xref: /openbmc/linux/crypto/testmgr.h (revision d2a266fa)
1 /* SPDX-License-Identifier: GPL-2.0-or-later */
2 /*
3  * Algorithm testing framework and tests.
4  *
5  * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6  * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7  * Copyright (c) 2007 Nokia Siemens Networks
8  * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
9  * Copyright (c) 2019 Google LLC
10  *
11  * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12  * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13  * gcm/gcm-test-vectors.tar.gz
14  *     Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15  *              Adrian Hoban <adrian.hoban@intel.com>
16  *              Gabriele Paoloni <gabriele.paoloni@intel.com>
17  *              Tadeusz Struk (tadeusz.struk@intel.com)
18  *     Copyright (c) 2010, Intel Corporation.
19  */
20 #ifndef _CRYPTO_TESTMGR_H
21 #define _CRYPTO_TESTMGR_H
22 
23 #include <linux/oid_registry.h>
24 
25 #define MAX_IVLEN		32
26 
27 /*
28  * hash_testvec:	structure to describe a hash (message digest) test
29  * @key:	Pointer to key (NULL if none)
30  * @plaintext:	Pointer to source data
31  * @digest:	Pointer to expected digest
32  * @psize:	Length of source data in bytes
33  * @ksize:	Length of @key in bytes (0 if no key)
34  * @setkey_error: Expected error from setkey()
35  * @digest_error: Expected error from digest()
36  */
37 struct hash_testvec {
38 	const char *key;
39 	const char *plaintext;
40 	const char *digest;
41 	unsigned int psize;
42 	unsigned short ksize;
43 	int setkey_error;
44 	int digest_error;
45 };
46 
47 /*
48  * cipher_testvec:	structure to describe a symmetric cipher test
49  * @key:	Pointer to key
50  * @klen:	Length of @key in bytes
51  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
52  * @iv_out:	Pointer to output IV, if applicable for the cipher.
53  * @ptext:	Pointer to plaintext
54  * @ctext:	Pointer to ciphertext
55  * @len:	Length of @ptext and @ctext in bytes
56  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
57  * 		( e.g. test needs to fail due to a weak key )
58  * @fips_skip:	Skip the test vector in FIPS mode
59  * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
60  *		  Decryption takes @iv_out.  Needed for AES Keywrap ("kw(aes)").
61  * @setkey_error: Expected error from setkey()
62  * @crypt_error: Expected error from encrypt() and decrypt()
63  */
64 struct cipher_testvec {
65 	const char *key;
66 	const char *iv;
67 	const char *iv_out;
68 	const char *ptext;
69 	const char *ctext;
70 	unsigned char wk; /* weak key flag */
71 	unsigned short klen;
72 	unsigned int len;
73 	bool fips_skip;
74 	bool generates_iv;
75 	int setkey_error;
76 	int crypt_error;
77 };
78 
79 /*
80  * aead_testvec:	structure to describe an AEAD test
81  * @key:	Pointer to key
82  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
83  * @ptext:	Pointer to plaintext
84  * @assoc:	Pointer to associated data
85  * @ctext:	Pointer to the full authenticated ciphertext.  For AEADs that
86  *		produce a separate "ciphertext" and "authentication tag", these
87  *		two parts are concatenated: ciphertext || tag.
88  * @novrfy:	If set, this is an inauthentic input test: only decryption is
89  *		tested, and it is expected to fail with either -EBADMSG or
90  *		@crypt_error if it is nonzero.
91  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
92  *		(e.g. setkey() needs to fail due to a weak key)
93  * @klen:	Length of @key in bytes
94  * @plen:	Length of @ptext in bytes
95  * @alen:	Length of @assoc in bytes
96  * @clen:	Length of @ctext in bytes
97  * @setkey_error: Expected error from setkey().  If set, neither encryption nor
98  *		  decryption is tested.
99  * @setauthsize_error: Expected error from setauthsize().  If set, neither
100  *		       encryption nor decryption is tested.
101  * @crypt_error: When @novrfy=0, the expected error from encrypt().  When
102  *		 @novrfy=1, an optional alternate error code that is acceptable
103  *		 for decrypt() to return besides -EBADMSG.
104  */
105 struct aead_testvec {
106 	const char *key;
107 	const char *iv;
108 	const char *ptext;
109 	const char *assoc;
110 	const char *ctext;
111 	unsigned char novrfy;
112 	unsigned char wk;
113 	unsigned char klen;
114 	unsigned int plen;
115 	unsigned int clen;
116 	unsigned int alen;
117 	int setkey_error;
118 	int setauthsize_error;
119 	int crypt_error;
120 };
121 
122 struct cprng_testvec {
123 	const char *key;
124 	const char *dt;
125 	const char *v;
126 	const char *result;
127 	unsigned char klen;
128 	unsigned short dtlen;
129 	unsigned short vlen;
130 	unsigned short rlen;
131 	unsigned short loops;
132 };
133 
134 struct drbg_testvec {
135 	const unsigned char *entropy;
136 	size_t entropylen;
137 	const unsigned char *entpra;
138 	const unsigned char *entprb;
139 	size_t entprlen;
140 	const unsigned char *addtla;
141 	const unsigned char *addtlb;
142 	size_t addtllen;
143 	const unsigned char *pers;
144 	size_t perslen;
145 	const unsigned char *expected;
146 	size_t expectedlen;
147 };
148 
149 struct akcipher_testvec {
150 	const unsigned char *key;
151 	const unsigned char *params;
152 	const unsigned char *m;
153 	const unsigned char *c;
154 	unsigned int key_len;
155 	unsigned int param_len;
156 	unsigned int m_size;
157 	unsigned int c_size;
158 	bool public_key_vec;
159 	bool siggen_sigver_test;
160 	enum OID algo;
161 };
162 
163 struct kpp_testvec {
164 	const unsigned char *secret;
165 	const unsigned char *b_secret;
166 	const unsigned char *b_public;
167 	const unsigned char *expected_a_public;
168 	const unsigned char *expected_ss;
169 	unsigned short secret_size;
170 	unsigned short b_secret_size;
171 	unsigned short b_public_size;
172 	unsigned short expected_a_public_size;
173 	unsigned short expected_ss_size;
174 	bool genkey;
175 };
176 
177 static const char zeroed_string[48];
178 
179 /*
180  * RSA test vectors. Borrowed from openSSL.
181  */
182 static const struct akcipher_testvec rsa_tv_template[] = {
183 	{
184 #ifndef CONFIG_CRYPTO_FIPS
185 	.key =
186 	"\x30\x81\x9A" /* sequence of 154 bytes */
187 	"\x02\x01\x01" /* version - integer of 1 byte */
188 	"\x02\x41" /* modulus - integer of 65 bytes */
189 	"\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
190 	"\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
191 	"\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
192 	"\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
193 	"\xF5"
194 	"\x02\x01\x11" /* public key - integer of 1 byte */
195 	"\x02\x40" /* private key - integer of 64 bytes */
196 	"\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
197 	"\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
198 	"\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
199 	"\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
200 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
201 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
202 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
203 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
204 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
205 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
206 	.c =
207 	"\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
208 	"\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
209 	"\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
210 	"\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
211 	.key_len = 157,
212 	.m_size = 8,
213 	.c_size = 64,
214 	}, {
215 	.key =
216 	"\x30\x82\x01\x1D" /* sequence of 285 bytes */
217 	"\x02\x01\x01" /* version - integer of 1 byte */
218 	"\x02\x81\x81" /* modulus - integer of 129 bytes */
219 	"\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
220 	"\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
221 	"\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
222 	"\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
223 	"\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
224 	"\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
225 	"\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
226 	"\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
227 	"\xCB"
228 	"\x02\x01\x11" /* public key - integer of 1 byte */
229 	"\x02\x81\x81"  /* private key - integer of 129 bytes */
230 	"\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
231 	"\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
232 	"\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
233 	"\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
234 	"\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
235 	"\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
236 	"\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
237 	"\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
238 	"\xC1"
239 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
240 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
241 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
242 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
243 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
244 	.key_len = 289,
245 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
246 	.c =
247 	"\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
248 	"\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
249 	"\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
250 	"\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
251 	"\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
252 	"\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
253 	"\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
254 	"\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
255 	.m_size = 8,
256 	.c_size = 128,
257 	}, {
258 #endif
259 	.key =
260 	"\x30\x82\x02\x1F" /* sequence of 543 bytes */
261 	"\x02\x01\x01" /* version - integer of 1 byte */
262 	"\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
263 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
264 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
265 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
266 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
267 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
268 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
269 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
270 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
271 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
272 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
273 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
274 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
275 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
276 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
277 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
278 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
279 	"\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
280 	"\x02\x82\x01\x00" /* private key - integer of 256 bytes */
281 	"\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
282 	"\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
283 	"\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
284 	"\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
285 	"\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
286 	"\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
287 	"\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
288 	"\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
289 	"\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
290 	"\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
291 	"\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
292 	"\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
293 	"\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
294 	"\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
295 	"\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
296 	"\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
297 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
298 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
299 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
300 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
301 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
302 	.key_len = 547,
303 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
304 	.c =
305 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
306 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
307 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
308 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
309 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
310 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
311 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
312 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
313 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
314 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
315 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
316 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
317 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
318 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
319 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
320 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
321 	.m_size = 8,
322 	.c_size = 256,
323 	}, {
324 	.key =
325 	"\x30\x82\x01\x09" /* sequence of 265 bytes */
326 	"\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
327 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
328 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
329 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
330 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
331 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
332 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
333 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
334 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
335 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
336 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
337 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
338 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
339 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
340 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
341 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
342 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
343 	"\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
344 	.key_len = 269,
345 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
346 	.c =
347 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
348 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
349 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
350 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
351 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
352 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
353 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
354 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
355 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
356 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
357 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
358 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
359 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
360 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
361 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
362 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
363 	.m_size = 8,
364 	.c_size = 256,
365 	.public_key_vec = true,
366 #ifndef CONFIG_CRYPTO_FIPS
367 	}, {
368 	.key =
369 	"\x30\x82\x09\x29" /* sequence of 2345 bytes */
370 	"\x02\x01\x00" /* version integer of 1 byte */
371 	"\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
372 	"\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
373 	"\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
374 	"\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
375 	"\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
376 	"\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
377 	"\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
378 	"\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
379 	"\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
380 	"\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
381 	"\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
382 	"\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
383 	"\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
384 	"\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
385 	"\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
386 	"\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
387 	"\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
388 	"\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
389 	"\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
390 	"\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
391 	"\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
392 	"\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
393 	"\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
394 	"\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
395 	"\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
396 	"\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
397 	"\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
398 	"\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
399 	"\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
400 	"\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
401 	"\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
402 	"\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
403 	"\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
404 	"\x9D"
405 	"\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
406 	"\x02\x82\x02\x00" /* private key integer of 512 bytes */
407 	"\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
408 	"\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
409 	"\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
410 	"\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
411 	"\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
412 	"\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
413 	"\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
414 	"\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
415 	"\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
416 	"\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
417 	"\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
418 	"\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
419 	"\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
420 	"\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
421 	"\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
422 	"\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
423 	"\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
424 	"\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
425 	"\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
426 	"\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
427 	"\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
428 	"\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
429 	"\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
430 	"\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
431 	"\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
432 	"\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
433 	"\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
434 	"\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
435 	"\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
436 	"\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
437 	"\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
438 	"\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
439 	"\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
440 	"\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
441 	"\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
442 	"\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
443 	"\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
444 	"\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
445 	"\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
446 	"\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
447 	"\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
448 	"\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
449 	"\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
450 	"\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
451 	"\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
452 	"\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
453 	"\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
454 	"\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
455 	"\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
456 	"\xAB"
457 	"\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
458 	"\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
459 	"\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
460 	"\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
461 	"\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
462 	"\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
463 	"\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
464 	"\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
465 	"\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
466 	"\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
467 	"\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
468 	"\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
469 	"\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
470 	"\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
471 	"\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
472 	"\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
473 	"\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
474 	"\xD7"
475 	"\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
476 	"\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
477 	"\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
478 	"\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
479 	"\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
480 	"\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
481 	"\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
482 	"\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
483 	"\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
484 	"\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
485 	"\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
486 	"\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
487 	"\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
488 	"\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
489 	"\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
490 	"\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
491 	"\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
492 	"\x6F"
493 	"\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
494 	"\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
495 	"\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
496 	"\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
497 	"\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
498 	"\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
499 	"\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
500 	"\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
501 	"\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
502 	"\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
503 	"\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
504 	"\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
505 	"\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
506 	"\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
507 	"\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
508 	"\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
509 	"\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
510 	"\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
511 	"\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
512 	"\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
513 	"\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
514 	"\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
515 	"\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
516 	"\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
517 	"\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
518 	"\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
519 	"\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
520 	"\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
521 	"\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
522 	"\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
523 	"\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
524 	"\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
525 	"\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
526 	"\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
527 	"\x3D",
528 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
529 	.c =
530 	"\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
531 	"\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
532 	"\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
533 	"\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
534 	"\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
535 	"\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
536 	"\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
537 	"\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
538 	"\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
539 	"\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
540 	"\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
541 	"\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
542 	"\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
543 	"\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
544 	"\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
545 	"\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
546 	"\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
547 	"\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
548 	"\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
549 	"\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
550 	"\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
551 	"\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
552 	"\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
553 	"\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
554 	"\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
555 	"\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
556 	"\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
557 	"\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
558 	"\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
559 	"\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
560 	"\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
561 	"\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
562 	.key_len = 2349,
563 	.m_size = 8,
564 	.c_size = 512,
565 #endif
566 	}
567 };
568 
569 /*
570  * ECDSA test vectors.
571  */
572 static const struct akcipher_testvec ecdsa_nist_p192_tv_template[] = {
573 	{
574 	.key =
575 	"\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
576 	"\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
577 	"\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
578 	"\x98",
579 	.key_len = 49,
580 	.params =
581 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
582 	"\xce\x3d\x03\x01\x01",
583 	.param_len = 21,
584 	.m =
585 	"\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
586 	"\x63\x85\xe7\x82",
587 	.m_size = 20,
588 	.algo = OID_id_ecdsa_with_sha1,
589 	.c =
590 	"\x30\x35\x02\x19\x00\xba\xe5\x93\x83\x6e\xb6\x3b\x63\xa0\x27\x91"
591 	"\xc6\xf6\x7f\xc3\x09\xad\x59\xad\x88\x27\xd6\x92\x6b\x02\x18\x10"
592 	"\x68\x01\x9d\xba\xce\x83\x08\xef\x95\x52\x7b\xa0\x0f\xe4\x18\x86"
593 	"\x80\x6f\xa5\x79\x77\xda\xd0",
594 	.c_size = 55,
595 	.public_key_vec = true,
596 	.siggen_sigver_test = true,
597 	}, {
598 	.key =
599 	"\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
600 	"\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
601 	"\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
602 	"\xa3",
603 	.key_len = 49,
604 	.params =
605 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
606 	"\xce\x3d\x03\x01\x01",
607 	.param_len = 21,
608 	.m =
609 	"\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
610 	"\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
611 	.m_size = 28,
612 	.algo = OID_id_ecdsa_with_sha224,
613 	.c =
614 	"\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
615 	"\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
616 	"\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
617 	"\x5c\x99\xdb\x92\x5b\x36",
618 	.c_size = 54,
619 	.public_key_vec = true,
620 	.siggen_sigver_test = true,
621 	}, {
622 	.key =
623 	"\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
624 	"\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
625 	"\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
626 	"\x91",
627 	.key_len = 49,
628 	.params =
629 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
630 	"\xce\x3d\x03\x01\x01",
631 	.param_len = 21,
632 	.m =
633 	"\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
634 	"\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
635 	.m_size = 32,
636 	.algo = OID_id_ecdsa_with_sha256,
637 	.c =
638 	"\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
639 	"\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
640 	"\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
641 	"\x3a\x97\xd9\xcd\x1a\x6a\x49",
642 	.c_size = 55,
643 	.public_key_vec = true,
644 	.siggen_sigver_test = true,
645 	}, {
646 	.key =
647 	"\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
648 	"\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
649 	"\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
650 	"\x8b",
651 	.key_len = 49,
652 	.params =
653 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
654 	"\xce\x3d\x03\x01\x01",
655 	.param_len = 21,
656 	.m =
657 	"\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
658 	"\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
659 	"\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
660 	.m_size = 48,
661 	.algo = OID_id_ecdsa_with_sha384,
662 	.c =
663 	"\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
664 	"\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
665 	"\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
666 	"\x12\x3b\x3b\x28\xfb\x6d\xe1",
667 	.c_size = 55,
668 	.public_key_vec = true,
669 	.siggen_sigver_test = true,
670 	}, {
671 	.key =
672 	"\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
673 	"\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
674 	"\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
675 	"\x57",
676 	.key_len = 49,
677 	.params =
678 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
679 	"\xce\x3d\x03\x01\x01",
680 	.param_len = 21,
681 	.m =
682 	"\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
683 	"\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
684 	"\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
685 	"\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
686 	.m_size = 64,
687 	.algo = OID_id_ecdsa_with_sha512,
688 	.c =
689 	"\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
690 	"\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
691 	"\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
692 	"\x6a\xdf\x97\xfd\x82\x76\x24",
693 	.c_size = 55,
694 	.public_key_vec = true,
695 	.siggen_sigver_test = true,
696 	},
697 };
698 
699 static const struct akcipher_testvec ecdsa_nist_p256_tv_template[] = {
700 	{
701 	.key =
702 	"\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
703 	"\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
704 	"\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
705 	"\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
706 	"\xaf",
707 	.key_len = 65,
708 	.params =
709 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
710 	"\xce\x3d\x03\x01\x07",
711 	.param_len = 21,
712 	.m =
713 	"\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
714 	"\x0b\xde\x6a\x42",
715 	.m_size = 20,
716 	.algo = OID_id_ecdsa_with_sha1,
717 	.c =
718 	"\x30\x46\x02\x21\x00\xf9\x25\xce\x9f\x3a\xa6\x35\x81\xcf\xd4\xe7"
719 	"\xb7\xf0\x82\x56\x41\xf7\xd4\xad\x8d\x94\x5a\x69\x89\xee\xca\x6a"
720 	"\x52\x0e\x48\x4d\xcc\x02\x21\x00\xd7\xe4\xef\x52\x66\xd3\x5b\x9d"
721 	"\x8a\xfa\x54\x93\x29\xa7\x70\x86\xf1\x03\x03\xf3\x3b\xe2\x73\xf7"
722 	"\xfb\x9d\x8b\xde\xd4\x8d\x6f\xad",
723 	.c_size = 72,
724 	.public_key_vec = true,
725 	.siggen_sigver_test = true,
726 	}, {
727 	.key =
728 	"\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
729 	"\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
730 	"\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
731 	"\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
732 	"\xd4",
733 	.key_len = 65,
734 	.params =
735 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
736 	"\xce\x3d\x03\x01\x07",
737 	.param_len = 21,
738 	.m =
739 	"\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
740 	"\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
741 	.m_size = 28,
742 	.algo = OID_id_ecdsa_with_sha224,
743 	.c =
744 	"\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
745 	"\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
746 	"\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
747 	"\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
748 	"\x2e\x8b\xde\x5a\x04\x0e",
749 	.c_size = 70,
750 	.public_key_vec = true,
751 	.siggen_sigver_test = true,
752 	}, {
753 	.key =
754 	"\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
755 	"\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
756 	"\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
757 	"\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
758 	"\xb8",
759 	.key_len = 65,
760 	.params =
761 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
762 	"\xce\x3d\x03\x01\x07",
763 	.param_len = 21,
764 	.m =
765 	"\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
766 	"\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
767 	.m_size = 32,
768 	.algo = OID_id_ecdsa_with_sha256,
769 	.c =
770 	"\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
771 	"\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
772 	"\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
773 	"\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
774 	"\x2a\x65\x35\x23\xe3\x1d\xfa",
775 	.c_size = 71,
776 	.public_key_vec = true,
777 	.siggen_sigver_test = true,
778 	}, {
779 	.key =
780 	"\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
781 	"\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
782 	"\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
783 	"\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
784 	"\x7c",
785 	.key_len = 65,
786 	.params =
787 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
788 	"\xce\x3d\x03\x01\x07",
789 	.param_len = 21,
790 	.m =
791 	"\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
792 	"\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
793 	"\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
794 	.m_size = 48,
795 	.algo = OID_id_ecdsa_with_sha384,
796 	.c =
797 	"\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
798 	"\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
799 	"\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
800 	"\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
801 	"\xc0\x60\x11\x92\xdc\x17\x89\x12",
802 	.c_size = 72,
803 	.public_key_vec = true,
804 	.siggen_sigver_test = true,
805 	}, {
806 	.key =
807 	"\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
808 	"\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
809 	"\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
810 	"\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
811 	"\xbf",
812 	.key_len = 65,
813 	.params =
814 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
815 	"\xce\x3d\x03\x01\x07",
816 	.param_len = 21,
817 	.m =
818 	"\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
819 	"\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
820 	"\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
821 	"\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
822 	.m_size = 64,
823 	.algo = OID_id_ecdsa_with_sha512,
824 	.c =
825 	"\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
826 	"\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
827 	"\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
828 	"\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
829 	"\x31\x79\x4a\xe9\x81\x6a\xee",
830 	.c_size = 71,
831 	.public_key_vec = true,
832 	.siggen_sigver_test = true,
833 	},
834 };
835 
836 static const struct akcipher_testvec ecdsa_nist_p384_tv_template[] = {
837 	{
838 	.key = /* secp384r1(sha1) */
839 	"\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
840 	"\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
841 	"\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
842 	"\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
843 	"\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
844 	"\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
845 	"\xf1",
846 	.key_len = 97,
847 	.params =
848 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
849 	"\x00\x22",
850 	.param_len = 18,
851 	.m =
852 	"\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
853 	"\x3a\x69\xc1\x93",
854 	.m_size = 20,
855 	.algo = OID_id_ecdsa_with_sha1,
856 	.c =
857 	"\x30\x66\x02\x31\x00\xf5\x0f\x24\x4c\x07\x93\x6f\x21\x57\x55\x07"
858 	"\x20\x43\x30\xde\xa0\x8d\x26\x8e\xae\x63\x3f\xbc\x20\x3a\xc6\xf1"
859 	"\x32\x3c\xce\x70\x2b\x78\xf1\x4c\x26\xe6\x5b\x86\xcf\xec\x7c\x7e"
860 	"\xd0\x87\xd7\xd7\x6e\x02\x31\x00\xcd\xbb\x7e\x81\x5d\x8f\x63\xc0"
861 	"\x5f\x63\xb1\xbe\x5e\x4c\x0e\xa1\xdf\x28\x8c\x1b\xfa\xf9\x95\x88"
862 	"\x74\xa0\x0f\xbf\xaf\xc3\x36\x76\x4a\xa1\x59\xf1\x1c\xa4\x58\x26"
863 	"\x79\x12\x2a\xb7\xc5\x15\x92\xc5",
864 	.c_size = 104,
865 	.public_key_vec = true,
866 	.siggen_sigver_test = true,
867 	}, {
868 	.key = /* secp384r1(sha224) */
869 	"\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
870 	"\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
871 	"\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
872 	"\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
873 	"\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
874 	"\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
875 	"\xe0",
876 	.key_len = 97,
877 	.params =
878 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
879 	"\x00\x22",
880 	.param_len = 18,
881 	.m =
882 	"\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
883 	"\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
884 	.m_size = 28,
885 	.algo = OID_id_ecdsa_with_sha224,
886 	.c =
887 	"\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
888 	"\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
889 	"\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
890 	"\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
891 	"\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
892 	"\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
893 	"\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
894 	.c_size = 104,
895 	.public_key_vec = true,
896 	.siggen_sigver_test = true,
897 	}, {
898 	.key = /* secp384r1(sha256) */
899 	"\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
900 	"\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
901 	"\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
902 	"\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
903 	"\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
904 	"\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
905 	"\xab",
906 	.key_len = 97,
907 	.params =
908 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
909 	"\x00\x22",
910 	.param_len = 18,
911 	.m =
912 	"\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
913 	"\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
914 	.m_size = 32,
915 	.algo = OID_id_ecdsa_with_sha256,
916 	.c =
917 	"\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
918 	"\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
919 	"\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
920 	"\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
921 	"\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
922 	"\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
923 	"\xf4\x1f\x39\xca\x4d\x43",
924 	.c_size = 102,
925 	.public_key_vec = true,
926 	.siggen_sigver_test = true,
927 	}, {
928 	.key = /* secp384r1(sha384) */
929 	"\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
930 	"\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
931 	"\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
932 	"\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
933 	"\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
934 	"\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
935 	"\x9e",
936 	.key_len = 97,
937 	.params =
938 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
939 	"\x00\x22",
940 	.param_len = 18,
941 	.m =
942 	"\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
943 	"\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
944 	"\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
945 	.m_size = 48,
946 	.algo = OID_id_ecdsa_with_sha384,
947 	.c =
948 	"\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
949 	"\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
950 	"\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
951 	"\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
952 	"\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
953 	"\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
954 	"\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
955 	.c_size = 104,
956 	.public_key_vec = true,
957 	.siggen_sigver_test = true,
958 	}, {
959 	.key = /* secp384r1(sha512) */
960 	"\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
961 	"\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
962 	"\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
963 	"\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
964 	"\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
965 	"\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
966 	"\xa3",
967 	.key_len = 97,
968 	.params =
969 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
970 	"\x00\x22",
971 	.param_len = 18,
972 	.m =
973 	"\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
974 	"\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
975 	"\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
976 	"\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
977 	.m_size = 64,
978 	.algo = OID_id_ecdsa_with_sha512,
979 	.c =
980 	"\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
981 	"\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
982 	"\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
983 	"\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
984 	"\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
985 	"\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
986 	"\x3c\x93\xff\x50\x5d",
987 	.c_size = 101,
988 	.public_key_vec = true,
989 	.siggen_sigver_test = true,
990 	},
991 };
992 
993 /*
994  * EC-RDSA test vectors are generated by gost-engine.
995  */
996 static const struct akcipher_testvec ecrdsa_tv_template[] = {
997 	{
998 	.key =
999 	"\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1000 	"\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1001 	"\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1002 	"\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1003 	"\x27\xfc",
1004 	.key_len = 66,
1005 	.params = /* OID_gostCPSignA */
1006 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1007 	"\x07\x01\x01\x02\x02",
1008 	.param_len = 21,
1009 	.c =
1010 	"\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1011 	"\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1012 	"\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1013 	"\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1014 	.c_size = 64,
1015 	.algo = OID_gost2012PKey256,
1016 	.m =
1017 	"\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1018 	"\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1019 	.m_size = 32,
1020 	.public_key_vec = true,
1021 	.siggen_sigver_test = true,
1022 	},
1023 	{
1024 	.key =
1025 	"\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1026 	"\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1027 	"\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1028 	"\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1029 	"\xa0\x73",
1030 	.key_len = 66,
1031 	.params = /* OID_gostCPSignB */
1032 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1033 	"\x07\x01\x01\x02\x02",
1034 	.param_len = 21,
1035 	.c =
1036 	"\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1037 	"\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1038 	"\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1039 	"\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1040 	.c_size = 64,
1041 	.algo = OID_gost2012PKey256,
1042 	.m =
1043 	"\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1044 	"\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1045 	.m_size = 32,
1046 	.public_key_vec = true,
1047 	.siggen_sigver_test = true,
1048 	},
1049 	{
1050 	.key =
1051 	"\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1052 	"\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1053 	"\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1054 	"\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1055 	"\xba\x15",
1056 	.key_len = 66,
1057 	.params = /* OID_gostCPSignC */
1058 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1059 	"\x07\x01\x01\x02\x02",
1060 	.param_len = 21,
1061 	.c =
1062 	"\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1063 	"\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1064 	"\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1065 	"\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1066 	.c_size = 64,
1067 	.algo = OID_gost2012PKey256,
1068 	.m =
1069 	"\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1070 	"\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1071 	.m_size = 32,
1072 	.public_key_vec = true,
1073 	.siggen_sigver_test = true,
1074 	},
1075 	{
1076 	.key =
1077 	"\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1078 	"\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1079 	"\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1080 	"\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1081 	"\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1082 	"\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1083 	"\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1084 	"\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1085 	"\x9d\x86\x1a",
1086 	.key_len = 131,
1087 	.params = /* OID_gostTC26Sign512A */
1088 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1089 	.param_len = 13,
1090 	.c =
1091 	"\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1092 	"\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1093 	"\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1094 	"\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1095 	"\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1096 	"\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1097 	"\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1098 	"\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1099 	.c_size = 128,
1100 	.algo = OID_gost2012PKey512,
1101 	.m =
1102 	"\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1103 	"\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1104 	"\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1105 	"\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1106 	.m_size = 64,
1107 	.public_key_vec = true,
1108 	.siggen_sigver_test = true,
1109 	},
1110 	{
1111 	.key =
1112 	"\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1113 	"\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1114 	"\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1115 	"\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1116 	"\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1117 	"\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1118 	"\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1119 	"\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1120 	"\x8e\x78\x48",
1121 	.key_len = 131,
1122 	.params = /* OID_gostTC26Sign512B */
1123 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1124 	.param_len = 13,
1125 	.c =
1126 	"\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1127 	"\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1128 	"\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1129 	"\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1130 	"\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1131 	"\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1132 	"\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1133 	"\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1134 	.c_size = 128,
1135 	.algo = OID_gost2012PKey512,
1136 	.m =
1137 	"\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1138 	"\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1139 	"\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1140 	"\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1141 	.m_size = 64,
1142 	.public_key_vec = true,
1143 	.siggen_sigver_test = true,
1144 	},
1145 };
1146 
1147 /*
1148  * PKCS#1 RSA test vectors. Obtained from CAVS testing.
1149  */
1150 static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
1151 	{
1152 	.key =
1153 	"\x30\x82\x03\x1f\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1154 	"\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
1155 	"\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
1156 	"\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
1157 	"\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
1158 	"\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
1159 	"\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
1160 	"\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
1161 	"\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
1162 	"\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
1163 	"\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
1164 	"\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
1165 	"\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
1166 	"\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
1167 	"\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
1168 	"\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
1169 	"\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x82\x01\x00"
1170 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1171 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1172 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1173 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1174 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1175 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1176 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1177 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1178 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1179 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1180 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1181 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1182 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1183 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1184 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1185 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01"
1186 	"\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac\x47"
1187 	"\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4\xdc"
1188 	"\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b\x12"
1189 	"\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd\xef"
1190 	"\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71\x9c"
1191 	"\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5\x80"
1192 	"\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f\x8d"
1193 	"\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e\x28"
1194 	"\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5\x95"
1195 	"\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae\xf1"
1196 	"\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52\x4c"
1197 	"\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d\xd4"
1198 	"\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88\x4e"
1199 	"\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9\x7a"
1200 	"\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f\xda"
1201 	"\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d\x46"
1202 	"\xb8\x35\xdf\x41\x02\x01\x00\x02\x01\x00\x02\x01\x00\x02\x01\x00"
1203 	"\x02\x01\x00",
1204 	.key_len = 804,
1205 	/*
1206 	 * m is SHA256 hash of following message:
1207 	 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
1208 	 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
1209 	 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
1210 	 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
1211 	 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
1212 	 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
1213 	 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
1214 	 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
1215 	 */
1216 	.m =
1217 	"\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
1218 	"\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
1219 	.m_size = 32,
1220 	.c =
1221 	"\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
1222 	"\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
1223 	"\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
1224 	"\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
1225 	"\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
1226 	"\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
1227 	"\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
1228 	"\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
1229 	"\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
1230 	"\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
1231 	"\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
1232 	"\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
1233 	"\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
1234 	"\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
1235 	"\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
1236 	"\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
1237 	.c_size = 256,
1238 	.siggen_sigver_test = true,
1239 	}
1240 };
1241 
1242 static const struct kpp_testvec dh_tv_template[] = {
1243 	{
1244 	.secret =
1245 #ifdef __LITTLE_ENDIAN
1246 	"\x01\x00" /* type */
1247 	"\x15\x02" /* len */
1248 	"\x00\x01\x00\x00" /* key_size */
1249 	"\x00\x01\x00\x00" /* p_size */
1250 	"\x00\x00\x00\x00" /* q_size */
1251 	"\x01\x00\x00\x00" /* g_size */
1252 #else
1253 	"\x00\x01" /* type */
1254 	"\x02\x15" /* len */
1255 	"\x00\x00\x01\x00" /* key_size */
1256 	"\x00\x00\x01\x00" /* p_size */
1257 	"\x00\x00\x00\x00" /* q_size */
1258 	"\x00\x00\x00\x01" /* g_size */
1259 #endif
1260 	/* xa */
1261 	"\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
1262 	"\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
1263 	"\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
1264 	"\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
1265 	"\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
1266 	"\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
1267 	"\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
1268 	"\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
1269 	"\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
1270 	"\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
1271 	"\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
1272 	"\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
1273 	"\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
1274 	"\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
1275 	"\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
1276 	"\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
1277 	/* p */
1278 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1279 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1280 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1281 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1282 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1283 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1284 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1285 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1286 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1287 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1288 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1289 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1290 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1291 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1292 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1293 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1294 	/* g */
1295 	"\x02",
1296 	.b_public =
1297 	"\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
1298 	"\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
1299 	"\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
1300 	"\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
1301 	"\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
1302 	"\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
1303 	"\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
1304 	"\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
1305 	"\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
1306 	"\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
1307 	"\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
1308 	"\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
1309 	"\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
1310 	"\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
1311 	"\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
1312 	"\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
1313 	.expected_a_public =
1314 	"\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
1315 	"\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
1316 	"\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
1317 	"\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
1318 	"\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
1319 	"\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
1320 	"\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
1321 	"\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
1322 	"\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
1323 	"\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
1324 	"\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
1325 	"\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
1326 	"\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
1327 	"\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
1328 	"\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
1329 	"\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
1330 	.expected_ss =
1331 	"\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
1332 	"\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
1333 	"\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
1334 	"\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
1335 	"\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
1336 	"\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
1337 	"\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
1338 	"\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
1339 	"\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
1340 	"\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
1341 	"\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
1342 	"\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
1343 	"\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
1344 	"\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
1345 	"\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
1346 	"\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
1347 	.secret_size = 533,
1348 	.b_public_size = 256,
1349 	.expected_a_public_size = 256,
1350 	.expected_ss_size = 256,
1351 	},
1352 	{
1353 	.secret =
1354 #ifdef __LITTLE_ENDIAN
1355 	"\x01\x00" /* type */
1356 	"\x15\x02" /* len */
1357 	"\x00\x01\x00\x00" /* key_size */
1358 	"\x00\x01\x00\x00" /* p_size */
1359 	"\x00\x00\x00\x00" /* q_size */
1360 	"\x01\x00\x00\x00" /* g_size */
1361 #else
1362 	"\x00\x01" /* type */
1363 	"\x02\x15" /* len */
1364 	"\x00\x00\x01\x00" /* key_size */
1365 	"\x00\x00\x01\x00" /* p_size */
1366 	"\x00\x00\x00\x00" /* q_size */
1367 	"\x00\x00\x00\x01" /* g_size */
1368 #endif
1369 	/* xa */
1370 	"\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
1371 	"\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
1372 	"\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
1373 	"\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
1374 	"\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
1375 	"\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
1376 	"\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
1377 	"\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
1378 	"\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
1379 	"\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
1380 	"\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
1381 	"\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
1382 	"\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
1383 	"\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
1384 	"\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
1385 	"\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
1386 	/* p */
1387 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1388 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1389 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1390 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1391 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1392 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1393 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1394 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1395 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1396 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1397 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1398 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1399 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1400 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1401 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1402 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1403 	/* g */
1404 	"\x02",
1405 	.b_public =
1406 	"\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
1407 	"\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
1408 	"\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
1409 	"\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
1410 	"\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
1411 	"\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
1412 	"\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
1413 	"\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
1414 	"\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
1415 	"\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
1416 	"\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
1417 	"\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
1418 	"\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
1419 	"\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
1420 	"\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
1421 	"\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
1422 	.expected_a_public =
1423 	"\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1424 	"\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1425 	"\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1426 	"\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1427 	"\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1428 	"\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1429 	"\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1430 	"\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1431 	"\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1432 	"\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1433 	"\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1434 	"\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1435 	"\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1436 	"\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1437 	"\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1438 	"\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1439 	.expected_ss =
1440 	"\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1441 	"\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1442 	"\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1443 	"\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1444 	"\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1445 	"\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1446 	"\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1447 	"\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1448 	"\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1449 	"\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1450 	"\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1451 	"\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1452 	"\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1453 	"\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1454 	"\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1455 	"\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
1456 	.secret_size = 533,
1457 	.b_public_size = 256,
1458 	.expected_a_public_size = 256,
1459 	.expected_ss_size = 256,
1460 	}
1461 };
1462 
1463 static const struct kpp_testvec curve25519_tv_template[] = {
1464 {
1465 	.secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
1466 		     0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
1467 		     0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
1468 		     0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
1469 	.b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
1470 		    0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
1471 		    0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
1472 		    0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
1473 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1474 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1475 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1476 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1477 	.secret_size = 32,
1478 	.b_public_size = 32,
1479 	.expected_ss_size = 32,
1480 
1481 },
1482 {
1483 	.secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
1484 		     0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
1485 		     0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
1486 		     0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
1487 	.b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
1488 		    0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
1489 		    0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
1490 		    0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
1491 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1492 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1493 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1494 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1495 	.secret_size = 32,
1496 	.b_public_size = 32,
1497 	.expected_ss_size = 32,
1498 
1499 },
1500 {
1501 	.secret = (u8[32]){ 1 },
1502 	.b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1503 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1504 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1505 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1506 	.expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
1507 		    0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
1508 		    0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
1509 		    0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
1510 	.secret_size = 32,
1511 	.b_public_size = 32,
1512 	.expected_ss_size = 32,
1513 
1514 },
1515 {
1516 	.secret = (u8[32]){ 1 },
1517 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1518 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1519 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1520 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1521 	.expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
1522 		    0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
1523 		    0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
1524 		    0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
1525 	.secret_size = 32,
1526 	.b_public_size = 32,
1527 	.expected_ss_size = 32,
1528 
1529 },
1530 {
1531 	.secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1532 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1533 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1534 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
1535 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1536 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1537 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1538 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1539 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1540 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1541 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1542 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1543 	.secret_size = 32,
1544 	.b_public_size = 32,
1545 	.expected_ss_size = 32,
1546 
1547 },
1548 {
1549 	.secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
1550 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1551 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1552 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1553 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1554 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1555 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1556 		    0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
1557 	.expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
1558 		    0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
1559 		    0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
1560 		    0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
1561 	.secret_size = 32,
1562 	.b_public_size = 32,
1563 	.expected_ss_size = 32,
1564 
1565 },
1566 {
1567 	.secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1568 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1569 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1570 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1571 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1572 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1573 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1574 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
1575 	.expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
1576 		    0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
1577 		    0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
1578 		    0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
1579 	.secret_size = 32,
1580 	.b_public_size = 32,
1581 	.expected_ss_size = 32,
1582 
1583 },
1584 /* wycheproof - normal case */
1585 {
1586 	.secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
1587 		     0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
1588 		     0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
1589 		     0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
1590 	.b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
1591 		    0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
1592 		    0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
1593 		    0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
1594 	.expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
1595 		    0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
1596 		    0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
1597 		    0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
1598 	.secret_size = 32,
1599 	.b_public_size = 32,
1600 	.expected_ss_size = 32,
1601 
1602 },
1603 /* wycheproof - public key on twist */
1604 {
1605 	.secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
1606 		     0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
1607 		     0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
1608 		     0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
1609 	.b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
1610 		    0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
1611 		    0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
1612 		    0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
1613 	.expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
1614 		    0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
1615 		    0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
1616 		    0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
1617 	.secret_size = 32,
1618 	.b_public_size = 32,
1619 	.expected_ss_size = 32,
1620 
1621 },
1622 /* wycheproof - public key on twist */
1623 {
1624 	.secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
1625 		     0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
1626 		     0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
1627 		     0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
1628 	.b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
1629 		    0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
1630 		    0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
1631 		    0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
1632 	.expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
1633 		    0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
1634 		    0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
1635 		    0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
1636 	.secret_size = 32,
1637 	.b_public_size = 32,
1638 	.expected_ss_size = 32,
1639 
1640 },
1641 /* wycheproof - public key on twist */
1642 {
1643 	.secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
1644 		     0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
1645 		     0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
1646 		     0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
1647 	.b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
1648 		    0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
1649 		    0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
1650 		    0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
1651 	.expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
1652 		    0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
1653 		    0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
1654 		    0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
1655 	.secret_size = 32,
1656 	.b_public_size = 32,
1657 	.expected_ss_size = 32,
1658 
1659 },
1660 /* wycheproof - public key on twist */
1661 {
1662 	.secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
1663 		     0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
1664 		     0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
1665 		     0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
1666 	.b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
1667 		    0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
1668 		    0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
1669 		    0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
1670 	.expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
1671 		    0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
1672 		    0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
1673 		    0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
1674 	.secret_size = 32,
1675 	.b_public_size = 32,
1676 	.expected_ss_size = 32,
1677 
1678 },
1679 /* wycheproof - public key on twist */
1680 {
1681 	.secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
1682 		     0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
1683 		     0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
1684 		     0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
1685 	.b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
1686 		    0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
1687 		    0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
1688 		    0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
1689 	.expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
1690 		    0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
1691 		    0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
1692 		    0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
1693 	.secret_size = 32,
1694 	.b_public_size = 32,
1695 	.expected_ss_size = 32,
1696 
1697 },
1698 /* wycheproof - edge case on twist */
1699 {
1700 	.secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
1701 		     0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
1702 		     0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
1703 		     0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
1704 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1705 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1706 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1707 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1708 	.expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
1709 		    0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
1710 		    0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
1711 		    0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
1712 	.secret_size = 32,
1713 	.b_public_size = 32,
1714 	.expected_ss_size = 32,
1715 
1716 },
1717 /* wycheproof - edge case on twist */
1718 {
1719 	.secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
1720 		     0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
1721 		     0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
1722 		     0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
1723 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1724 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1725 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1726 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1727 	.expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
1728 		    0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
1729 		    0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
1730 		    0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
1731 	.secret_size = 32,
1732 	.b_public_size = 32,
1733 	.expected_ss_size = 32,
1734 
1735 },
1736 /* wycheproof - edge case on twist */
1737 {
1738 	.secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
1739 		     0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
1740 		     0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
1741 		     0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
1742 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
1743 		    0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
1744 		    0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
1745 		    0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
1746 	.expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
1747 		    0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
1748 		    0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
1749 		    0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
1750 	.secret_size = 32,
1751 	.b_public_size = 32,
1752 	.expected_ss_size = 32,
1753 
1754 },
1755 /* wycheproof - edge case on twist */
1756 {
1757 	.secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
1758 		     0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
1759 		     0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
1760 		     0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
1761 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
1762 		    0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
1763 		    0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
1764 		    0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
1765 	.expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
1766 		    0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
1767 		    0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
1768 		    0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
1769 	.secret_size = 32,
1770 	.b_public_size = 32,
1771 	.expected_ss_size = 32,
1772 
1773 },
1774 /* wycheproof - edge case on twist */
1775 {
1776 	.secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
1777 		     0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
1778 		     0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
1779 		     0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
1780 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1781 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1782 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1783 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
1784 	.expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
1785 		    0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
1786 		    0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
1787 		    0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
1788 	.secret_size = 32,
1789 	.b_public_size = 32,
1790 	.expected_ss_size = 32,
1791 
1792 },
1793 /* wycheproof - edge case on twist */
1794 {
1795 	.secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
1796 		     0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
1797 		     0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
1798 		     0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
1799 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1800 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1801 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1802 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1803 	.expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
1804 		    0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
1805 		    0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
1806 		    0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
1807 	.secret_size = 32,
1808 	.b_public_size = 32,
1809 	.expected_ss_size = 32,
1810 
1811 },
1812 /* wycheproof - edge case for public key */
1813 {
1814 	.secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
1815 		     0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
1816 		     0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
1817 		     0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
1818 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1819 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1820 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1821 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1822 	.expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
1823 		    0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
1824 		    0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
1825 		    0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
1826 	.secret_size = 32,
1827 	.b_public_size = 32,
1828 	.expected_ss_size = 32,
1829 
1830 },
1831 /* wycheproof - edge case for public key */
1832 {
1833 	.secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
1834 		     0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
1835 		     0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
1836 		     0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
1837 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1838 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1839 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1840 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
1841 	.expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
1842 		    0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
1843 		    0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
1844 		    0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
1845 	.secret_size = 32,
1846 	.b_public_size = 32,
1847 	.expected_ss_size = 32,
1848 
1849 },
1850 /* wycheproof - edge case for public key */
1851 {
1852 	.secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
1853 		     0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
1854 		     0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
1855 		     0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
1856 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1857 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1858 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1859 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
1860 	.expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
1861 		    0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
1862 		    0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
1863 		    0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
1864 	.secret_size = 32,
1865 	.b_public_size = 32,
1866 	.expected_ss_size = 32,
1867 
1868 },
1869 /* wycheproof - edge case for public key */
1870 {
1871 	.secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
1872 		     0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
1873 		     0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
1874 		     0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
1875 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
1876 		    0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
1877 		    0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
1878 		    0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
1879 	.expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
1880 		    0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
1881 		    0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
1882 		    0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
1883 	.secret_size = 32,
1884 	.b_public_size = 32,
1885 	.expected_ss_size = 32,
1886 
1887 },
1888 /* wycheproof - edge case for public key */
1889 {
1890 	.secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
1891 		     0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
1892 		     0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
1893 		     0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
1894 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1895 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1896 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1897 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1898 	.expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
1899 		    0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
1900 		    0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
1901 		    0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
1902 	.secret_size = 32,
1903 	.b_public_size = 32,
1904 	.expected_ss_size = 32,
1905 
1906 },
1907 /* wycheproof - edge case for public key */
1908 {
1909 	.secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
1910 		     0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
1911 		     0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
1912 		     0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
1913 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1914 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1915 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1916 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
1917 	.expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
1918 		    0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
1919 		    0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
1920 		    0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
1921 	.secret_size = 32,
1922 	.b_public_size = 32,
1923 	.expected_ss_size = 32,
1924 
1925 },
1926 /* wycheproof - edge case for public key */
1927 {
1928 	.secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
1929 		     0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
1930 		     0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
1931 		     0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
1932 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1933 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1934 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1935 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1936 	.expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
1937 		    0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
1938 		    0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
1939 		    0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
1940 	.secret_size = 32,
1941 	.b_public_size = 32,
1942 	.expected_ss_size = 32,
1943 
1944 },
1945 /* wycheproof - public key >= p */
1946 {
1947 	.secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
1948 		     0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
1949 		     0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
1950 		     0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
1951 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1952 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1953 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1954 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1955 	.expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
1956 		    0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
1957 		    0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
1958 		    0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
1959 	.secret_size = 32,
1960 	.b_public_size = 32,
1961 	.expected_ss_size = 32,
1962 
1963 },
1964 /* wycheproof - public key >= p */
1965 {
1966 	.secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
1967 		     0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
1968 		     0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
1969 		     0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
1970 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1971 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1972 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1973 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1974 	.expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
1975 		    0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
1976 		    0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
1977 		    0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
1978 	.secret_size = 32,
1979 	.b_public_size = 32,
1980 	.expected_ss_size = 32,
1981 
1982 },
1983 /* wycheproof - public key >= p */
1984 {
1985 	.secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
1986 		     0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
1987 		     0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
1988 		     0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
1989 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1990 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1991 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1992 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1993 	.expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
1994 		    0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
1995 		    0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
1996 		    0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
1997 	.secret_size = 32,
1998 	.b_public_size = 32,
1999 	.expected_ss_size = 32,
2000 
2001 },
2002 /* wycheproof - public key >= p */
2003 {
2004 	.secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
2005 		     0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
2006 		     0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
2007 		     0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
2008 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2009 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2010 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2011 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2012 	.expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
2013 		    0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
2014 		    0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
2015 		    0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
2016 	.secret_size = 32,
2017 	.b_public_size = 32,
2018 	.expected_ss_size = 32,
2019 
2020 },
2021 /* wycheproof - public key >= p */
2022 {
2023 	.secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
2024 		     0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
2025 		     0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
2026 		     0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
2027 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2028 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2029 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2030 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2031 	.expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
2032 		    0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
2033 		    0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
2034 		    0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
2035 	.secret_size = 32,
2036 	.b_public_size = 32,
2037 	.expected_ss_size = 32,
2038 
2039 },
2040 /* wycheproof - public key >= p */
2041 {
2042 	.secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
2043 		     0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
2044 		     0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
2045 		     0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
2046 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2047 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2048 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2049 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2050 	.expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
2051 		    0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
2052 		    0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
2053 		    0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
2054 	.secret_size = 32,
2055 	.b_public_size = 32,
2056 	.expected_ss_size = 32,
2057 
2058 },
2059 /* wycheproof - public key >= p */
2060 {
2061 	.secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
2062 		     0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
2063 		     0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
2064 		     0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
2065 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2066 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2067 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2068 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2069 	.expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
2070 		    0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
2071 		    0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
2072 		    0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
2073 	.secret_size = 32,
2074 	.b_public_size = 32,
2075 	.expected_ss_size = 32,
2076 
2077 },
2078 /* wycheproof - public key >= p */
2079 {
2080 	.secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
2081 		     0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
2082 		     0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
2083 		     0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
2084 	.b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2085 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2086 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2087 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2088 	.expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
2089 		    0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
2090 		    0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
2091 		    0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
2092 	.secret_size = 32,
2093 	.b_public_size = 32,
2094 	.expected_ss_size = 32,
2095 
2096 },
2097 /* wycheproof - public key >= p */
2098 {
2099 	.secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
2100 		     0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
2101 		     0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
2102 		     0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
2103 	.b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2104 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2105 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2106 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2107 	.expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
2108 		    0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
2109 		    0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
2110 		    0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
2111 	.secret_size = 32,
2112 	.b_public_size = 32,
2113 	.expected_ss_size = 32,
2114 
2115 },
2116 /* wycheproof - public key >= p */
2117 {
2118 	.secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
2119 		     0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
2120 		     0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
2121 		     0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
2122 	.b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2123 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2124 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2125 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2126 	.expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
2127 		    0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
2128 		    0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
2129 		    0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
2130 	.secret_size = 32,
2131 	.b_public_size = 32,
2132 	.expected_ss_size = 32,
2133 
2134 },
2135 /* wycheproof - public key >= p */
2136 {
2137 	.secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
2138 		     0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
2139 		     0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
2140 		     0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
2141 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2142 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2143 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2144 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2145 	.expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
2146 		    0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
2147 		    0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
2148 		    0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
2149 	.secret_size = 32,
2150 	.b_public_size = 32,
2151 	.expected_ss_size = 32,
2152 
2153 },
2154 /* wycheproof - public key >= p */
2155 {
2156 	.secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
2157 		     0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
2158 		     0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
2159 		     0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
2160 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2161 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2162 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2163 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2164 	.expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
2165 		    0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
2166 		    0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
2167 		    0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
2168 	.secret_size = 32,
2169 	.b_public_size = 32,
2170 	.expected_ss_size = 32,
2171 
2172 },
2173 /* wycheproof - public key >= p */
2174 {
2175 	.secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
2176 		     0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
2177 		     0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
2178 		     0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
2179 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2180 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2181 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2182 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2183 	.expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
2184 		    0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
2185 		    0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
2186 		    0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
2187 	.secret_size = 32,
2188 	.b_public_size = 32,
2189 	.expected_ss_size = 32,
2190 
2191 },
2192 /* wycheproof - public key >= p */
2193 {
2194 	.secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
2195 		     0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
2196 		     0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
2197 		     0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
2198 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2199 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2200 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2201 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2202 	.expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
2203 		    0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
2204 		    0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
2205 		    0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
2206 	.secret_size = 32,
2207 	.b_public_size = 32,
2208 	.expected_ss_size = 32,
2209 
2210 },
2211 /* wycheproof - public key >= p */
2212 {
2213 	.secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
2214 		     0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
2215 		     0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
2216 		     0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
2217 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2218 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2219 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2220 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2221 	.expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
2222 		    0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
2223 		    0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
2224 		    0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
2225 	.secret_size = 32,
2226 	.b_public_size = 32,
2227 	.expected_ss_size = 32,
2228 
2229 },
2230 /* wycheproof - public key >= p */
2231 {
2232 	.secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
2233 		     0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
2234 		     0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
2235 		     0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
2236 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2237 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2238 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2239 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2240 	.expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
2241 		    0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
2242 		    0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
2243 		    0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
2244 	.secret_size = 32,
2245 	.b_public_size = 32,
2246 	.expected_ss_size = 32,
2247 
2248 },
2249 /* wycheproof - RFC 7748 */
2250 {
2251 	.secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
2252 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
2253 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
2254 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
2255 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
2256 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
2257 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
2258 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
2259 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
2260 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
2261 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
2262 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
2263 	.secret_size = 32,
2264 	.b_public_size = 32,
2265 	.expected_ss_size = 32,
2266 
2267 },
2268 /* wycheproof - RFC 7748 */
2269 {
2270 	.secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
2271 		     0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
2272 		     0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
2273 		     0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
2274 	.b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
2275 		    0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
2276 		    0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
2277 		    0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
2278 	.expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
2279 		    0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
2280 		    0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
2281 		    0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
2282 	.secret_size = 32,
2283 	.b_public_size = 32,
2284 	.expected_ss_size = 32,
2285 
2286 },
2287 /* wycheproof - edge case for shared secret */
2288 {
2289 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2290 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2291 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2292 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2293 	.b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
2294 		    0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
2295 		    0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
2296 		    0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
2297 	.expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2298 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2299 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2300 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2301 	.secret_size = 32,
2302 	.b_public_size = 32,
2303 	.expected_ss_size = 32,
2304 
2305 },
2306 /* wycheproof - edge case for shared secret */
2307 {
2308 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2309 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2310 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2311 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2312 	.b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
2313 		    0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
2314 		    0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
2315 		    0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
2316 	.expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2317 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2318 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2319 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2320 	.secret_size = 32,
2321 	.b_public_size = 32,
2322 	.expected_ss_size = 32,
2323 
2324 },
2325 /* wycheproof - edge case for shared secret */
2326 {
2327 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2328 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2329 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2330 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2331 	.b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
2332 		    0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
2333 		    0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
2334 		    0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
2335 	.expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2336 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2337 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2338 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2339 	.secret_size = 32,
2340 	.b_public_size = 32,
2341 	.expected_ss_size = 32,
2342 
2343 },
2344 /* wycheproof - edge case for shared secret */
2345 {
2346 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2347 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2348 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2349 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2350 	.b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
2351 		    0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
2352 		    0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
2353 		    0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
2354 	.expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2355 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2356 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2357 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2358 	.secret_size = 32,
2359 	.b_public_size = 32,
2360 	.expected_ss_size = 32,
2361 
2362 },
2363 /* wycheproof - edge case for shared secret */
2364 {
2365 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2366 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2367 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2368 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2369 	.b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
2370 		    0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
2371 		    0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
2372 		    0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
2373 	.expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2374 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2375 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2376 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2377 	.secret_size = 32,
2378 	.b_public_size = 32,
2379 	.expected_ss_size = 32,
2380 
2381 },
2382 /* wycheproof - edge case for shared secret */
2383 {
2384 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2385 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2386 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2387 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2388 	.b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
2389 		    0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
2390 		    0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
2391 		    0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
2392 	.expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2393 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2394 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2395 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2396 	.secret_size = 32,
2397 	.b_public_size = 32,
2398 	.expected_ss_size = 32,
2399 
2400 },
2401 /* wycheproof - edge case for shared secret */
2402 {
2403 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2404 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2405 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2406 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2407 	.b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
2408 		    0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
2409 		    0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
2410 		    0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
2411 	.expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2412 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2413 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2414 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2415 	.secret_size = 32,
2416 	.b_public_size = 32,
2417 	.expected_ss_size = 32,
2418 
2419 },
2420 /* wycheproof - edge case for shared secret */
2421 {
2422 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2423 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2424 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2425 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2426 	.b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
2427 		    0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
2428 		    0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
2429 		    0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
2430 	.expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2431 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2432 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2433 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
2434 	.secret_size = 32,
2435 	.b_public_size = 32,
2436 	.expected_ss_size = 32,
2437 
2438 },
2439 /* wycheproof - edge case for shared secret */
2440 {
2441 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2442 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2443 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2444 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2445 	.b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
2446 		    0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
2447 		    0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
2448 		    0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
2449 	.expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2450 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2451 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2452 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2453 	.secret_size = 32,
2454 	.b_public_size = 32,
2455 	.expected_ss_size = 32,
2456 
2457 },
2458 /* wycheproof - edge case for shared secret */
2459 {
2460 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2461 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2462 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2463 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2464 	.b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
2465 		    0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
2466 		    0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
2467 		    0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
2468 	.expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2469 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2470 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2471 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2472 	.secret_size = 32,
2473 	.b_public_size = 32,
2474 	.expected_ss_size = 32,
2475 
2476 },
2477 /* wycheproof - edge case for shared secret */
2478 {
2479 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2480 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2481 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2482 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2483 	.b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
2484 		    0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
2485 		    0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
2486 		    0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
2487 	.expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2488 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2489 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2490 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2491 	.secret_size = 32,
2492 	.b_public_size = 32,
2493 	.expected_ss_size = 32,
2494 
2495 },
2496 /* wycheproof - edge case for shared secret */
2497 {
2498 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2499 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2500 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2501 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2502 	.b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
2503 		    0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
2504 		    0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
2505 		    0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
2506 	.expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2507 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2508 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2509 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2510 	.secret_size = 32,
2511 	.b_public_size = 32,
2512 	.expected_ss_size = 32,
2513 
2514 },
2515 /* wycheproof - edge case for shared secret */
2516 {
2517 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2518 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2519 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2520 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2521 	.b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
2522 		    0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
2523 		    0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
2524 		    0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
2525 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2526 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2527 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2528 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
2529 	.secret_size = 32,
2530 	.b_public_size = 32,
2531 	.expected_ss_size = 32,
2532 
2533 },
2534 /* wycheproof - edge case for shared secret */
2535 {
2536 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2537 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2538 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2539 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2540 	.b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
2541 		    0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
2542 		    0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
2543 		    0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
2544 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2545 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2546 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2547 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
2548 	.secret_size = 32,
2549 	.b_public_size = 32,
2550 	.expected_ss_size = 32,
2551 
2552 },
2553 /* wycheproof - checking for overflow */
2554 {
2555 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2556 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2557 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2558 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2559 	.b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
2560 		    0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
2561 		    0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
2562 		    0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
2563 	.expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
2564 		    0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
2565 		    0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
2566 		    0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
2567 	.secret_size = 32,
2568 	.b_public_size = 32,
2569 	.expected_ss_size = 32,
2570 
2571 },
2572 /* wycheproof - checking for overflow */
2573 {
2574 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2575 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2576 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2577 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2578 	.b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
2579 		    0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
2580 		    0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
2581 		    0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
2582 	.expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
2583 		    0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
2584 		    0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
2585 		    0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
2586 	.secret_size = 32,
2587 	.b_public_size = 32,
2588 	.expected_ss_size = 32,
2589 
2590 },
2591 /* wycheproof - checking for overflow */
2592 {
2593 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2594 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2595 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2596 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2597 	.b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
2598 		    0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
2599 		    0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
2600 		    0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
2601 	.expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
2602 		    0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
2603 		    0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
2604 		    0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
2605 	.secret_size = 32,
2606 	.b_public_size = 32,
2607 	.expected_ss_size = 32,
2608 
2609 },
2610 /* wycheproof - checking for overflow */
2611 {
2612 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2613 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2614 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2615 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2616 	.b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
2617 		    0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
2618 		    0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
2619 		    0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
2620 	.expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
2621 		    0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
2622 		    0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
2623 		    0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
2624 	.secret_size = 32,
2625 	.b_public_size = 32,
2626 	.expected_ss_size = 32,
2627 
2628 },
2629 /* wycheproof - checking for overflow */
2630 {
2631 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2632 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2633 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2634 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2635 	.b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
2636 		    0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
2637 		    0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
2638 		    0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
2639 	.expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
2640 		    0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
2641 		    0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
2642 		    0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
2643 	.secret_size = 32,
2644 	.b_public_size = 32,
2645 	.expected_ss_size = 32,
2646 
2647 },
2648 /* wycheproof - private key == -1 (mod order) */
2649 {
2650 	.secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
2651 		     0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
2652 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2653 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
2654 	.b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2655 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2656 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2657 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2658 	.expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2659 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2660 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2661 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2662 	.secret_size = 32,
2663 	.b_public_size = 32,
2664 	.expected_ss_size = 32,
2665 
2666 },
2667 /* wycheproof - private key == 1 (mod order) on twist */
2668 {
2669 	.secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
2670 		     0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
2671 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2672 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
2673 	.b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2674 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2675 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2676 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2677 	.expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2678 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2679 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2680 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2681 	.secret_size = 32,
2682 	.b_public_size = 32,
2683 	.expected_ss_size = 32,
2684 
2685 }
2686 };
2687 
2688 static const struct kpp_testvec ecdh_p192_tv_template[] = {
2689 	{
2690 	.secret =
2691 #ifdef __LITTLE_ENDIAN
2692 	"\x02\x00" /* type */
2693 	"\x1e\x00" /* len */
2694 	"\x18\x00" /* key_size */
2695 #else
2696 	"\x00\x02" /* type */
2697 	"\x00\x1e" /* len */
2698 	"\x00\x18" /* key_size */
2699 #endif
2700 	"\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
2701 	"\x4e\x19\x1e\x62\x1f\x23\x23\x31"
2702 	"\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
2703 	.b_public =
2704 	"\xc3\xba\x67\x4b\x71\xec\xd0\x76"
2705 	"\x7a\x99\x75\x64\x36\x13\x9a\x94"
2706 	"\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
2707 	"\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
2708 	"\x83\x87\xdd\x67\x09\xf8\x8d\x96"
2709 	"\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
2710 	.expected_a_public =
2711 	"\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
2712 	"\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
2713 	"\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
2714 	"\x22\x90\x21\x02\xf9\x1b\x81\x5d"
2715 	"\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
2716 	"\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
2717 	.expected_ss =
2718 	"\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
2719 	"\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
2720 	"\x99\x80\x81\x28\xaf\xc5\x51\x74",
2721 	.secret_size = 30,
2722 	.b_public_size = 48,
2723 	.expected_a_public_size = 48,
2724 	.expected_ss_size = 24
2725 	}
2726 };
2727 
2728 static const struct kpp_testvec ecdh_p256_tv_template[] = {
2729 	{
2730 	.secret =
2731 #ifdef __LITTLE_ENDIAN
2732 	"\x02\x00" /* type */
2733 	"\x26\x00" /* len */
2734 	"\x20\x00" /* key_size */
2735 #else
2736 	"\x00\x02" /* type */
2737 	"\x00\x26" /* len */
2738 	"\x00\x20" /* key_size */
2739 #endif
2740 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2741 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2742 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2743 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2744 	.expected_a_public =
2745 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2746 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2747 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2748 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2749 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2750 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2751 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
2752 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2753 	.expected_ss =
2754 	"\xea\x17\x6f\x7e\x6e\x57\x26\x38"
2755 	"\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
2756 	"\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
2757 	"\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
2758 	.b_public =
2759 	"\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
2760 	"\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
2761 	"\x29\xb2\x47\x03\x19\xab\xdd\x34"
2762 	"\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
2763 	"\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
2764 	"\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
2765 	"\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
2766 	"\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2767 	.secret_size = 38,
2768 	.b_public_size = 64,
2769 	.expected_a_public_size = 64,
2770 	.expected_ss_size = 32
2771 	}, {
2772 	.secret =
2773 #ifdef __LITTLE_ENDIAN
2774 	"\x02\x00" /* type */
2775 	"\x06\x00" /* len */
2776 	"\x00\x00", /* key_size */
2777 #else
2778 	"\x00\x02" /* type */
2779 	"\x00\x06" /* len */
2780 	"\x00\x00", /* key_size */
2781 #endif
2782 	.b_secret =
2783 #ifdef __LITTLE_ENDIAN
2784 	"\x02\x00" /* type */
2785 	"\x26\x00" /* len */
2786 	"\x20\x00" /* key_size */
2787 #else
2788 	"\x00\x02" /* type */
2789 	"\x00\x26" /* len */
2790 	"\x00\x20" /* key_size */
2791 #endif
2792 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2793 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2794 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2795 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2796 	.b_public =
2797 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2798 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2799 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2800 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2801 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2802 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2803 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
2804 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2805 	.secret_size = 6,
2806 	.b_secret_size = 38,
2807 	.b_public_size = 64,
2808 	.expected_a_public_size = 64,
2809 	.expected_ss_size = 32,
2810 	.genkey = true,
2811 	}
2812 };
2813 
2814 /*
2815  * NIST P384 test vectors from RFC5903
2816  */
2817 static const struct kpp_testvec ecdh_p384_tv_template[] = {
2818 	{
2819 	.secret =
2820 #ifdef __LITTLE_ENDIAN
2821 	"\x02\x00" /* type */
2822 	"\x36\x00" /* len */
2823 	"\x30\x00" /* key_size */
2824 #else
2825 	"\x00\x02" /* type */
2826 	"\x00\x36" /* len */
2827 	"\x00\x30" /* key_size */
2828 #endif
2829 	"\x09\x9F\x3C\x70\x34\xD4\xA2\xC6"
2830 	"\x99\x88\x4D\x73\xA3\x75\xA6\x7F"
2831 	"\x76\x24\xEF\x7C\x6B\x3C\x0F\x16"
2832 	"\x06\x47\xB6\x74\x14\xDC\xE6\x55"
2833 	"\xE3\x5B\x53\x80\x41\xE6\x49\xEE"
2834 	"\x3F\xAE\xF8\x96\x78\x3A\xB1\x94",
2835 	.b_public =
2836 	"\xE5\x58\xDB\xEF\x53\xEE\xCD\xE3"
2837 	"\xD3\xFC\xCF\xC1\xAE\xA0\x8A\x89"
2838 	"\xA9\x87\x47\x5D\x12\xFD\x95\x0D"
2839 	"\x83\xCF\xA4\x17\x32\xBC\x50\x9D"
2840 	"\x0D\x1A\xC4\x3A\x03\x36\xDE\xF9"
2841 	"\x6F\xDA\x41\xD0\x77\x4A\x35\x71"
2842 	"\xDC\xFB\xEC\x7A\xAC\xF3\x19\x64"
2843 	"\x72\x16\x9E\x83\x84\x30\x36\x7F"
2844 	"\x66\xEE\xBE\x3C\x6E\x70\xC4\x16"
2845 	"\xDD\x5F\x0C\x68\x75\x9D\xD1\xFF"
2846 	"\xF8\x3F\xA4\x01\x42\x20\x9D\xFF"
2847 	"\x5E\xAA\xD9\x6D\xB9\xE6\x38\x6C",
2848 	.expected_a_public =
2849 	"\x66\x78\x42\xD7\xD1\x80\xAC\x2C"
2850 	"\xDE\x6F\x74\xF3\x75\x51\xF5\x57"
2851 	"\x55\xC7\x64\x5C\x20\xEF\x73\xE3"
2852 	"\x16\x34\xFE\x72\xB4\xC5\x5E\xE6"
2853 	"\xDE\x3A\xC8\x08\xAC\xB4\xBD\xB4"
2854 	"\xC8\x87\x32\xAE\xE9\x5F\x41\xAA"
2855 	"\x94\x82\xED\x1F\xC0\xEE\xB9\xCA"
2856 	"\xFC\x49\x84\x62\x5C\xCF\xC2\x3F"
2857 	"\x65\x03\x21\x49\xE0\xE1\x44\xAD"
2858 	"\xA0\x24\x18\x15\x35\xA0\xF3\x8E"
2859 	"\xEB\x9F\xCF\xF3\xC2\xC9\x47\xDA"
2860 	"\xE6\x9B\x4C\x63\x45\x73\xA8\x1C",
2861 	.expected_ss =
2862 	"\x11\x18\x73\x31\xC2\x79\x96\x2D"
2863 	"\x93\xD6\x04\x24\x3F\xD5\x92\xCB"
2864 	"\x9D\x0A\x92\x6F\x42\x2E\x47\x18"
2865 	"\x75\x21\x28\x7E\x71\x56\xC5\xC4"
2866 	"\xD6\x03\x13\x55\x69\xB9\xE9\xD0"
2867 	"\x9C\xF5\xD4\xA2\x70\xF5\x97\x46",
2868 	.secret_size = 54,
2869 	.b_public_size = 96,
2870 	.expected_a_public_size = 96,
2871 	.expected_ss_size = 48
2872 	}
2873 };
2874 
2875 /*
2876  * MD4 test vectors from RFC1320
2877  */
2878 static const struct hash_testvec md4_tv_template[] = {
2879 	{
2880 		.plaintext = "",
2881 		.digest	= "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
2882 			  "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
2883 	}, {
2884 		.plaintext = "a",
2885 		.psize	= 1,
2886 		.digest	= "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
2887 			  "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
2888 	}, {
2889 		.plaintext = "abc",
2890 		.psize	= 3,
2891 		.digest	= "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
2892 			  "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
2893 	}, {
2894 		.plaintext = "message digest",
2895 		.psize	= 14,
2896 		.digest	= "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
2897 			"\x18\x87\x48\x06\xe1\xc7\x01\x4b",
2898 	}, {
2899 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
2900 		.psize	= 26,
2901 		.digest	= "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
2902 			  "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
2903 	}, {
2904 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
2905 		.psize	= 62,
2906 		.digest	= "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
2907 			  "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
2908 	}, {
2909 		.plaintext = "123456789012345678901234567890123456789012345678901234567890123"
2910 			   "45678901234567890",
2911 		.psize	= 80,
2912 		.digest	= "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
2913 			  "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
2914 	},
2915 };
2916 
2917 static const struct hash_testvec sha3_224_tv_template[] = {
2918 	{
2919 		.plaintext = "",
2920 		.digest	= "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
2921 				"\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
2922 				"\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
2923 				"\x5b\x5a\x6b\xc7",
2924 	}, {
2925 		.plaintext = "a",
2926 		.psize	= 1,
2927 		.digest	= "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
2928 				"\x40\x5f\x08\x12\x69\x68\x5b\x38"
2929 				"\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
2930 				"\x48\x2b\x6a\x8b",
2931 	}, {
2932 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2933 				"jklmklmnlmnomnopnopq",
2934 		.psize	= 56,
2935 		.digest	= "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
2936 				"\xc9\xfd\x55\x74\x49\x44\x79\xba"
2937 				"\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
2938 				"\xd0\xfc\xce\x33",
2939 	}, {
2940 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2941 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2942 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2943 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2944 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2945 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2946 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2947 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2948 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2949 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2950 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2951 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2952 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2953 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2954 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2955 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2956 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2957 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2958 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2959 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2960 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2961 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2962 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2963 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2964 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2965 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2966 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2967 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2968 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2969 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2970 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2971 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2972 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2973 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2974 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2975 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2976 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2977 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2978 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2979 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2980 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2981 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2982 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2983 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2984 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2985 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2986 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2987 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2988 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2989 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2990 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2991 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2992 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2993 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2994 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2995 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2996 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2997 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2998 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2999 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3000 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3001 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3002 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3003 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3004 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3005 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3006 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3007 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3008 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3009 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3010 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3011 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3012 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3013 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3014 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3015 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3016 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3017 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3018 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3019 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3020 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3021 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3022 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3023 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3024 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3025 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3026 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3027 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3028 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3029 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3030 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3031 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3032 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3033 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3034 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3035 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3036 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3037 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3038 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3039 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3040 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3041 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3042 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3043 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3044 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3045 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3046 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3047 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3048 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3049 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3050 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3051 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3052 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3053 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3054 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3055 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3056 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3057 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3058 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3059 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3060 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3061 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3062 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3063 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3064 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3065 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3066 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3067 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3068 		.psize     = 1023,
3069 		.digest    = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
3070 			     "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
3071 			     "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
3072 			     "\xb6\x79\x10\x72",
3073 	},
3074 };
3075 
3076 static const struct hash_testvec sha3_256_tv_template[] = {
3077 	{
3078 		.plaintext = "",
3079 		.digest	= "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
3080 				"\x51\xc1\x47\x56\xa0\x61\xd6\x62"
3081 				"\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
3082 				"\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
3083 	}, {
3084 		.plaintext = "a",
3085 		.psize	= 1,
3086 		.digest	= "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
3087 				"\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
3088 				"\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
3089 				"\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
3090 	}, {
3091 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3092 			     "jklmklmnlmnomnopnopq",
3093 		.psize	= 56,
3094 		.digest	= "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
3095 				"\x49\x10\x03\x76\xa8\x23\x5e\x2c"
3096 				"\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
3097 				"\xdb\x32\xdd\x97\x49\x6d\x33\x76",
3098 	}, {
3099 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3100 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3101 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3102 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3103 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3104 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3105 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3106 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3107 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3108 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3109 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3110 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3111 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3112 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3113 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3114 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3115 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3116 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3117 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3118 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3119 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3120 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3121 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3122 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3123 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3124 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3125 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3126 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3127 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3128 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3129 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3130 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3131 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3132 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3133 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3134 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3135 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3136 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3137 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3138 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3139 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3140 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3141 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3142 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3143 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3144 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3145 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3146 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3147 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3148 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3149 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3150 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3151 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3152 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3153 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3154 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3155 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3156 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3157 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3158 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3159 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3160 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3161 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3162 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3163 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3164 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3165 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3166 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3167 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3168 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3169 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3170 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3171 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3172 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3173 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3174 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3175 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3176 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3177 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3178 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3179 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3180 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3181 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3182 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3183 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3184 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3185 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3186 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3187 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3188 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3189 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3190 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3191 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3192 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3193 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3194 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3195 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3196 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3197 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3198 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3199 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3200 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3201 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3202 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3203 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3204 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3205 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3206 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3207 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3208 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3209 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3210 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3211 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3212 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3213 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3214 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3215 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3216 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3217 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3218 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3219 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3220 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3221 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3222 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3223 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3224 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3225 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3226 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3227 		.psize     = 1023,
3228 		.digest    = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
3229 			     "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
3230 			     "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
3231 			     "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
3232 	},
3233 };
3234 
3235 
3236 static const struct hash_testvec sha3_384_tv_template[] = {
3237 	{
3238 		.plaintext = "",
3239 		.digest	= "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
3240 				"\x01\x10\x7d\x85\x2e\x4c\x24\x85"
3241 				"\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
3242 				"\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
3243 				"\xc3\x71\x38\x31\x26\x4a\xdb\x47"
3244 				"\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
3245 	}, {
3246 		.plaintext = "a",
3247 		.psize	= 1,
3248 		.digest	= "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
3249 				"\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
3250 				"\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
3251 				"\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
3252 				"\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
3253 				"\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
3254 	}, {
3255 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3256 			     "jklmklmnlmnomnopnopq",
3257 		.psize	= 56,
3258 		.digest	= "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
3259 				"\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
3260 				"\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
3261 				"\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
3262 				"\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
3263 				"\x9e\xef\x51\xac\xd0\x65\x7c\x22",
3264 	}, {
3265 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3266 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3267 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3268 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3269 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3270 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3271 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3272 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3273 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3274 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3275 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3276 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3277 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3278 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3279 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3280 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3281 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3282 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3283 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3284 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3285 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3286 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3287 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3288 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3289 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3290 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3291 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3292 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3293 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3294 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3295 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3296 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3297 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3298 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3299 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3300 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3301 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3302 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3303 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3304 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3305 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3306 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3307 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3308 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3309 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3310 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3311 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3312 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3313 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3314 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3315 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3316 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3317 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3318 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3319 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3320 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3321 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3322 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3323 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3324 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3325 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3326 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3327 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3328 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3329 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3330 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3331 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3332 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3333 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3334 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3335 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3336 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3337 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3338 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3339 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3340 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3341 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3342 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3343 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3344 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3345 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3346 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3347 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3348 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3349 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3350 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3351 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3352 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3353 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3354 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3355 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3356 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3357 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3358 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3359 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3360 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3361 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3362 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3363 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3364 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3365 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3366 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3367 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3368 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3369 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3370 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3371 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3372 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3373 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3374 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3375 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3376 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3377 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3378 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3379 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3380 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3381 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3382 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3383 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3384 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3385 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3386 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3387 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3388 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3389 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3390 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3391 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3392 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3393 		.psize     = 1023,
3394 		.digest    = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
3395 			     "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
3396 			     "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
3397 			     "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
3398 			     "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
3399 			     "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
3400 	},
3401 };
3402 
3403 
3404 static const struct hash_testvec sha3_512_tv_template[] = {
3405 	{
3406 		.plaintext = "",
3407 		.digest	= "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
3408 				"\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
3409 				"\x97\xc9\x82\x16\x4f\xe2\x58\x59"
3410 				"\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
3411 				"\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
3412 				"\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
3413 				"\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
3414 				"\x01\x75\x85\x86\x28\x1d\xcd\x26",
3415 	}, {
3416 		.plaintext = "a",
3417 		.psize	= 1,
3418 		.digest	= "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
3419 				"\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
3420 				"\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
3421 				"\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
3422 				"\x3f\x4f\x93\xff\x24\x39\x35\x86"
3423 				"\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
3424 				"\x69\x42\x0c\xe5\x33\x32\x71\x2f"
3425 				"\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
3426 	}, {
3427 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3428 			     "jklmklmnlmnomnopnopq",
3429 		.psize	= 56,
3430 		.digest	= "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
3431 				"\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
3432 				"\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
3433 				"\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
3434 				"\xee\x69\x1f\xbe\x0c\x98\x53\x02"
3435 				"\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
3436 				"\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
3437 				"\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
3438 	}, {
3439 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3440 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3441 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3442 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3443 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3444 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3445 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3446 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3447 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3448 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3449 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3450 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3451 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3452 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3453 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3454 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3455 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3456 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3457 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3458 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3459 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3460 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3461 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3462 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3463 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3464 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3465 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3466 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3467 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3468 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3469 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3470 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3471 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3472 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3473 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3474 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3475 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3476 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3477 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3478 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3479 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3480 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3481 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3482 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3483 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3484 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3485 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3486 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3487 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3488 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3489 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3490 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3491 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3492 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3493 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3494 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3495 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3496 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3497 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3498 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3499 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3500 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3501 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3502 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3503 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3504 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3505 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3506 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3507 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3508 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3509 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3510 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3511 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3512 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3513 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3514 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3515 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3516 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3517 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3518 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3519 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3520 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3521 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3522 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3523 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3524 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3525 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3526 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3527 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3528 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3529 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3530 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3531 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3532 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3533 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3534 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3535 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3536 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3537 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3538 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3539 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3540 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3541 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3542 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3543 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3544 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3545 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3546 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3547 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3548 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3549 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3550 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3551 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3552 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3553 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3554 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3555 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3556 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3557 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3558 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3559 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3560 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3561 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3562 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3563 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3564 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3565 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3566 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3567 		.psize     = 1023,
3568 		.digest    = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
3569 			     "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
3570 			     "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
3571 			     "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
3572 			     "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
3573 			     "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
3574 			     "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
3575 			     "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
3576 	},
3577 };
3578 
3579 
3580 /*
3581  * MD5 test vectors from RFC1321
3582  */
3583 static const struct hash_testvec md5_tv_template[] = {
3584 	{
3585 		.digest	= "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
3586 			  "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
3587 	}, {
3588 		.plaintext = "a",
3589 		.psize	= 1,
3590 		.digest	= "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
3591 			  "\x31\xc3\x99\xe2\x69\x77\x26\x61",
3592 	}, {
3593 		.plaintext = "abc",
3594 		.psize	= 3,
3595 		.digest	= "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
3596 			  "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
3597 	}, {
3598 		.plaintext = "message digest",
3599 		.psize	= 14,
3600 		.digest	= "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
3601 			  "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
3602 	}, {
3603 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3604 		.psize	= 26,
3605 		.digest	= "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
3606 			  "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
3607 	}, {
3608 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
3609 		.psize	= 62,
3610 		.digest	= "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
3611 			  "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
3612 	}, {
3613 		.plaintext = "12345678901234567890123456789012345678901234567890123456789012"
3614 			   "345678901234567890",
3615 		.psize	= 80,
3616 		.digest	= "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
3617 			  "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
3618 	}
3619 
3620 };
3621 
3622 /*
3623  * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
3624  */
3625 static const struct hash_testvec rmd160_tv_template[] = {
3626 	{
3627 		.digest	= "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
3628 			  "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
3629 	}, {
3630 		.plaintext = "a",
3631 		.psize	= 1,
3632 		.digest	= "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
3633 			  "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
3634 	}, {
3635 		.plaintext = "abc",
3636 		.psize	= 3,
3637 		.digest	= "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
3638 			  "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
3639 	}, {
3640 		.plaintext = "message digest",
3641 		.psize	= 14,
3642 		.digest	= "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
3643 			  "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
3644 	}, {
3645 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3646 		.psize	= 26,
3647 		.digest	= "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
3648 			  "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
3649 	}, {
3650 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3651 			     "fghijklmnopqrstuvwxyz0123456789",
3652 		.psize	= 62,
3653 		.digest	= "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
3654 			  "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
3655 	}, {
3656 		.plaintext = "1234567890123456789012345678901234567890"
3657 			     "1234567890123456789012345678901234567890",
3658 		.psize	= 80,
3659 		.digest	= "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
3660 			  "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
3661 	}, {
3662 		.plaintext = "abcdbcdecdefdefgefghfghighij"
3663 			     "hijkijkljklmklmnlmnomnopnopq",
3664 		.psize	= 56,
3665 		.digest	= "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
3666 			  "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
3667 	}, {
3668 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
3669 			     "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
3670 			     "lmnopqrsmnopqrstnopqrstu",
3671 		.psize	= 112,
3672 		.digest	= "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
3673 			  "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
3674 	}, {
3675 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3676 		.psize	= 32,
3677 		.digest	= "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
3678 			  "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
3679 	}
3680 };
3681 
3682 static const struct hash_testvec crct10dif_tv_template[] = {
3683 	{
3684 		.plaintext	= "abc",
3685 		.psize		= 3,
3686 		.digest		= (u8 *)(u16 []){ 0x443b },
3687 	}, {
3688 		.plaintext 	= "1234567890123456789012345678901234567890"
3689 				  "123456789012345678901234567890123456789",
3690 		.psize		= 79,
3691 		.digest 	= (u8 *)(u16 []){ 0x4b70 },
3692 	}, {
3693 		.plaintext	= "abcdddddddddddddddddddddddddddddddddddddddd"
3694 				  "ddddddddddddd",
3695 		.psize		= 56,
3696 		.digest		= (u8 *)(u16 []){ 0x9ce3 },
3697 	}, {
3698 		.plaintext 	= "1234567890123456789012345678901234567890"
3699 				  "1234567890123456789012345678901234567890"
3700 				  "1234567890123456789012345678901234567890"
3701 				  "1234567890123456789012345678901234567890"
3702 				  "1234567890123456789012345678901234567890"
3703 				  "1234567890123456789012345678901234567890"
3704 				  "1234567890123456789012345678901234567890"
3705 				  "123456789012345678901234567890123456789",
3706 		.psize		= 319,
3707 		.digest		= (u8 *)(u16 []){ 0x44c6 },
3708 	}, {
3709 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
3710 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
3711 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
3712 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
3713 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
3714 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
3715 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
3716 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
3717 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
3718 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
3719 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
3720 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
3721 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
3722 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
3723 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
3724 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
3725 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
3726 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
3727 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
3728 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
3729 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
3730 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
3731 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
3732 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
3733 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
3734 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
3735 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
3736 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
3737 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
3738 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
3739 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
3740 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
3741 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
3742 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
3743 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
3744 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
3745 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
3746 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
3747 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
3748 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
3749 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
3750 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
3751 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
3752 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
3753 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
3754 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
3755 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
3756 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
3757 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
3758 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
3759 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
3760 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
3761 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
3762 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
3763 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
3764 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
3765 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
3766 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
3767 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
3768 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
3769 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
3770 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
3771 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
3772 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
3773 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
3774 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
3775 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
3776 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
3777 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
3778 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
3779 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
3780 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
3781 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
3782 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
3783 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
3784 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
3785 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
3786 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
3787 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
3788 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
3789 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
3790 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
3791 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
3792 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
3793 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
3794 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
3795 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
3796 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
3797 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
3798 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
3799 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
3800 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
3801 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
3802 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
3803 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
3804 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
3805 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
3806 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
3807 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
3808 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
3809 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
3810 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
3811 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
3812 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
3813 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
3814 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
3815 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
3816 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
3817 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
3818 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
3819 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
3820 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
3821 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
3822 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
3823 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
3824 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
3825 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
3826 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
3827 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
3828 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
3829 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
3830 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
3831 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
3832 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
3833 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
3834 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
3835 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
3836 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
3837 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
3838 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
3839 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
3840 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
3841 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
3842 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
3843 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
3844 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
3845 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
3846 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
3847 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
3848 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
3849 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
3850 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
3851 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
3852 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
3853 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
3854 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
3855 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
3856 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
3857 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
3858 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
3859 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
3860 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
3861 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
3862 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
3863 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
3864 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
3865 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
3866 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
3867 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
3868 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
3869 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
3870 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
3871 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
3872 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
3873 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
3874 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
3875 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
3876 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
3877 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
3878 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
3879 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
3880 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
3881 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
3882 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
3883 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
3884 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
3885 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
3886 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
3887 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
3888 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
3889 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
3890 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
3891 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
3892 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
3893 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
3894 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
3895 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
3896 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
3897 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
3898 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
3899 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
3900 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
3901 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
3902 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
3903 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
3904 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
3905 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
3906 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
3907 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
3908 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
3909 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
3910 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
3911 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
3912 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
3913 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
3914 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
3915 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
3916 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
3917 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
3918 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
3919 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
3920 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
3921 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
3922 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
3923 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
3924 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
3925 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
3926 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
3927 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
3928 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
3929 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
3930 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
3931 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
3932 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
3933 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
3934 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
3935 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
3936 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
3937 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
3938 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
3939 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
3940 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
3941 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
3942 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
3943 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
3944 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
3945 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
3946 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
3947 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
3948 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
3949 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
3950 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
3951 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
3952 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
3953 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
3954 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
3955 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
3956 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
3957 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
3958 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
3959 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
3960 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
3961 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
3962 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
3963 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
3964 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
3965 		.psize = 2048,
3966 		.digest		= (u8 *)(u16 []){ 0x23ca },
3967 	}
3968 };
3969 
3970 /*
3971  * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
3972  */
3973 static const struct hash_testvec streebog256_tv_template[] = {
3974 	{ /* M1 */
3975 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3976 		.psize = 63,
3977 		.digest =
3978 			"\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
3979 			"\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
3980 			"\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
3981 			"\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
3982 	},
3983 	{ /* M2 */
3984 		.plaintext =
3985 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3986 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3987 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3988 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3989 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3990 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3991 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3992 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3993 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3994 		.psize = 72,
3995 		.digest =
3996 			"\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
3997 			"\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
3998 			"\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
3999 			"\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
4000 	},
4001 };
4002 
4003 static const struct hash_testvec streebog512_tv_template[] = {
4004 	{ /* M1 */
4005 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
4006 		.psize = 63,
4007 		.digest =
4008 			"\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
4009 			"\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
4010 			"\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
4011 			"\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
4012 			"\x00\xad\x30\xf8\x76\x7b\x3a\x82"
4013 			"\x38\x4c\x65\x74\xf0\x24\xc3\x11"
4014 			"\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
4015 			"\x41\x79\x78\x91\xc1\x64\x6f\x48",
4016 	},
4017 	{ /* M2 */
4018 		.plaintext =
4019 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
4020 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
4021 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
4022 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
4023 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
4024 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
4025 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
4026 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
4027 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
4028 		.psize = 72,
4029 		.digest =
4030 			"\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
4031 			"\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
4032 			"\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
4033 			"\x53\x00\xee\xe4\x6d\x96\x13\x76"
4034 			"\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
4035 			"\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
4036 			"\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
4037 			"\x14\x3b\x03\xda\xba\xc9\xfb\x28",
4038 	},
4039 };
4040 
4041 /*
4042  * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
4043  */
4044 static const struct hash_testvec hmac_streebog256_tv_template[] = {
4045 	{
4046 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
4047 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4048 			"\x10\x11\x12\x13\x14\x15\x16\x17"
4049 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4050 		.ksize  = 32,
4051 		.plaintext =
4052 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4053 			"\x43\x41\x45\x65\x63\x78\x01\x00",
4054 		.psize  = 16,
4055 		.digest =
4056 			"\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
4057 			"\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
4058 			"\x01\x31\x37\x01\x0a\x83\x75\x4f"
4059 			"\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
4060 	},
4061 };
4062 
4063 static const struct hash_testvec hmac_streebog512_tv_template[] = {
4064 	{
4065 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
4066 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4067 			"\x10\x11\x12\x13\x14\x15\x16\x17"
4068 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4069 		.ksize  = 32,
4070 		.plaintext =
4071 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4072 			"\x43\x41\x45\x65\x63\x78\x01\x00",
4073 		.psize  = 16,
4074 		.digest =
4075 			"\xa5\x9b\xab\x22\xec\xae\x19\xc6"
4076 			"\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
4077 			"\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
4078 			"\x90\x55\x00\xe1\x71\x92\x3a\x77"
4079 			"\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
4080 			"\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
4081 			"\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
4082 			"\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
4083 	},
4084 };
4085 
4086 /*
4087  * SM2 test vectors.
4088  */
4089 static const struct akcipher_testvec sm2_tv_template[] = {
4090 	{ /* Generated from openssl */
4091 	.key =
4092 	"\x04"
4093 	"\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
4094 	"\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
4095 	"\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
4096 	"\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
4097 	.key_len = 65,
4098 	.param_len = 0,
4099 	.c =
4100 	"\x30\x45"
4101 	"\x02\x20"
4102 	"\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
4103 	"\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
4104 	"\x02\x21"
4105 	"\x00"
4106 	"\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
4107 	"\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
4108 	.c_size = 71,
4109 	.algo = OID_SM2_with_SM3,
4110 	.m =
4111 	"\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
4112 	"\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
4113 	.m_size = 32,
4114 	.public_key_vec = true,
4115 	.siggen_sigver_test = true,
4116 	},
4117 	{ /* From libgcrypt */
4118 	.key =
4119 	"\x04"
4120 	"\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
4121 	"\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
4122 	"\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
4123 	"\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
4124 	.key_len = 65,
4125 	.param_len = 0,
4126 	.c =
4127 	"\x30\x44"
4128 	"\x02\x20"
4129 	"\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
4130 	"\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
4131 	"\x02\x20"
4132 	"\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
4133 	"\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
4134 	.c_size = 70,
4135 	.algo = OID_SM2_with_SM3,
4136 	.m =
4137 	"\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
4138 	"\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
4139 	.m_size = 32,
4140 	.public_key_vec = true,
4141 	.siggen_sigver_test = true,
4142 	},
4143 };
4144 
4145 /* Example vectors below taken from
4146  * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
4147  *
4148  * The rest taken from
4149  * https://github.com/adamws/oscca-sm3
4150  */
4151 static const struct hash_testvec sm3_tv_template[] = {
4152 	{
4153 		.plaintext = "",
4154 		.psize = 0,
4155 		.digest = (u8 *)(u8 []) {
4156 			0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
4157 			0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
4158 			0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
4159 			0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
4160 	}, {
4161 		.plaintext = "a",
4162 		.psize = 1,
4163 		.digest = (u8 *)(u8 []) {
4164 			0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
4165 			0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
4166 			0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
4167 			0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
4168 	}, {
4169 		/* A.1. Example 1 */
4170 		.plaintext = "abc",
4171 		.psize = 3,
4172 		.digest = (u8 *)(u8 []) {
4173 			0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
4174 			0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
4175 			0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
4176 			0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
4177 	}, {
4178 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
4179 		.psize = 26,
4180 		.digest = (u8 *)(u8 []) {
4181 			0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
4182 			0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
4183 			0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
4184 			0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
4185 	}, {
4186 		/* A.1. Example 2 */
4187 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
4188 			     "cdabcdabcdabcdabcd",
4189 		.psize = 64,
4190 		.digest = (u8 *)(u8 []) {
4191 			0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
4192 			0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
4193 			0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
4194 			0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
4195 	}, {
4196 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4197 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4198 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4199 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4200 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4201 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4202 			     "abcdabcdabcdabcdabcdabcdabcdabcd",
4203 		.psize = 256,
4204 		.digest = (u8 *)(u8 []) {
4205 			0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
4206 			0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
4207 			0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
4208 			0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
4209 	}
4210 };
4211 
4212 /* Example vectors below taken from
4213  * GM/T 0042-2015 Appendix D.3
4214  */
4215 static const struct hash_testvec hmac_sm3_tv_template[] = {
4216 	{
4217 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
4218 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4219 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
4220 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
4221 		.ksize	= 32,
4222 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
4223 			     "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4224 		.psize	= 112,
4225 		.digest	= "\xca\x05\xe1\x44\xed\x05\xd1\x85"
4226 			  "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
4227 			  "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
4228 			  "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
4229 	}, {
4230 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
4231 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4232 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
4233 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
4234 			  "\x21\x22\x23\x24\x25",
4235 		.ksize	= 37,
4236 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4237 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4238 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4239 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
4240 		.psize	= 50,
4241 		.digest	= "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
4242 			  "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
4243 			  "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
4244 			  "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
4245 	}, {
4246 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4247 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4248 			 "\x0b\x0b\x0b\x0b\x0b\x0b",
4249 		.ksize	= 32,
4250 		.plaintext = "Hi There",
4251 		.psize	= 8,
4252 		.digest	= "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
4253 			  "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
4254 			  "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
4255 			  "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
4256 	}, {
4257 		.key	= "Jefe",
4258 		.ksize	= 4,
4259 		.plaintext = "what do ya want for nothing?",
4260 		.psize	= 28,
4261 		.digest	= "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
4262 			  "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
4263 			  "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
4264 			  "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
4265 	},
4266 };
4267 
4268 /*
4269  * SHA1 test vectors from FIPS PUB 180-1
4270  * Long vector from CAVS 5.0
4271  */
4272 static const struct hash_testvec sha1_tv_template[] = {
4273 	{
4274 		.plaintext = "",
4275 		.psize	= 0,
4276 		.digest	= "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
4277 			  "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
4278 	}, {
4279 		.plaintext = "abc",
4280 		.psize	= 3,
4281 		.digest	= "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
4282 			  "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
4283 	}, {
4284 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4285 		.psize	= 56,
4286 		.digest	= "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
4287 			  "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
4288 	}, {
4289 		.plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
4290 			     "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
4291 			     "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
4292 			     "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
4293 			     "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
4294 			     "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
4295 			     "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
4296 			     "\x72\x28\x26\xc0\x66\x86\x9e\xda"
4297 			     "\xcd\x73\xb2\x54\x80\x35\x18\x58"
4298 			     "\x13\xe2\x26\x34\xa9\xda\x44\x00"
4299 			     "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
4300 			     "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
4301 			     "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
4302 			     "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
4303 			     "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
4304 			     "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
4305 			     "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
4306 			     "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
4307 			     "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
4308 			     "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
4309 			     "\x5a\x90\x11",
4310 		.psize	= 163,
4311 		.digest	= "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
4312 			  "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4313 	}, {
4314 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4315 		.psize	= 64,
4316 		.digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
4317 			  "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
4318 	}, {
4319 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4320 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4321 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4322 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4323 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4324 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4325 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4326 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4327 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4328 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4329 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4330 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4331 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4332 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4333 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4334 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4335 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4336 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4337 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4338 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4339 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4340 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4341 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4342 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4343 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4344 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4345 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4346 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4347 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4348 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4349 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4350 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4351 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4352 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4353 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4354 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4355 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4356 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4357 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4358 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4359 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4360 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4361 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4362 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4363 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4364 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4365 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4366 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4367 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4368 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4369 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4370 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4371 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4372 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4373 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4374 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4375 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4376 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4377 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4378 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4379 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4380 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4381 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4382 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4383 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4384 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4385 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4386 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4387 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4388 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4389 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4390 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4391 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4392 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4393 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4394 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4395 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4396 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4397 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4398 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4399 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4400 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4401 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4402 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4403 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4404 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4405 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4406 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4407 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4408 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4409 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4410 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4411 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4412 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4413 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4414 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4415 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4416 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4417 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4418 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4419 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4420 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4421 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4422 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4423 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4424 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4425 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4426 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4427 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4428 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4429 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4430 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4431 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4432 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4433 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4434 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4435 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4436 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4437 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4438 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4439 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4440 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4441 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4442 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4443 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4444 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4445 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4446 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4447 		.psize     = 1023,
4448 		.digest    = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
4449 			     "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
4450 			     "\x30\xd6\xc9\x85",
4451 	}
4452 };
4453 
4454 
4455 /*
4456  * SHA224 test vectors from FIPS PUB 180-2
4457  */
4458 static const struct hash_testvec sha224_tv_template[] = {
4459 	{
4460 		.plaintext = "",
4461 		.psize	= 0,
4462 		.digest	= "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
4463 			  "\x47\x61\x02\xbb\x28\x82\x34\xc4"
4464 			  "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
4465 			  "\xc5\xb3\xe4\x2f",
4466 	}, {
4467 		.plaintext = "abc",
4468 		.psize  = 3,
4469 		.digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
4470 			  "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
4471 			  "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
4472 			  "\xE3\x6C\x9D\xA7",
4473 	}, {
4474 		.plaintext =
4475 		"abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4476 		.psize  = 56,
4477 		.digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
4478 			  "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
4479 			  "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
4480 			  "\x52\x52\x25\x25",
4481 	}, {
4482 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4483 		.psize	= 64,
4484 		.digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
4485 			  "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
4486 			  "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
4487 			  "\xef\x3b\xcb\x0e",
4488 	}, {
4489 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4490 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4491 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4492 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4493 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4494 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4495 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4496 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4497 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4498 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4499 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4500 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4501 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4502 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4503 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4504 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4505 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4506 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4507 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4508 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4509 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4510 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4511 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4512 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4513 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4514 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4515 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4516 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4517 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4518 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4519 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4520 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4521 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4522 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4523 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4524 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4525 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4526 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4527 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4528 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4529 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4530 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4531 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4532 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4533 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4534 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4535 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4536 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4537 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4538 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4539 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4540 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4541 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4542 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4543 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4544 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4545 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4546 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4547 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4548 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4549 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4550 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4551 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4552 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4553 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4554 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4555 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4556 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4557 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4558 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4559 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4560 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4561 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4562 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4563 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4564 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4565 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4566 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4567 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4568 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4569 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4570 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4571 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4572 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4573 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4574 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4575 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4576 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4577 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4578 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4579 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4580 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4581 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4582 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4583 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4584 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4585 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4586 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4587 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4588 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4589 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4590 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4591 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4592 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4593 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4594 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4595 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4596 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4597 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4598 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4599 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4600 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4601 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4602 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4603 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4604 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4605 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4606 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4607 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4608 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4609 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4610 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4611 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4612 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4613 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4614 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4615 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4616 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4617 		.psize     = 1023,
4618 		.digest    = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
4619 			     "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
4620 			     "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
4621 			     "\xe6\xf9\x4f\xcc",
4622 	}
4623 };
4624 
4625 /*
4626  * SHA256 test vectors from NIST
4627  */
4628 static const struct hash_testvec sha256_tv_template[] = {
4629 	{
4630 		.plaintext = "",
4631 		.psize	= 0,
4632 		.digest	= "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
4633 			  "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
4634 			  "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
4635 			  "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
4636 	}, {
4637 		.plaintext = "abc",
4638 		.psize	= 3,
4639 		.digest	= "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
4640 			  "\x41\x41\x40\xde\x5d\xae\x22\x23"
4641 			  "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
4642 			  "\xb4\x10\xff\x61\xf2\x00\x15\xad",
4643 	}, {
4644 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4645 		.psize	= 56,
4646 		.digest	= "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
4647 			  "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
4648 			  "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
4649 			  "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4650 	}, {
4651 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4652 		.psize	= 64,
4653 		.digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
4654 			  "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
4655 			  "\xd6\xff\x94\xa3\x72\x91\x85\x66"
4656 			  "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
4657 	}, {
4658 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4659 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4660 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4661 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4662 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4663 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4664 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4665 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4666 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4667 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4668 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4669 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4670 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4671 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4672 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4673 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4674 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4675 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4676 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4677 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4678 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4679 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4680 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4681 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4682 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4683 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4684 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4685 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4686 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4687 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4688 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4689 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4690 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4691 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4692 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4693 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4694 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4695 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4696 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4697 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4698 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4699 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4700 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4701 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4702 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4703 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4704 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4705 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4706 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4707 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4708 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4709 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4710 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4711 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4712 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4713 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4714 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4715 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4716 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4717 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4718 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4719 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4720 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4721 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4722 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4723 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4724 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4725 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4726 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4727 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4728 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4729 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4730 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4731 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4732 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4733 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4734 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4735 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4736 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4737 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4738 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4739 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4740 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4741 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4742 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4743 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4744 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4745 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4746 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4747 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4748 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4749 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4750 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4751 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4752 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4753 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4754 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4755 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4756 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4757 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4758 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4759 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4760 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4761 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4762 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4763 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4764 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4765 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4766 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4767 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4768 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4769 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4770 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4771 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4772 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4773 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4774 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4775 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4776 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4777 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4778 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4779 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4780 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4781 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4782 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4783 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4784 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4785 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4786 		.psize     = 1023,
4787 		.digest    = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
4788 			     "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
4789 			     "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
4790 			     "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4791 	}
4792 };
4793 
4794 /*
4795  * SHA384 test vectors from NIST and kerneli
4796  */
4797 static const struct hash_testvec sha384_tv_template[] = {
4798 	{
4799 		.plaintext = "",
4800 		.psize	= 0,
4801 		.digest	= "\x38\xb0\x60\xa7\x51\xac\x96\x38"
4802 			  "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
4803 			  "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
4804 			  "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
4805 			  "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
4806 			  "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
4807 	}, {
4808 		.plaintext= "abc",
4809 		.psize	= 3,
4810 		.digest	= "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
4811 			  "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
4812 			  "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
4813 			  "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
4814 			  "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
4815 			  "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
4816 	}, {
4817 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4818 		.psize	= 56,
4819 		.digest	= "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
4820 			  "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
4821 			  "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
4822 			  "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
4823 			  "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
4824 			  "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
4825 	}, {
4826 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4827 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4828 		.psize	= 112,
4829 		.digest	= "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
4830 			  "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
4831 			  "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
4832 			  "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
4833 			  "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
4834 			  "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
4835 	}, {
4836 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4837 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4838 		.psize	= 104,
4839 		.digest	= "\x3d\x20\x89\x73\xab\x35\x08\xdb"
4840 			  "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
4841 			  "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
4842 			  "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
4843 			  "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
4844 			  "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
4845 	}, {
4846 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4847 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4848 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4849 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4850 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4851 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4852 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4853 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4854 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4855 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4856 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4857 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4858 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4859 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4860 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4861 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4862 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4863 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4864 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4865 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4866 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4867 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4868 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4869 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4870 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4871 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4872 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4873 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4874 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4875 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4876 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4877 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4878 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4879 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4880 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4881 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4882 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4883 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4884 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4885 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4886 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4887 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4888 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4889 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4890 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4891 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4892 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4893 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4894 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4895 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4896 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4897 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4898 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4899 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4900 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4901 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4902 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4903 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4904 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4905 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4906 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4907 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4908 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4909 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4910 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4911 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4912 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4913 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4914 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4915 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4916 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4917 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4918 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4919 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4920 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4921 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4922 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4923 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4924 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4925 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4926 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4927 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4928 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4929 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4930 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4931 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4932 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4933 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4934 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4935 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4936 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4937 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4938 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4939 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4940 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4941 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4942 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4943 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4944 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4945 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4946 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4947 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4948 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4949 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4950 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4951 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4952 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4953 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4954 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4955 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4956 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4957 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4958 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4959 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4960 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4961 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4962 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4963 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4964 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4965 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4966 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4967 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4968 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4969 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4970 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4971 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4972 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4973 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4974 		.psize     = 1023,
4975 		.digest    = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
4976 			     "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
4977 			     "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
4978 			     "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
4979 			     "\x75\x29\x62\x83\xae\x3f\x17\xab"
4980 			     "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
4981 	}
4982 };
4983 
4984 /*
4985  * SHA512 test vectors from NIST and kerneli
4986  */
4987 static const struct hash_testvec sha512_tv_template[] = {
4988 	{
4989 		.plaintext = "",
4990 		.psize	= 0,
4991 		.digest	= "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
4992 			  "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
4993 			  "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
4994 			  "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
4995 			  "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
4996 			  "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
4997 			  "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
4998 			  "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
4999 	}, {
5000 		.plaintext = "abc",
5001 		.psize	= 3,
5002 		.digest	= "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
5003 			  "\xcc\x41\x73\x49\xae\x20\x41\x31"
5004 			  "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
5005 			  "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
5006 			  "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
5007 			  "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
5008 			  "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
5009 			  "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
5010 	}, {
5011 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5012 		.psize	= 56,
5013 		.digest	= "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
5014 			  "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
5015 			  "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
5016 			  "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
5017 			  "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
5018 			  "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
5019 			  "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
5020 			  "\x54\xec\x63\x12\x38\xca\x34\x45",
5021 	}, {
5022 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
5023 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
5024 		.psize	= 112,
5025 		.digest	= "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
5026 			  "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
5027 			  "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
5028 			  "\x72\x99\xae\xad\xb6\x88\x90\x18"
5029 			  "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
5030 			  "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
5031 			  "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
5032 			  "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
5033 	}, {
5034 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
5035 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
5036 		.psize	= 104,
5037 		.digest	= "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
5038 			  "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
5039 			  "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
5040 			  "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
5041 			  "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
5042 			  "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
5043 			  "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
5044 			  "\xed\xb4\x19\x87\x23\x28\x50\xc9",
5045 	}, {
5046 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5047 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5048 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5049 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5050 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5051 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5052 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5053 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5054 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5055 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5056 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5057 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5058 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5059 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5060 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5061 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5062 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5063 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5064 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5065 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5066 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5067 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5068 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5069 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5070 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5071 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5072 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5073 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5074 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5075 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5076 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5077 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5078 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5079 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5080 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5081 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5082 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5083 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5084 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5085 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5086 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5087 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5088 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5089 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5090 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5091 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5092 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5093 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5094 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5095 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5096 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5097 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5098 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5099 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5100 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5101 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5102 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5103 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5104 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5105 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5106 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5107 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5108 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5109 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5110 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5111 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5112 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5113 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5114 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5115 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5116 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5117 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5118 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5119 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5120 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5121 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5122 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5123 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5124 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5125 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5126 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5127 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5128 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5129 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5130 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5131 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5132 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5133 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5134 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5135 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5136 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5137 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5138 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5139 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5140 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5141 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5142 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5143 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5144 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5145 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5146 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5147 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5148 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5149 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5150 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5151 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5152 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5153 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5154 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5155 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5156 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5157 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5158 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5159 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5160 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5161 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5162 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5163 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5164 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5165 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5166 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5167 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5168 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5169 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5170 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5171 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5172 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5173 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5174 		.psize     = 1023,
5175 		.digest    = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
5176 			     "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
5177 			     "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
5178 			     "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
5179 			     "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
5180 			     "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
5181 			     "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
5182 			     "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
5183 	}
5184 };
5185 
5186 
5187 /*
5188  * WHIRLPOOL test vectors from Whirlpool package
5189  * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
5190  * submission
5191  */
5192 static const struct hash_testvec wp512_tv_template[] = {
5193 	{
5194 		.plaintext = "",
5195 		.psize	= 0,
5196 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5197 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5198 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5199 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5200 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5201 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
5202 			  "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
5203 			  "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
5204 
5205 
5206 	}, {
5207 		.plaintext = "a",
5208 		.psize	= 1,
5209 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5210 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5211 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5212 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5213 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5214 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
5215 			  "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
5216 			  "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
5217 	}, {
5218 		.plaintext = "abc",
5219 		.psize	= 3,
5220 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5221 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5222 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5223 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5224 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5225 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
5226 			  "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
5227 			  "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
5228 	}, {
5229 		.plaintext = "message digest",
5230 		.psize	= 14,
5231 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5232 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5233 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5234 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5235 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5236 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
5237 			  "\x92\xED\x92\x00\x52\x83\x8F\x33"
5238 			  "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
5239 	}, {
5240 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5241 		.psize	= 26,
5242 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5243 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5244 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5245 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5246 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5247 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
5248 			  "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
5249 			  "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
5250 	}, {
5251 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5252 			   "abcdefghijklmnopqrstuvwxyz0123456789",
5253 		.psize	= 62,
5254 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5255 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5256 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5257 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5258 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5259 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
5260 			  "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
5261 			  "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
5262 	}, {
5263 		.plaintext = "1234567890123456789012345678901234567890"
5264 			   "1234567890123456789012345678901234567890",
5265 		.psize	= 80,
5266 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5267 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5268 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5269 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5270 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5271 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
5272 			  "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
5273 			  "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
5274 	}, {
5275 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5276 		.psize	= 32,
5277 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5278 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5279 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5280 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5281 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5282 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
5283 			  "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
5284 			  "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
5285 	},
5286 };
5287 
5288 static const struct hash_testvec wp384_tv_template[] = {
5289 	{
5290 		.plaintext = "",
5291 		.psize	= 0,
5292 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5293 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5294 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5295 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5296 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5297 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
5298 
5299 
5300 	}, {
5301 		.plaintext = "a",
5302 		.psize	= 1,
5303 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5304 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5305 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5306 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5307 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5308 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
5309 	}, {
5310 		.plaintext = "abc",
5311 		.psize	= 3,
5312 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5313 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5314 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5315 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5316 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5317 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
5318 	}, {
5319 		.plaintext = "message digest",
5320 		.psize	= 14,
5321 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5322 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5323 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5324 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5325 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5326 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
5327 	}, {
5328 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5329 		.psize	= 26,
5330 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5331 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5332 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5333 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5334 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5335 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
5336 	}, {
5337 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5338 			   "abcdefghijklmnopqrstuvwxyz0123456789",
5339 		.psize	= 62,
5340 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5341 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5342 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5343 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5344 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5345 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
5346 	}, {
5347 		.plaintext = "1234567890123456789012345678901234567890"
5348 			   "1234567890123456789012345678901234567890",
5349 		.psize	= 80,
5350 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5351 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5352 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5353 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5354 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5355 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
5356 	}, {
5357 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5358 		.psize	= 32,
5359 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5360 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5361 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5362 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5363 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5364 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
5365 	},
5366 };
5367 
5368 static const struct hash_testvec wp256_tv_template[] = {
5369 	{
5370 		.plaintext = "",
5371 		.psize	= 0,
5372 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5373 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5374 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5375 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
5376 
5377 
5378 	}, {
5379 		.plaintext = "a",
5380 		.psize	= 1,
5381 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5382 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5383 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5384 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
5385 	}, {
5386 		.plaintext = "abc",
5387 		.psize	= 3,
5388 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5389 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5390 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5391 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
5392 	}, {
5393 		.plaintext = "message digest",
5394 		.psize	= 14,
5395 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5396 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5397 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5398 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
5399 	}, {
5400 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5401 		.psize	= 26,
5402 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5403 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5404 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5405 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
5406 	}, {
5407 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5408 			   "abcdefghijklmnopqrstuvwxyz0123456789",
5409 		.psize	= 62,
5410 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5411 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5412 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5413 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
5414 	}, {
5415 		.plaintext = "1234567890123456789012345678901234567890"
5416 			   "1234567890123456789012345678901234567890",
5417 		.psize	= 80,
5418 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5419 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5420 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5421 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
5422 	}, {
5423 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5424 		.psize	= 32,
5425 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5426 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5427 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5428 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
5429 	},
5430 };
5431 
5432 static const struct hash_testvec ghash_tv_template[] =
5433 {
5434 	{
5435 		.key	= "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
5436 			  "\xff\xca\xff\x95\xf8\x30\xf0\x61",
5437 		.ksize	= 16,
5438 		.plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5439 			     "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
5440 		.psize	= 16,
5441 		.digest	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5442 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
5443 	}, {
5444 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5445 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5446 		.ksize	= 16,
5447 		.plaintext = "what do ya want for nothing?",
5448 		.psize	= 28,
5449 		.digest	= "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
5450 			  "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
5451 	}, {
5452 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5453 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5454 		.ksize	= 16,
5455 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5456 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5457 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5458 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5459 		.psize	= 50,
5460 		.digest	= "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
5461 			  "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
5462 	}, {
5463 		.key	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5464 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
5465 		.ksize	= 16,
5466 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5467 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5468 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5469 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5470 		.psize	= 50,
5471 		.digest	= "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
5472 			  "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
5473 	}, {
5474 		.key	= "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5475 			  "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
5476 		.ksize	= 16,
5477 		.plaintext = "Test With Truncation",
5478 		.psize	= 20,
5479 		.digest	= "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
5480 			  "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
5481 	}, {
5482 		.key	= "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
5483 			"\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
5484 		.ksize	= 16,
5485 		.plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
5486 			"\x65\x72\x20\x4c\x61\x75\x73\x63"
5487 			"\x68\x65\x6e\x20\x75\x6e\x64\x20"
5488 			"\x53\x74\x61\x75\x6e\x65\x6e\x20"
5489 			"\x73\x65\x69\x20\x73\x74\x69\x6c"
5490 			"\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
5491 			"\x69\x6e\x20\x74\x69\x65\x66\x74"
5492 			"\x69\x65\x66\x65\x73\x20\x4c\x65"
5493 			"\x62\x65\x6e\x3b\x0a\x64\x61\x73"
5494 			"\x73\x20\x64\x75\x20\x77\x65\x69"
5495 			"\xc3\x9f\x74\x20\x77\x61\x73\x20"
5496 			"\x64\x65\x72\x20\x57\x69\x6e\x64"
5497 			"\x20\x64\x69\x72\x20\x77\x69\x6c"
5498 			"\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
5499 			"\x63\x68\x20\x64\x69\x65\x20\x42"
5500 			"\x69\x72\x6b\x65\x6e\x20\x62\x65"
5501 			"\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
5502 			"\x64\x20\x77\x65\x6e\x6e\x20\x64"
5503 			"\x69\x72\x20\x65\x69\x6e\x6d\x61"
5504 			"\x6c\x20\x64\x61\x73\x20\x53\x63"
5505 			"\x68\x77\x65\x69\x67\x65\x6e\x20"
5506 			"\x73\x70\x72\x61\x63\x68\x2c\x0a"
5507 			"\x6c\x61\x73\x73\x20\x64\x65\x69"
5508 			"\x6e\x65\x20\x53\x69\x6e\x6e\x65"
5509 			"\x20\x62\x65\x73\x69\x65\x67\x65"
5510 			"\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
5511 			"\x20\x48\x61\x75\x63\x68\x65\x20"
5512 			"\x67\x69\x62\x74\x20\x64\x69\x63"
5513 			"\x68\x2c\x20\x67\x69\x62\x20\x6e"
5514 			"\x61\x63\x68\x2c\x0a\x65\x72\x20"
5515 			"\x77\x69\x72\x64\x20\x64\x69\x63"
5516 			"\x68\x20\x6c\x69\x65\x62\x65\x6e"
5517 			"\x20\x75\x6e\x64\x20\x77\x69\x65"
5518 			"\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
5519 			"\x64\x20\x64\x61\x6e\x6e\x20\x6d"
5520 			"\x65\x69\x6e\x65\x20\x53\x65\x65"
5521 			"\x6c\x65\x20\x73\x65\x69\x74\x20"
5522 			"\x77\x65\x69\x74\x2c\x20\x73\x65"
5523 			"\x69\x20\x77\x65\x69\x74\x2c\x0a"
5524 			"\x64\x61\x73\x73\x20\x64\x69\x72"
5525 			"\x20\x64\x61\x73\x20\x4c\x65\x62"
5526 			"\x65\x6e\x20\x67\x65\x6c\x69\x6e"
5527 			"\x67\x65\x2c\x0a\x62\x72\x65\x69"
5528 			"\x74\x65\x20\x64\x69\x63\x68\x20"
5529 			"\x77\x69\x65\x20\x65\x69\x6e\x20"
5530 			"\x46\x65\x69\x65\x72\x6b\x6c\x65"
5531 			"\x69\x64\x0a\xc3\xbc\x62\x65\x72"
5532 			"\x20\x64\x69\x65\x20\x73\x69\x6e"
5533 			"\x6e\x65\x6e\x64\x65\x6e\x20\x44"
5534 			"\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
5535 		.psize	= 400,
5536 		.digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
5537 			"\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
5538 	},
5539 };
5540 
5541 /*
5542  * HMAC-MD5 test vectors from RFC2202
5543  * (These need to be fixed to not use strlen).
5544  */
5545 static const struct hash_testvec hmac_md5_tv_template[] =
5546 {
5547 	{
5548 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5549 		.ksize	= 16,
5550 		.plaintext = "Hi There",
5551 		.psize	= 8,
5552 		.digest	= "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
5553 			  "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
5554 	}, {
5555 		.key	= "Jefe",
5556 		.ksize	= 4,
5557 		.plaintext = "what do ya want for nothing?",
5558 		.psize	= 28,
5559 		.digest	= "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
5560 			  "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
5561 	}, {
5562 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5563 		.ksize	= 16,
5564 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5565 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5566 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5567 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5568 		.psize	= 50,
5569 		.digest	= "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
5570 			  "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
5571 	}, {
5572 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5573 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5574 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5575 		.ksize	= 25,
5576 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5577 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5578 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5579 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5580 		.psize	= 50,
5581 		.digest	= "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
5582 			  "\x3a\x75\x16\x47\x46\xff\xaa\x79",
5583 	}, {
5584 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5585 		.ksize	= 16,
5586 		.plaintext = "Test With Truncation",
5587 		.psize	= 20,
5588 		.digest	= "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
5589 			  "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
5590 	}, {
5591 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5592 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5593 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5594 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5595 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5596 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5597 			"\xaa\xaa",
5598 		.ksize	= 80,
5599 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5600 		.psize	= 54,
5601 		.digest	= "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
5602 			  "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
5603 	}, {
5604 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5605 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5606 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5607 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5608 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5609 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5610 			"\xaa\xaa",
5611 		.ksize	= 80,
5612 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5613 			   "Block-Size Data",
5614 		.psize	= 73,
5615 		.digest	= "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
5616 			  "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
5617 	},
5618 };
5619 
5620 /*
5621  * HMAC-RIPEMD160 test vectors from RFC2286
5622  */
5623 static const struct hash_testvec hmac_rmd160_tv_template[] = {
5624 	{
5625 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5626 		.ksize	= 20,
5627 		.plaintext = "Hi There",
5628 		.psize	= 8,
5629 		.digest	= "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
5630 			  "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
5631 	}, {
5632 		.key	= "Jefe",
5633 		.ksize	= 4,
5634 		.plaintext = "what do ya want for nothing?",
5635 		.psize	= 28,
5636 		.digest	= "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
5637 			  "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
5638 	}, {
5639 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5640 		.ksize	= 20,
5641 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5642 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5643 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5644 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5645 		.psize	= 50,
5646 		.digest	= "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
5647 			  "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
5648 	}, {
5649 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5650 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5651 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5652 		.ksize	= 25,
5653 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5654 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5655 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5656 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5657 		.psize	= 50,
5658 		.digest	= "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
5659 			  "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
5660 	}, {
5661 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5662 		.ksize	= 20,
5663 		.plaintext = "Test With Truncation",
5664 		.psize	= 20,
5665 		.digest	= "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
5666 			  "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
5667 	}, {
5668 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5669 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5670 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5671 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5672 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5673 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5674 			"\xaa\xaa",
5675 		.ksize	= 80,
5676 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5677 		.psize	= 54,
5678 		.digest	= "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
5679 			  "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
5680 	}, {
5681 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5682 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5683 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5684 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5685 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5686 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5687 			"\xaa\xaa",
5688 		.ksize	= 80,
5689 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5690 			   "Block-Size Data",
5691 		.psize	= 73,
5692 		.digest	= "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
5693 			  "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
5694 	},
5695 };
5696 
5697 /*
5698  * HMAC-SHA1 test vectors from RFC2202
5699  */
5700 static const struct hash_testvec hmac_sha1_tv_template[] = {
5701 	{
5702 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5703 		.ksize	= 20,
5704 		.plaintext = "Hi There",
5705 		.psize	= 8,
5706 		.digest	= "\xb6\x17\x31\x86\x55\x05\x72\x64"
5707 			  "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
5708 			  "\x46\xbe",
5709 	}, {
5710 		.key	= "Jefe",
5711 		.ksize	= 4,
5712 		.plaintext = "what do ya want for nothing?",
5713 		.psize	= 28,
5714 		.digest	= "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
5715 			  "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
5716 	}, {
5717 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5718 		.ksize	= 20,
5719 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5720 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5721 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5722 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5723 		.psize	= 50,
5724 		.digest	= "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
5725 			  "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
5726 	}, {
5727 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5728 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5729 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5730 		.ksize	= 25,
5731 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5732 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5733 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5734 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5735 		.psize	= 50,
5736 		.digest	= "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
5737 			  "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
5738 	}, {
5739 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5740 		.ksize	= 20,
5741 		.plaintext = "Test With Truncation",
5742 		.psize	= 20,
5743 		.digest	= "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
5744 			  "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
5745 	}, {
5746 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5747 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5748 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5749 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5750 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5751 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5752 			"\xaa\xaa",
5753 		.ksize	= 80,
5754 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5755 		.psize	= 54,
5756 		.digest	= "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
5757 			  "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
5758 	}, {
5759 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5760 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5761 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5762 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5763 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5764 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5765 			"\xaa\xaa",
5766 		.ksize	= 80,
5767 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5768 			   "Block-Size Data",
5769 		.psize	= 73,
5770 		.digest	= "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
5771 			  "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
5772 	},
5773 };
5774 
5775 
5776 /*
5777  * SHA224 HMAC test vectors from RFC4231
5778  */
5779 static const struct hash_testvec hmac_sha224_tv_template[] = {
5780 	{
5781 		.key    = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5782 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5783 			"\x0b\x0b\x0b\x0b",
5784 		.ksize  = 20,
5785 		/*  ("Hi There") */
5786 		.plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
5787 		.psize  = 8,
5788 		.digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
5789 			"\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
5790 			"\x47\xb4\xb1\x16\x99\x12\xba\x4f"
5791 			"\x53\x68\x4b\x22",
5792 	}, {
5793 		.key    = "Jefe",
5794 		.ksize  = 4,
5795 		/* ("what do ya want for nothing?") */
5796 		.plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
5797 			"\x79\x61\x20\x77\x61\x6e\x74\x20"
5798 			"\x66\x6f\x72\x20\x6e\x6f\x74\x68"
5799 			"\x69\x6e\x67\x3f",
5800 		.psize  = 28,
5801 		.digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
5802 			"\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
5803 			"\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
5804 			"\x8f\xd0\x5e\x44",
5805 	}, {
5806 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5807 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5808 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5809 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5810 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5811 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5812 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5813 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5814 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5815 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5816 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5817 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5818 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5819 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5820 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5821 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5822 			"\xaa\xaa\xaa",
5823 		.ksize  = 131,
5824 		/* ("Test Using Larger Than Block-Size Key - Hash Key First") */
5825 		.plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
5826 			"\x6e\x67\x20\x4c\x61\x72\x67\x65"
5827 			"\x72\x20\x54\x68\x61\x6e\x20\x42"
5828 			"\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
5829 			"\x65\x20\x4b\x65\x79\x20\x2d\x20"
5830 			"\x48\x61\x73\x68\x20\x4b\x65\x79"
5831 			"\x20\x46\x69\x72\x73\x74",
5832 		.psize  = 54,
5833 		.digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
5834 			"\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
5835 			"\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
5836 			"\x3f\xa6\x87\x0e",
5837 	}, {
5838 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5839 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5840 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5841 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5842 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5843 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5844 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5845 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5846 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5847 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5848 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5849 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5850 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5851 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5852 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5853 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5854 			"\xaa\xaa\xaa",
5855 		.ksize  = 131,
5856 		/* ("This is a test using a larger than block-size key and a")
5857 		(" larger than block-size data. The key needs to be")
5858 			(" hashed before being used by the HMAC algorithm.") */
5859 		.plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
5860 			"\x61\x20\x74\x65\x73\x74\x20\x75"
5861 			"\x73\x69\x6e\x67\x20\x61\x20\x6c"
5862 			"\x61\x72\x67\x65\x72\x20\x74\x68"
5863 			"\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
5864 			"\x2d\x73\x69\x7a\x65\x20\x6b\x65"
5865 			"\x79\x20\x61\x6e\x64\x20\x61\x20"
5866 			"\x6c\x61\x72\x67\x65\x72\x20\x74"
5867 			"\x68\x61\x6e\x20\x62\x6c\x6f\x63"
5868 			"\x6b\x2d\x73\x69\x7a\x65\x20\x64"
5869 			"\x61\x74\x61\x2e\x20\x54\x68\x65"
5870 			"\x20\x6b\x65\x79\x20\x6e\x65\x65"
5871 			"\x64\x73\x20\x74\x6f\x20\x62\x65"
5872 			"\x20\x68\x61\x73\x68\x65\x64\x20"
5873 			"\x62\x65\x66\x6f\x72\x65\x20\x62"
5874 			"\x65\x69\x6e\x67\x20\x75\x73\x65"
5875 			"\x64\x20\x62\x79\x20\x74\x68\x65"
5876 			"\x20\x48\x4d\x41\x43\x20\x61\x6c"
5877 			"\x67\x6f\x72\x69\x74\x68\x6d\x2e",
5878 		.psize  = 152,
5879 		.digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
5880 			"\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
5881 			"\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
5882 			"\xf6\xf5\x65\xd1",
5883 	},
5884 };
5885 
5886 /*
5887  * HMAC-SHA256 test vectors from
5888  * draft-ietf-ipsec-ciph-sha-256-01.txt
5889  */
5890 static const struct hash_testvec hmac_sha256_tv_template[] = {
5891 	{
5892 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5893 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5894 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5895 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5896 		.ksize	= 32,
5897 		.plaintext = "abc",
5898 		.psize	= 3,
5899 		.digest	= "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
5900 			  "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
5901 			  "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
5902 			  "\x92\x75\x90\x21\xcf\xab\x81\x81",
5903 	}, {
5904 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5905 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5906 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5907 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5908 		.ksize	= 32,
5909 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5910 		.psize	= 56,
5911 		.digest	= "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
5912 			  "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
5913 			  "\xe6\x98\xe3\x61\x19\x42\x11\x49"
5914 			  "\xea\x8c\x71\x24\x56\x69\x7d\x30",
5915 	}, {
5916 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5917 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5918 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5919 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5920 		.ksize	= 32,
5921 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5922 			   "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5923 		.psize	= 112,
5924 		.digest	= "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
5925 			  "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
5926 			  "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
5927 			  "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
5928 	}, {
5929 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5930 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5931 			"\x0b\x0b\x0b\x0b\x0b\x0b",
5932 		.ksize	= 32,
5933 		.plaintext = "Hi There",
5934 		.psize	= 8,
5935 		.digest	= "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
5936 			  "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
5937 			  "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
5938 			  "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
5939 	}, {
5940 		.key	= "Jefe",
5941 		.ksize	= 4,
5942 		.plaintext = "what do ya want for nothing?",
5943 		.psize	= 28,
5944 		.digest	= "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
5945 			  "\x6a\x04\x24\x26\x08\x95\x75\xc7"
5946 			  "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
5947 			  "\x9d\xec\x58\xb9\x64\xec\x38\x43",
5948 	}, {
5949 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5950 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5951 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5952 		.ksize	= 32,
5953 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5954 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5955 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5956 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5957 		.psize	= 50,
5958 		.digest	= "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
5959 			  "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
5960 			  "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
5961 			  "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
5962 	}, {
5963 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5964 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5965 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5966 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5967 			  "\x21\x22\x23\x24\x25",
5968 		.ksize	= 37,
5969 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5970 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5971 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5972 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5973 		.psize	= 50,
5974 		.digest	= "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
5975 			  "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
5976 			  "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
5977 			  "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
5978 	}, {
5979 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5980 			"\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5981 			"\x0c\x0c\x0c\x0c\x0c\x0c",
5982 		.ksize	= 32,
5983 		.plaintext = "Test With Truncation",
5984 		.psize	= 20,
5985 		.digest	= "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
5986 			  "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
5987 			  "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
5988 			  "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
5989 	}, {
5990 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5991 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5992 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5993 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5994 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5995 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5996 			"\xaa\xaa",
5997 		.ksize	= 80,
5998 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5999 		.psize	= 54,
6000 		.digest	= "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
6001 			  "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
6002 			  "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
6003 			  "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
6004 	}, {
6005 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6006 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6007 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6008 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6009 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6010 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6011 			"\xaa\xaa",
6012 		.ksize	= 80,
6013 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
6014 			   "One Block-Size Data",
6015 		.psize	= 73,
6016 		.digest	= "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
6017 			  "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
6018 			  "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
6019 			  "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
6020 	},
6021 };
6022 
6023 static const struct hash_testvec aes_cmac128_tv_template[] = {
6024 	{ /* From NIST Special Publication 800-38B, AES-128 */
6025 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6026 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6027 		.plaintext	= zeroed_string,
6028 		.digest		= "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
6029 				  "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
6030 		.psize		= 0,
6031 		.ksize		= 16,
6032 	}, {
6033 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6034 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6035 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6036 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6037 		.digest		= "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
6038 				  "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
6039 		.psize		= 16,
6040 		.ksize		= 16,
6041 	}, {
6042 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6043 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6044 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6045 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6046 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6047 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6048 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
6049 		.digest		= "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
6050 				  "\x30\xca\x32\x61\x14\x97\xc8\x27",
6051 		.psize		= 40,
6052 		.ksize		= 16,
6053 	}, {
6054 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6055 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6056 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6057 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6058 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6059 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6060 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6061 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6062 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6063 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6064 		.digest		= "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
6065 				  "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
6066 		.psize		= 64,
6067 		.ksize		= 16,
6068 	}, { /* From NIST Special Publication 800-38B, AES-256 */
6069 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6070 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6071 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6072 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6073 		.plaintext	= zeroed_string,
6074 		.digest		= "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
6075 				  "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
6076 		.psize		= 0,
6077 		.ksize		= 32,
6078 	}, {
6079 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6080 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6081 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6082 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6083 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6084 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6085 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6086 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6087 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6088 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6089 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6090 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6091 		.digest		= "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
6092 				  "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
6093 		.psize		= 64,
6094 		.ksize		= 32,
6095 	}
6096 };
6097 
6098 static const struct hash_testvec aes_cbcmac_tv_template[] = {
6099 	{
6100 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6101 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6102 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6103 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6104 		.digest		= "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
6105 				  "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
6106 		.psize		= 16,
6107 		.ksize		= 16,
6108 	}, {
6109 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6110 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6111 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6112 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6113 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6114 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6115 				  "\x30",
6116 		.digest		= "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
6117 				  "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
6118 		.psize		= 33,
6119 		.ksize		= 16,
6120 	}, {
6121 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6122 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6123 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6124 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6125 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6126 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6127 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6128 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6129 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6130 				  "\xad\x2b\x41\x7b\xe6\x6c\x37",
6131 		.digest		= "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
6132 				  "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
6133 		.psize		= 63,
6134 		.ksize		= 16,
6135 	}, {
6136 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6137 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6138 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6139 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6140 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6141 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6142 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6143 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6144 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6145 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6146 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6147 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
6148 				  "\x1c",
6149 		.digest		= "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
6150 				  "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
6151 		.psize		= 65,
6152 		.ksize		= 32,
6153 	}
6154 };
6155 
6156 static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
6157 /*
6158  * From NIST Special Publication 800-38B, Three Key TDEA
6159  * Corrected test vectors from:
6160  *  http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
6161  */
6162 	{
6163 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6164 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6165 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6166 		.plaintext	= zeroed_string,
6167 		.digest		= "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
6168 		.psize		= 0,
6169 		.ksize		= 24,
6170 	}, {
6171 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6172 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6173 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6174 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
6175 		.digest		= "\x8e\x8f\x29\x31\x36\x28\x37\x97",
6176 		.psize		= 8,
6177 		.ksize		= 24,
6178 	}, {
6179 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6180 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6181 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6182 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6183 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6184 				  "\xae\x2d\x8a\x57",
6185 		.digest		= "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
6186 		.psize		= 20,
6187 		.ksize		= 24,
6188 	}, {
6189 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6190 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6191 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6192 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6193 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6194 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6195 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
6196 		.digest		= "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
6197 		.psize		= 32,
6198 		.ksize		= 24,
6199 	}
6200 };
6201 
6202 static const struct hash_testvec aes_xcbc128_tv_template[] = {
6203 	{
6204 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6205 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6206 		.plaintext = zeroed_string,
6207 		.digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
6208 			  "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
6209 		.psize	= 0,
6210 		.ksize	= 16,
6211 	}, {
6212 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6213 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6214 		.plaintext = "\x00\x01\x02",
6215 		.digest	= "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
6216 			  "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
6217 		.psize	= 3,
6218 		.ksize	= 16,
6219 	} , {
6220 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6221 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6222 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6223 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6224 		.digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
6225 			  "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
6226 		.psize	= 16,
6227 		.ksize	= 16,
6228 	}, {
6229 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6230 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6231 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6232 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6233 			     "\x10\x11\x12\x13",
6234 		.digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
6235 			  "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
6236 		.psize	= 20,
6237 		.ksize	= 16,
6238 	}, {
6239 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6240 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6241 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6242 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6243 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
6244 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
6245 		.digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
6246 			  "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
6247 		.psize	= 32,
6248 		.ksize	= 16,
6249 	}, {
6250 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6251 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6252 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6253 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6254 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
6255 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
6256 			     "\x20\x21",
6257 		.digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
6258 			  "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
6259 		.psize	= 34,
6260 		.ksize	= 16,
6261 	}
6262 };
6263 
6264 static const char vmac64_string1[144] = {
6265 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
6266 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
6267 	'\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
6268 	'\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
6269 };
6270 
6271 static const char vmac64_string2[144] = {
6272 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6273 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6274 	 'a',  'b',  'c',
6275 };
6276 
6277 static const char vmac64_string3[144] = {
6278 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6279 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6280 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
6281 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
6282 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
6283 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
6284 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
6285 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
6286 };
6287 
6288 static const char vmac64_string4[33] = {
6289 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6290 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6291 	'b',   'c',  'e',  'f',  'i',  'j',  'l',  'm',
6292 	'o',   'p',  'r',  's',  't',  'u',  'w',  'x',
6293 	'z',
6294 };
6295 
6296 static const char vmac64_string5[143] = {
6297 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6298 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6299 	 'r',  'm',  'b',  't',  'c',  'o',  'l',  'k',
6300 	 ']',  '%',  '9',  '2',  '7',  '!',  'A',
6301 };
6302 
6303 static const char vmac64_string6[145] = {
6304 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6305 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6306 	 'p',  't',  '*',  '7',  'l',  'i',  '!',  '#',
6307 	 'w',  '0',  'z',  '/',  '4',  'A',  'n',
6308 };
6309 
6310 static const struct hash_testvec vmac64_aes_tv_template[] = {
6311 	{ /* draft-krovetz-vmac-01 test vector 1 */
6312 		.key	= "abcdefghijklmnop",
6313 		.ksize	= 16,
6314 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
6315 		.psize	= 16,
6316 		.digest	= "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
6317 	}, { /* draft-krovetz-vmac-01 test vector 2 */
6318 		.key	= "abcdefghijklmnop",
6319 		.ksize	= 16,
6320 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
6321 		.psize	= 19,
6322 		.digest	= "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
6323 	}, { /* draft-krovetz-vmac-01 test vector 3 */
6324 		.key	= "abcdefghijklmnop",
6325 		.ksize	= 16,
6326 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6327 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6328 		.psize	= 64,
6329 		.digest	= "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
6330 	}, { /* draft-krovetz-vmac-01 test vector 4 */
6331 		.key	= "abcdefghijklmnop",
6332 		.ksize	= 16,
6333 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6334 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6335 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6336 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6337 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6338 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6339 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6340 		.psize	= 316,
6341 		.digest	= "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
6342 	}, {
6343 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6344 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6345 		.ksize	= 16,
6346 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6347 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
6348 		.psize	= 16,
6349 		.digest	= "\x54\x7b\xa4\x77\x35\x80\x58\x07",
6350 	}, {
6351 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6352 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6353 		.ksize	= 16,
6354 		.plaintext = vmac64_string1,
6355 		.psize	= sizeof(vmac64_string1),
6356 		.digest	= "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
6357 	}, {
6358 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6359 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6360 		.ksize	= 16,
6361 		.plaintext = vmac64_string2,
6362 		.psize	= sizeof(vmac64_string2),
6363 		.digest	= "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
6364 	}, {
6365 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6366 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6367 		.ksize	= 16,
6368 		.plaintext = vmac64_string3,
6369 		.psize	= sizeof(vmac64_string3),
6370 		.digest	= "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
6371 	}, {
6372 		.key	= "abcdefghijklmnop",
6373 		.ksize	= 16,
6374 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6375 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
6376 		.psize	= 16,
6377 		.digest	= "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
6378 	}, {
6379 		.key	= "abcdefghijklmnop",
6380 		.ksize	= 16,
6381 		.plaintext = vmac64_string1,
6382 		.psize	= sizeof(vmac64_string1),
6383 		.digest	= "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
6384 	}, {
6385 		.key	= "abcdefghijklmnop",
6386 		.ksize	= 16,
6387 		.plaintext = vmac64_string2,
6388 		.psize	= sizeof(vmac64_string2),
6389 		.digest	= "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
6390 	}, {
6391 		.key	= "abcdefghijklmnop",
6392 		.ksize	= 16,
6393 		.plaintext = vmac64_string3,
6394 		.psize	= sizeof(vmac64_string3),
6395 		.digest	= "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
6396 	}, {
6397 		.key	= "a09b5cd!f#07K\x00\x00\x00",
6398 		.ksize	= 16,
6399 		.plaintext = vmac64_string4,
6400 		.psize	= sizeof(vmac64_string4),
6401 		.digest	= "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
6402 	}, {
6403 		.key	= "a09b5cd!f#07K\x00\x00\x00",
6404 		.ksize	= 16,
6405 		.plaintext = vmac64_string5,
6406 		.psize	= sizeof(vmac64_string5),
6407 		.digest	= "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
6408 	}, {
6409 		.key	= "a09b5cd!f#07K\x00\x00\x00",
6410 		.ksize	= 16,
6411 		.plaintext = vmac64_string6,
6412 		.psize	= sizeof(vmac64_string6),
6413 		.digest	= "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
6414 	},
6415 };
6416 
6417 /*
6418  * SHA384 HMAC test vectors from RFC4231
6419  */
6420 
6421 static const struct hash_testvec hmac_sha384_tv_template[] = {
6422 	{
6423 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6424 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6425 			  "\x0b\x0b\x0b\x0b",
6426 		.ksize	= 20,
6427 		.plaintext = "Hi There",
6428 		.psize	= 8,
6429 		.digest	= "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
6430 			  "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
6431 			  "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
6432 			  "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
6433 			  "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
6434 			  "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
6435 	}, {
6436 		.key	= "Jefe",
6437 		.ksize	= 4,
6438 		.plaintext = "what do ya want for nothing?",
6439 		.psize	= 28,
6440 		.digest	= "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
6441 			  "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
6442 			  "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
6443 			  "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
6444 			  "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
6445 			  "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
6446 	}, {
6447 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6448 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6449 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6450 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6451 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6452 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6453 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6454 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6455 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6456 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6457 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6458 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6459 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6460 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6461 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6462 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6463 			  "\xaa\xaa\xaa",
6464 		.ksize	= 131,
6465 		.plaintext = "Test Using Larger Than Block-Siz"
6466 			   "e Key - Hash Key First",
6467 		.psize	= 54,
6468 		.digest	= "\x4e\xce\x08\x44\x85\x81\x3e\x90"
6469 			  "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
6470 			  "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
6471 			  "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
6472 			  "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
6473 			  "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
6474 	}, {
6475 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6476 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6477 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6478 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6479 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6480 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6481 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6482 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6483 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6484 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6485 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6486 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6487 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6488 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6489 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6490 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6491 			  "\xaa\xaa\xaa",
6492 		.ksize	= 131,
6493 		.plaintext = "This is a test u"
6494 			   "sing a larger th"
6495 			   "an block-size ke"
6496 			   "y and a larger t"
6497 			   "han block-size d"
6498 			   "ata. The key nee"
6499 			   "ds to be hashed "
6500 			   "before being use"
6501 			   "d by the HMAC al"
6502 			   "gorithm.",
6503 		.psize	= 152,
6504 		.digest	= "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
6505 			  "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
6506 			  "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
6507 			  "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
6508 			  "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
6509 			  "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
6510 	},
6511 };
6512 
6513 /*
6514  * SHA512 HMAC test vectors from RFC4231
6515  */
6516 
6517 static const struct hash_testvec hmac_sha512_tv_template[] = {
6518 	{
6519 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6520 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6521 			  "\x0b\x0b\x0b\x0b",
6522 		.ksize	= 20,
6523 		.plaintext = "Hi There",
6524 		.psize	= 8,
6525 		.digest	= "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
6526 			  "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
6527 			  "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
6528 			  "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
6529 			  "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
6530 			  "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
6531 			  "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
6532 			  "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
6533 	}, {
6534 		.key	= "Jefe",
6535 		.ksize	= 4,
6536 		.plaintext = "what do ya want for nothing?",
6537 		.psize	= 28,
6538 		.digest	= "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
6539 			  "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
6540 			  "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
6541 			  "\x10\x27\x0c\xd7\xea\x25\x05\x54"
6542 			  "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
6543 			  "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
6544 			  "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
6545 			  "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
6546 	}, {
6547 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6548 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6549 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6550 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6551 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6552 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6553 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6554 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6555 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6556 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6557 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6558 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6559 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6560 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6561 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6562 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6563 			  "\xaa\xaa\xaa",
6564 		.ksize	= 131,
6565 		.plaintext = "Test Using Large"
6566 			   "r Than Block-Siz"
6567 			   "e Key - Hash Key"
6568 			   " First",
6569 		.psize	= 54,
6570 		.digest	= "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
6571 			"\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
6572 			"\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
6573 			"\x12\x1b\x01\x37\x83\xf8\xf3\x52"
6574 			"\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
6575 			"\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
6576 			"\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
6577 			"\x8b\x91\x5a\x98\x5d\x78\x65\x98",
6578 	}, {
6579 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6580 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6581 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6582 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6583 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6584 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6585 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6586 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6587 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6588 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6589 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6590 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6591 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6592 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6593 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6594 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6595 			"\xaa\xaa\xaa",
6596 		.ksize	= 131,
6597 		.plaintext =
6598 			  "This is a test u"
6599 			  "sing a larger th"
6600 			  "an block-size ke"
6601 			  "y and a larger t"
6602 			  "han block-size d"
6603 			  "ata. The key nee"
6604 			  "ds to be hashed "
6605 			  "before being use"
6606 			  "d by the HMAC al"
6607 			  "gorithm.",
6608 		.psize	= 152,
6609 		.digest	= "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
6610 			"\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
6611 			"\xde\xbd\x71\xf8\x86\x72\x89\x86"
6612 			"\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
6613 			"\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
6614 			"\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
6615 			"\x13\x46\x76\xfb\x6d\xe0\x44\x60"
6616 			"\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
6617 	},
6618 };
6619 
6620 static const struct hash_testvec hmac_sha3_224_tv_template[] = {
6621 	{
6622 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6623 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6624 			  "\x0b\x0b\x0b\x0b",
6625 		.ksize	= 20,
6626 		.plaintext = "Hi There",
6627 		.psize	= 8,
6628 		.digest	= "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
6629 			  "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
6630 			  "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
6631 			  "\xf3\xc8\x60\xf7",
6632 	}, {
6633 		.key	= "Jefe",
6634 		.ksize	= 4,
6635 		.plaintext = "what do ya want for nothing?",
6636 		.psize	= 28,
6637 		.digest	= "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
6638 			  "\x1b\x79\x86\x34\xad\x38\x68\x11"
6639 			  "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
6640 			  "\xba\xce\x5e\x66",
6641 	}, {
6642 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6643 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6644 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6645 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6646 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6647 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6648 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6649 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6650 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6651 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6652 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6653 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6654 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6655 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6656 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6657 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6658 			  "\xaa\xaa\xaa",
6659 		.ksize	= 131,
6660 		.plaintext = "Test Using Large"
6661 			   "r Than Block-Siz"
6662 			   "e Key - Hash Key"
6663 			   " First",
6664 		.psize	= 54,
6665 		.digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
6666 			  "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
6667 			  "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
6668 			  "\x5f\xb9\x99\x5f",
6669 	}, {
6670 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6671 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6672 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6673 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6674 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6675 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6676 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6677 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6678 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6679 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6680 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6681 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6682 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6683 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6684 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6685 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6686 			  "\xaa\xaa\xaa",
6687 		.ksize	= 131,
6688 		.plaintext =
6689 			  "This is a test u"
6690 			  "sing a larger th"
6691 			  "an block-size ke"
6692 			  "y and a larger t"
6693 			  "han block-size d"
6694 			  "ata. The key nee"
6695 			  "ds to be hashed "
6696 			  "before being use"
6697 			  "d by the HMAC al"
6698 			  "gorithm.",
6699 		.psize	= 152,
6700 		.digest	= "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
6701 			  "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
6702 			  "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
6703 			  "\x29\xcd\x62\xa0",
6704 	},
6705 };
6706 
6707 static const struct hash_testvec hmac_sha3_256_tv_template[] = {
6708 	{
6709 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6710 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6711 			  "\x0b\x0b\x0b\x0b",
6712 		.ksize	= 20,
6713 		.plaintext = "Hi There",
6714 		.psize	= 8,
6715 		.digest	= "\xba\x85\x19\x23\x10\xdf\xfa\x96"
6716 			  "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
6717 			  "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
6718 			  "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
6719 	}, {
6720 		.key	= "Jefe",
6721 		.ksize	= 4,
6722 		.plaintext = "what do ya want for nothing?",
6723 		.psize	= 28,
6724 		.digest	= "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
6725 			  "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
6726 			  "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
6727 			  "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
6728 	}, {
6729 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6730 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6731 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6732 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6733 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6734 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6735 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6736 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6737 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6738 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6739 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6740 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6741 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6742 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6743 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6744 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6745 			  "\xaa\xaa\xaa",
6746 		.ksize	= 131,
6747 		.plaintext = "Test Using Large"
6748 			   "r Than Block-Siz"
6749 			   "e Key - Hash Key"
6750 			   " First",
6751 		.psize	= 54,
6752 		.digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
6753 			  "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
6754 			  "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
6755 			  "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
6756 	}, {
6757 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6758 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6759 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6760 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6761 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6762 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6763 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6764 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6765 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6766 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6767 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6768 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6769 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6770 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6771 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6772 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6773 			  "\xaa\xaa\xaa",
6774 		.ksize	= 131,
6775 		.plaintext =
6776 			  "This is a test u"
6777 			  "sing a larger th"
6778 			  "an block-size ke"
6779 			  "y and a larger t"
6780 			  "han block-size d"
6781 			  "ata. The key nee"
6782 			  "ds to be hashed "
6783 			  "before being use"
6784 			  "d by the HMAC al"
6785 			  "gorithm.",
6786 		.psize	= 152,
6787 		.digest	= "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
6788 			  "\x7a\xef\x87\x63\x26\x1e\x49\xad"
6789 			  "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
6790 			  "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
6791 	},
6792 };
6793 
6794 static const struct hash_testvec hmac_sha3_384_tv_template[] = {
6795 	{
6796 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6797 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6798 			  "\x0b\x0b\x0b\x0b",
6799 		.ksize	= 20,
6800 		.plaintext = "Hi There",
6801 		.psize	= 8,
6802 		.digest	= "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
6803 			  "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
6804 			  "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
6805 			  "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
6806 			  "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
6807 			  "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
6808 	}, {
6809 		.key	= "Jefe",
6810 		.ksize	= 4,
6811 		.plaintext = "what do ya want for nothing?",
6812 		.psize	= 28,
6813 		.digest	= "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
6814 			  "\x67\x64\xd2\xed\x61\x90\x3f\x21"
6815 			  "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
6816 			  "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
6817 			  "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
6818 			  "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
6819 	}, {
6820 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6821 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6822 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6823 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6824 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6825 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6826 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6827 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6828 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6829 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6830 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6831 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6832 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6833 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6834 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6835 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6836 			  "\xaa\xaa\xaa",
6837 		.ksize	= 131,
6838 		.plaintext = "Test Using Large"
6839 			   "r Than Block-Siz"
6840 			   "e Key - Hash Key"
6841 			   " First",
6842 		.psize	= 54,
6843 		.digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
6844 			  "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
6845 			  "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
6846 			  "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
6847 			  "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
6848 			  "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
6849 	}, {
6850 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6851 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6852 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6853 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6854 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6855 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6856 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6857 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6858 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6859 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6860 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6861 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6862 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6863 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6864 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6865 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6866 			  "\xaa\xaa\xaa",
6867 		.ksize	= 131,
6868 		.plaintext =
6869 			  "This is a test u"
6870 			  "sing a larger th"
6871 			  "an block-size ke"
6872 			  "y and a larger t"
6873 			  "han block-size d"
6874 			  "ata. The key nee"
6875 			  "ds to be hashed "
6876 			  "before being use"
6877 			  "d by the HMAC al"
6878 			  "gorithm.",
6879 		.psize	= 152,
6880 		.digest	= "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
6881 			  "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
6882 			  "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
6883 			  "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
6884 			  "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
6885 			  "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
6886 	},
6887 };
6888 
6889 static const struct hash_testvec hmac_sha3_512_tv_template[] = {
6890 	{
6891 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6892 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6893 			  "\x0b\x0b\x0b\x0b",
6894 		.ksize	= 20,
6895 		.plaintext = "Hi There",
6896 		.psize	= 8,
6897 		.digest	= "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
6898 			  "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
6899 			  "\xec\x15\x77\x0a\x7c\xab\xac\x53"
6900 			  "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
6901 			  "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
6902 			  "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
6903 			  "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
6904 			  "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
6905 	}, {
6906 		.key	= "Jefe",
6907 		.ksize	= 4,
6908 		.plaintext = "what do ya want for nothing?",
6909 		.psize	= 28,
6910 		.digest	= "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
6911 			  "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
6912 			  "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
6913 			  "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
6914 			  "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
6915 			  "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
6916 			  "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
6917 			  "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
6918 	}, {
6919 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6920 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6921 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6922 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6923 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6924 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6925 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6926 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6927 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6928 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6929 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6930 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6931 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6932 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6933 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6934 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6935 			  "\xaa\xaa\xaa",
6936 		.ksize	= 131,
6937 		.plaintext = "Test Using Large"
6938 			   "r Than Block-Siz"
6939 			   "e Key - Hash Key"
6940 			   " First",
6941 		.psize	= 54,
6942 		.digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
6943 			  "\x90\xed\x69\x11\xa4\xb6\x55\x24"
6944 			  "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
6945 			  "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
6946 			  "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
6947 			  "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
6948 			  "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
6949 			  "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
6950 	}, {
6951 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6952 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6953 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6954 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6955 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6956 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6957 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6958 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6959 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6960 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6961 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6962 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6963 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6964 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6965 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6966 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6967 			  "\xaa\xaa\xaa",
6968 		.ksize	= 131,
6969 		.plaintext =
6970 			  "This is a test u"
6971 			  "sing a larger th"
6972 			  "an block-size ke"
6973 			  "y and a larger t"
6974 			  "han block-size d"
6975 			  "ata. The key nee"
6976 			  "ds to be hashed "
6977 			  "before being use"
6978 			  "d by the HMAC al"
6979 			  "gorithm.",
6980 		.psize	= 152,
6981 		.digest	= "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
6982 			  "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
6983 			  "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
6984 			  "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
6985 			  "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
6986 			  "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
6987 			  "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
6988 			  "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
6989 	},
6990 };
6991 
6992 /*
6993  * Poly1305 test vectors from RFC7539 A.3.
6994  */
6995 
6996 static const struct hash_testvec poly1305_tv_template[] = {
6997 	{ /* Test Vector #1 */
6998 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
6999 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7000 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7001 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7002 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7003 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7004 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7005 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7006 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7007 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7008 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7009 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7010 		.psize		= 96,
7011 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
7012 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7013 	}, { /* Test Vector #2 */
7014 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
7015 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7016 				  "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
7017 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7018 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
7019 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7020 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
7021 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7022 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
7023 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7024 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
7025 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7026 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7027 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7028 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
7029 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
7030 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7031 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
7032 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
7033 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7034 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7035 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
7036 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
7037 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7038 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7039 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
7040 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
7041 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7042 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
7043 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7044 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7045 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
7046 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7047 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7048 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7049 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7050 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
7051 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
7052 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7053 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7054 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
7055 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7056 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7057 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7058 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7059 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
7060 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7061 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7062 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
7063 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
7064 				  "\x73\x73\x65\x64\x20\x74\x6f",
7065 		.psize		= 407,
7066 		.digest		= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
7067 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
7068 	}, { /* Test Vector #3 */
7069 		.plaintext	= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
7070 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7071 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7072 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7073 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
7074 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7075 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
7076 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7077 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
7078 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7079 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
7080 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7081 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7082 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7083 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
7084 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
7085 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7086 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
7087 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
7088 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7089 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7090 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
7091 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
7092 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7093 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7094 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
7095 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
7096 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7097 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
7098 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7099 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7100 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
7101 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7102 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7103 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7104 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7105 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
7106 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
7107 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7108 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7109 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
7110 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7111 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7112 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7113 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7114 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
7115 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7116 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7117 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
7118 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
7119 				  "\x73\x73\x65\x64\x20\x74\x6f",
7120 		.psize		= 407,
7121 		.digest		= "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
7122 				  "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
7123 	}, { /* Test Vector #4 */
7124 		.plaintext	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
7125 				  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
7126 				  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
7127 				  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
7128 				  "\x27\x54\x77\x61\x73\x20\x62\x72"
7129 				  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
7130 				  "\x6e\x64\x20\x74\x68\x65\x20\x73"
7131 				  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
7132 				  "\x76\x65\x73\x0a\x44\x69\x64\x20"
7133 				  "\x67\x79\x72\x65\x20\x61\x6e\x64"
7134 				  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
7135 				  "\x69\x6e\x20\x74\x68\x65\x20\x77"
7136 				  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
7137 				  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
7138 				  "\x65\x72\x65\x20\x74\x68\x65\x20"
7139 				  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
7140 				  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
7141 				  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
7142 				  "\x72\x61\x74\x68\x73\x20\x6f\x75"
7143 				  "\x74\x67\x72\x61\x62\x65\x2e",
7144 		.psize		= 159,
7145 		.digest		= "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
7146 				  "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
7147 	}, { /* Test Vector #5 */
7148 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
7149 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7150 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7151 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7152 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7153 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
7154 		.psize		= 48,
7155 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
7156 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7157 	}, { /* Test Vector #6 */
7158 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
7159 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7160 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7161 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7162 				  "\x02\x00\x00\x00\x00\x00\x00\x00"
7163 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7164 		.psize		= 48,
7165 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
7166 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7167 	}, { /* Test Vector #7 */
7168 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7169 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7170 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7171 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7172 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7173 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7174 				  "\xf0\xff\xff\xff\xff\xff\xff\xff"
7175 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7176 				  "\x11\x00\x00\x00\x00\x00\x00\x00"
7177 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7178 		.psize		= 80,
7179 		.digest		= "\x05\x00\x00\x00\x00\x00\x00\x00"
7180 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7181 	}, { /* Test Vector #8 */
7182 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7183 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7184 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7185 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7186 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7187 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7188 				  "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7189 				  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7190 				  "\x01\x01\x01\x01\x01\x01\x01\x01"
7191 				  "\x01\x01\x01\x01\x01\x01\x01\x01",
7192 		.psize		= 80,
7193 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
7194 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7195 	}, { /* Test Vector #9 */
7196 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
7197 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7198 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7199 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7200 				  "\xfd\xff\xff\xff\xff\xff\xff\xff"
7201 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
7202 		.psize		= 48,
7203 		.digest		= "\xfa\xff\xff\xff\xff\xff\xff\xff"
7204 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
7205 	}, { /* Test Vector #10 */
7206 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7207 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
7208 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7209 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7210 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
7211 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7212 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7213 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
7214 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7215 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7216 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
7217 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7218 		.psize		= 96,
7219 		.digest		= "\x14\x00\x00\x00\x00\x00\x00\x00"
7220 				  "\x55\x00\x00\x00\x00\x00\x00\x00",
7221 	}, { /* Test Vector #11 */
7222 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7223 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
7224 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7225 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7226 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
7227 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7228 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7229 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
7230 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7231 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7232 		.psize		= 80,
7233 		.digest		= "\x13\x00\x00\x00\x00\x00\x00\x00"
7234 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7235 	}, { /* Regression test for overflow in AVX2 implementation */
7236 		.plaintext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
7237 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7238 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7239 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7240 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7241 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7242 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7243 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7244 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7245 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7246 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7247 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7248 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7249 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7250 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7251 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7252 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7253 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7254 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7255 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7256 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7257 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7258 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7259 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7260 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7261 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7262 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7263 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7264 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7265 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7266 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7267 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7268 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7269 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7270 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7271 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7272 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7273 				  "\xff\xff\xff\xff",
7274 		.psize		= 300,
7275 		.digest		= "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
7276 				  "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
7277 	}
7278 };
7279 
7280 /* NHPoly1305 test vectors from https://github.com/google/adiantum */
7281 static const struct hash_testvec nhpoly1305_tv_template[] = {
7282 	{
7283 		.key	= "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
7284 			  "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
7285 			  "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
7286 			  "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
7287 			  "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
7288 			  "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
7289 			  "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
7290 			  "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
7291 			  "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
7292 			  "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
7293 			  "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
7294 			  "\x91\x55\x29\x65\x86\x28\x5e\x45"
7295 			  "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
7296 			  "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
7297 			  "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
7298 			  "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
7299 			  "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
7300 			  "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
7301 			  "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
7302 			  "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
7303 			  "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
7304 			  "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
7305 			  "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
7306 			  "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
7307 			  "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
7308 			  "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
7309 			  "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
7310 			  "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
7311 			  "\x93\x01\xca\x95\xfc\x2b\x36\x04"
7312 			  "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
7313 			  "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
7314 			  "\xaf\x66\x11\x13\x02\x88\xd5\x27"
7315 			  "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
7316 			  "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
7317 			  "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
7318 			  "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
7319 			  "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
7320 			  "\x80\x05\x40\xe4\x33\x03\xfb\x10"
7321 			  "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
7322 			  "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
7323 			  "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
7324 			  "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
7325 			  "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
7326 			  "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
7327 			  "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
7328 			  "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
7329 			  "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
7330 			  "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
7331 			  "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
7332 			  "\x48\x44\x13\x61\xdc\x8c\x76\x17"
7333 			  "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
7334 			  "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
7335 			  "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
7336 			  "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
7337 			  "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
7338 			  "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
7339 			  "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
7340 			  "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
7341 			  "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
7342 			  "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
7343 			  "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
7344 			  "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
7345 			  "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
7346 			  "\x95\x03\x49\x05\xed\xe0\x90\x29"
7347 			  "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
7348 			  "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
7349 			  "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
7350 			  "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
7351 			  "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
7352 			  "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
7353 			  "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
7354 			  "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
7355 			  "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
7356 			  "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
7357 			  "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
7358 			  "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
7359 			  "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
7360 			  "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
7361 			  "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
7362 			  "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
7363 			  "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
7364 			  "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
7365 			  "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
7366 			  "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
7367 			  "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
7368 			  "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
7369 			  "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
7370 			  "\x10\x48\x9c\xff\xc2\x69\x55\x24"
7371 			  "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
7372 			  "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
7373 			  "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
7374 			  "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
7375 			  "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
7376 			  "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
7377 			  "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
7378 			  "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
7379 			  "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
7380 			  "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
7381 			  "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
7382 			  "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
7383 			  "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
7384 			  "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
7385 			  "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
7386 			  "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
7387 			  "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
7388 			  "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
7389 			  "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
7390 			  "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
7391 			  "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
7392 			  "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
7393 			  "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
7394 			  "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
7395 			  "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
7396 			  "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
7397 			  "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
7398 			  "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
7399 			  "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
7400 			  "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
7401 			  "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
7402 			  "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
7403 			  "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
7404 			  "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
7405 			  "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
7406 			  "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
7407 			  "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
7408 			  "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
7409 			  "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
7410 			  "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
7411 			  "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
7412 			  "\x33\x73\x8b\x59\x03\xad\x05\xdf"
7413 			  "\x25\x98\x31\xde\xef\x13\xf1\x9b"
7414 			  "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
7415 			  "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
7416 			  "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
7417 			  "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
7418 			  "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
7419 		.ksize	= 1088,
7420 		.plaintext	= "",
7421 		.psize	= 0,
7422 		.digest	= "\x00\x00\x00\x00\x00\x00\x00\x00"
7423 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
7424 	}, {
7425 		.key	= "\x29\x21\x43\xcb\xcb\x13\x07\xde"
7426 			  "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
7427 			  "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
7428 			  "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
7429 			  "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
7430 			  "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
7431 			  "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
7432 			  "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
7433 			  "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
7434 			  "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
7435 			  "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
7436 			  "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
7437 			  "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
7438 			  "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
7439 			  "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
7440 			  "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
7441 			  "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
7442 			  "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
7443 			  "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
7444 			  "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
7445 			  "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
7446 			  "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
7447 			  "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
7448 			  "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
7449 			  "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
7450 			  "\xba\x78\x69\x5b\x65\xab\x1f\x81"
7451 			  "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
7452 			  "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
7453 			  "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
7454 			  "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
7455 			  "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
7456 			  "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
7457 			  "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
7458 			  "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
7459 			  "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
7460 			  "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
7461 			  "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
7462 			  "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
7463 			  "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
7464 			  "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
7465 			  "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
7466 			  "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
7467 			  "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
7468 			  "\xb2\x57\xaf\x78\x99\x05\x12\xab"
7469 			  "\x48\x90\x80\xf0\x12\x9b\x20\x64"
7470 			  "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
7471 			  "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
7472 			  "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
7473 			  "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
7474 			  "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
7475 			  "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
7476 			  "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
7477 			  "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
7478 			  "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
7479 			  "\x03\x13\x60\x41\x28\x09\xec\xcc"
7480 			  "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
7481 			  "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
7482 			  "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
7483 			  "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
7484 			  "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
7485 			  "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
7486 			  "\x46\x58\x53\xf7\x17\xd5\xad\x11"
7487 			  "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
7488 			  "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
7489 			  "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
7490 			  "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
7491 			  "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
7492 			  "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
7493 			  "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
7494 			  "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
7495 			  "\x75\xef\x02\x36\x75\x08\x14\xfd"
7496 			  "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
7497 			  "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
7498 			  "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
7499 			  "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
7500 			  "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
7501 			  "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
7502 			  "\xba\x81\xd2\xca\x2c\x38\xac\x76"
7503 			  "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
7504 			  "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
7505 			  "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
7506 			  "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
7507 			  "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
7508 			  "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
7509 			  "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
7510 			  "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
7511 			  "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
7512 			  "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
7513 			  "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
7514 			  "\x89\x06\x3a\x34\x85\x48\x89\x86"
7515 			  "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
7516 			  "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
7517 			  "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
7518 			  "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
7519 			  "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
7520 			  "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
7521 			  "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
7522 			  "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
7523 			  "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
7524 			  "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
7525 			  "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
7526 			  "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
7527 			  "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
7528 			  "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
7529 			  "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
7530 			  "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
7531 			  "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
7532 			  "\x31\x16\x89\xba\xd6\xad\x18\x5e"
7533 			  "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
7534 			  "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
7535 			  "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
7536 			  "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
7537 			  "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
7538 			  "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
7539 			  "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
7540 			  "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
7541 			  "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
7542 			  "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
7543 			  "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
7544 			  "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
7545 			  "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
7546 			  "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
7547 			  "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
7548 			  "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
7549 			  "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
7550 			  "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
7551 			  "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
7552 			  "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
7553 			  "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
7554 			  "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
7555 			  "\x86\x90\x85\x68\x6b\x7b\x03\x53"
7556 			  "\xda\x52\x52\x51\x68\xc8\xf3\xec"
7557 			  "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
7558 			  "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
7559 			  "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
7560 			  "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
7561 		.ksize	= 1088,
7562 		.plaintext	= "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
7563 			  "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
7564 		.psize	= 16,
7565 		.digest	= "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
7566 			  "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
7567 	}, {
7568 		.key	= "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
7569 			  "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
7570 			  "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
7571 			  "\x72\x41\x11\x15\x14\x72\x50\x8a"
7572 			  "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
7573 			  "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
7574 			  "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
7575 			  "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
7576 			  "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
7577 			  "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
7578 			  "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
7579 			  "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
7580 			  "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
7581 			  "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
7582 			  "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
7583 			  "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
7584 			  "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
7585 			  "\x51\x45\x68\x38\x51\xdb\x30\x74"
7586 			  "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
7587 			  "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
7588 			  "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
7589 			  "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
7590 			  "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
7591 			  "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
7592 			  "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
7593 			  "\x14\x58\x54\x2b\xba\x22\x31\xba"
7594 			  "\xef\x66\xc9\x49\x69\x69\x83\x0d"
7595 			  "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
7596 			  "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
7597 			  "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
7598 			  "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
7599 			  "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
7600 			  "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
7601 			  "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
7602 			  "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
7603 			  "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
7604 			  "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
7605 			  "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
7606 			  "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
7607 			  "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
7608 			  "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
7609 			  "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
7610 			  "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
7611 			  "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
7612 			  "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
7613 			  "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
7614 			  "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
7615 			  "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
7616 			  "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
7617 			  "\x81\xdf\x46\x55\x0d\x22\x06\x77"
7618 			  "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
7619 			  "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
7620 			  "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
7621 			  "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
7622 			  "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
7623 			  "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
7624 			  "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
7625 			  "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
7626 			  "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
7627 			  "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
7628 			  "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
7629 			  "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
7630 			  "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
7631 			  "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
7632 			  "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
7633 			  "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
7634 			  "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
7635 			  "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
7636 			  "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
7637 			  "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
7638 			  "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
7639 			  "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
7640 			  "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
7641 			  "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
7642 			  "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
7643 			  "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
7644 			  "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
7645 			  "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
7646 			  "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
7647 			  "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
7648 			  "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
7649 			  "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
7650 			  "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
7651 			  "\x21\x44\x68\xe1\x5d\x84\x25\xae"
7652 			  "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
7653 			  "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
7654 			  "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
7655 			  "\x22\x43\x52\xed\x67\x49\x13\xdd"
7656 			  "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
7657 			  "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
7658 			  "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
7659 			  "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
7660 			  "\x44\x90\x85\xe7\x57\x23\x22\x41"
7661 			  "\x2e\xda\x24\x28\x65\x7f\x96\x85"
7662 			  "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
7663 			  "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
7664 			  "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
7665 			  "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
7666 			  "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
7667 			  "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
7668 			  "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
7669 			  "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
7670 			  "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
7671 			  "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
7672 			  "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
7673 			  "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
7674 			  "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
7675 			  "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
7676 			  "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
7677 			  "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
7678 			  "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
7679 			  "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
7680 			  "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
7681 			  "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
7682 			  "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
7683 			  "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
7684 			  "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
7685 			  "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
7686 			  "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
7687 			  "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
7688 			  "\x39\x27\x68\x63\xd3\x8e\x61\x39"
7689 			  "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
7690 			  "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
7691 			  "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
7692 			  "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
7693 			  "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
7694 			  "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
7695 			  "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
7696 			  "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
7697 			  "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
7698 			  "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
7699 			  "\xda\x80\xb2\x29\xff\x28\x96\xb3"
7700 			  "\x46\x50\x5b\x15\x80\x97\xee\x1f"
7701 			  "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
7702 			  "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
7703 			  "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
7704 		.ksize	= 1088,
7705 		.plaintext	= "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
7706 			  "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
7707 			  "\x05\x5b\x97",
7708 		.psize	= 19,
7709 		.digest	= "\x5f\x02\xae\x65\x6c\x13\x21\x67"
7710 			  "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
7711 	}, {
7712 		.key	= "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
7713 			  "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
7714 			  "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
7715 			  "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
7716 			  "\x55\x63\xd3\x52\x97\x88\xd6\x19"
7717 			  "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
7718 			  "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
7719 			  "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
7720 			  "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
7721 			  "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
7722 			  "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
7723 			  "\x44\x18\x07\x7d\xca\x60\x1f\x73"
7724 			  "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
7725 			  "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
7726 			  "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
7727 			  "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
7728 			  "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
7729 			  "\xaf\x92\x82\x06\x91\x04\x09\xf4"
7730 			  "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
7731 			  "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
7732 			  "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
7733 			  "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
7734 			  "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
7735 			  "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
7736 			  "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
7737 			  "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
7738 			  "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
7739 			  "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
7740 			  "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
7741 			  "\x82\x04\xfe\x71\x51\x71\xb1\x49"
7742 			  "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
7743 			  "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
7744 			  "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
7745 			  "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
7746 			  "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
7747 			  "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
7748 			  "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
7749 			  "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
7750 			  "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
7751 			  "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
7752 			  "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
7753 			  "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
7754 			  "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
7755 			  "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
7756 			  "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
7757 			  "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
7758 			  "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
7759 			  "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
7760 			  "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
7761 			  "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
7762 			  "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
7763 			  "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
7764 			  "\x47\xda\x18\x93\x63\xda\xbe\x9e"
7765 			  "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
7766 			  "\xee\x73\xa1\x42\x96\xf9\x66\x41"
7767 			  "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
7768 			  "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
7769 			  "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
7770 			  "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
7771 			  "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
7772 			  "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
7773 			  "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
7774 			  "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
7775 			  "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
7776 			  "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
7777 			  "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
7778 			  "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
7779 			  "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
7780 			  "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
7781 			  "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
7782 			  "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
7783 			  "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
7784 			  "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
7785 			  "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
7786 			  "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
7787 			  "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
7788 			  "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
7789 			  "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
7790 			  "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
7791 			  "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
7792 			  "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
7793 			  "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
7794 			  "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
7795 			  "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
7796 			  "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
7797 			  "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
7798 			  "\x22\xa8\xcf\x27\x01\x01\x88\x93"
7799 			  "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
7800 			  "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
7801 			  "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
7802 			  "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
7803 			  "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
7804 			  "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
7805 			  "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
7806 			  "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
7807 			  "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
7808 			  "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
7809 			  "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
7810 			  "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
7811 			  "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
7812 			  "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
7813 			  "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
7814 			  "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
7815 			  "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
7816 			  "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
7817 			  "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
7818 			  "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
7819 			  "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
7820 			  "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
7821 			  "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
7822 			  "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
7823 			  "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
7824 			  "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
7825 			  "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
7826 			  "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
7827 			  "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
7828 			  "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
7829 			  "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
7830 			  "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
7831 			  "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
7832 			  "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
7833 			  "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
7834 			  "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
7835 			  "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
7836 			  "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
7837 			  "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
7838 			  "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
7839 			  "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
7840 			  "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
7841 			  "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
7842 			  "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
7843 			  "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
7844 			  "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
7845 			  "\xae\x09\x03\x45\x74\x51\x4d\xc4"
7846 			  "\xb8\x23\x87\x4a\x99\x27\x20\x87"
7847 			  "\x62\x44\x0a\x4a\xce\x78\x47\x22",
7848 		.ksize	= 1088,
7849 		.plaintext	= "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
7850 			  "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
7851 			  "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
7852 			  "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
7853 			  "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
7854 			  "\x16\xbc\xdf\x19\x89\x52\x71\x31"
7855 			  "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
7856 			  "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
7857 			  "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
7858 			  "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
7859 			  "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
7860 			  "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
7861 			  "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
7862 			  "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
7863 			  "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
7864 			  "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
7865 			  "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
7866 			  "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
7867 			  "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
7868 			  "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
7869 			  "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
7870 			  "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
7871 			  "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
7872 			  "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
7873 			  "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
7874 			  "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
7875 			  "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
7876 			  "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
7877 			  "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
7878 			  "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
7879 			  "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
7880 			  "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
7881 			  "\x40\x99\x50\x88\x01\x09\x64\x4f"
7882 			  "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
7883 			  "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
7884 			  "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
7885 			  "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
7886 			  "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
7887 			  "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
7888 			  "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
7889 			  "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
7890 			  "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
7891 			  "\xea\x2b\x21\xbf\x74\x59\x82\x97"
7892 			  "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
7893 			  "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
7894 			  "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
7895 			  "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
7896 			  "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
7897 			  "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
7898 			  "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
7899 			  "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
7900 			  "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
7901 			  "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
7902 			  "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
7903 			  "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
7904 			  "\xab\x98\x01\x72\xfe\x80\x87\x5f"
7905 			  "\x46\xba\xef\x81\x24\xee\xbf\xb0"
7906 			  "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
7907 			  "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
7908 			  "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
7909 			  "\x86\xed\xfb\x8c\x66\x33\xda\x63"
7910 			  "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
7911 			  "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
7912 			  "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
7913 			  "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
7914 			  "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
7915 			  "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
7916 			  "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
7917 			  "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
7918 			  "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
7919 			  "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
7920 			  "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
7921 			  "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
7922 			  "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
7923 			  "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
7924 			  "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
7925 			  "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
7926 			  "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
7927 			  "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
7928 			  "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
7929 			  "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
7930 			  "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
7931 			  "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
7932 			  "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
7933 			  "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
7934 			  "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
7935 			  "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
7936 			  "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
7937 			  "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
7938 			  "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
7939 			  "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
7940 			  "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
7941 			  "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
7942 			  "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
7943 			  "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
7944 			  "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
7945 			  "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
7946 			  "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
7947 			  "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
7948 			  "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
7949 			  "\xbb\x77\x38\x18\x61\xaf\x85\x76"
7950 			  "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
7951 			  "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
7952 			  "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
7953 			  "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
7954 			  "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
7955 			  "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
7956 			  "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
7957 			  "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
7958 			  "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
7959 			  "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
7960 			  "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
7961 			  "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
7962 			  "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
7963 			  "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
7964 			  "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
7965 			  "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
7966 			  "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
7967 			  "\x51\x76\x21\x80\xa2\xbe\x93\x03"
7968 			  "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
7969 			  "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
7970 			  "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
7971 			  "\x74\x14\x4b\x46\xd2\xce\xac\x39"
7972 			  "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
7973 			  "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
7974 			  "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
7975 			  "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
7976 			  "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
7977 		.psize	= 1024,
7978 		.digest	= "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
7979 			  "\x6e\x56\x01\x1a\x51\xec\x36\xde",
7980 	}, {
7981 		.key	= "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
7982 			  "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
7983 			  "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
7984 			  "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
7985 			  "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
7986 			  "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
7987 			  "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
7988 			  "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
7989 			  "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
7990 			  "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
7991 			  "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
7992 			  "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
7993 			  "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
7994 			  "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
7995 			  "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
7996 			  "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
7997 			  "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
7998 			  "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
7999 			  "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
8000 			  "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
8001 			  "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
8002 			  "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
8003 			  "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
8004 			  "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
8005 			  "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
8006 			  "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
8007 			  "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
8008 			  "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
8009 			  "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
8010 			  "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
8011 			  "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
8012 			  "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
8013 			  "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
8014 			  "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
8015 			  "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
8016 			  "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
8017 			  "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
8018 			  "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
8019 			  "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
8020 			  "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
8021 			  "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
8022 			  "\x16\x24\x01\xce\x67\x55\x51\xd1"
8023 			  "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
8024 			  "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
8025 			  "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
8026 			  "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
8027 			  "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
8028 			  "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
8029 			  "\x05\x84\xda\x53\x71\xf8\x80\xd3"
8030 			  "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
8031 			  "\x00\x75\x50\x9e\x43\x22\x00\x0b"
8032 			  "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
8033 			  "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
8034 			  "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
8035 			  "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
8036 			  "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
8037 			  "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
8038 			  "\x3d\x34\xc2\x29\x13\x86\x36\x42"
8039 			  "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
8040 			  "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
8041 			  "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
8042 			  "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
8043 			  "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
8044 			  "\xa6\xab\x3b\x83\x64\x52\xca\x66"
8045 			  "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
8046 			  "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
8047 			  "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
8048 			  "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
8049 			  "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
8050 			  "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
8051 			  "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
8052 			  "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
8053 			  "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
8054 			  "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
8055 			  "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
8056 			  "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
8057 			  "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
8058 			  "\x96\x06\x65\x90\xa1\x28\x64\x4b"
8059 			  "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
8060 			  "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
8061 			  "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
8062 			  "\x83\x81\x1f\x76\xde\x15\x64\x7a"
8063 			  "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
8064 			  "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
8065 			  "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
8066 			  "\x86\x56\xbe\xab\xa1\x37\x08\x01"
8067 			  "\x50\x85\x69\x29\xee\x9f\xdf\x21"
8068 			  "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
8069 			  "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
8070 			  "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
8071 			  "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
8072 			  "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
8073 			  "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
8074 			  "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
8075 			  "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
8076 			  "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
8077 			  "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
8078 			  "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
8079 			  "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
8080 			  "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
8081 			  "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
8082 			  "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
8083 			  "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
8084 			  "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
8085 			  "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
8086 			  "\x43\x24\x15\x8d\xd2\xed\x80\x68"
8087 			  "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
8088 			  "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
8089 			  "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
8090 			  "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
8091 			  "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
8092 			  "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
8093 			  "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
8094 			  "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
8095 			  "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
8096 			  "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
8097 			  "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
8098 			  "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
8099 			  "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
8100 			  "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
8101 			  "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
8102 			  "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
8103 			  "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
8104 			  "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
8105 			  "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
8106 			  "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
8107 			  "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
8108 			  "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
8109 			  "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
8110 			  "\x3e\x9d\x10\xef\x27\x35\x43\x64"
8111 			  "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
8112 			  "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
8113 			  "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
8114 			  "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
8115 			  "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
8116 			  "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
8117 		.ksize	= 1088,
8118 		.plaintext	= "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
8119 			  "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
8120 			  "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
8121 			  "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
8122 			  "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
8123 			  "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
8124 			  "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
8125 			  "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
8126 			  "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
8127 			  "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
8128 			  "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
8129 			  "\xea\x63\x2e\x80\x37\x83\xb0\x58"
8130 			  "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
8131 			  "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
8132 			  "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
8133 			  "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
8134 			  "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
8135 			  "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
8136 			  "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
8137 			  "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
8138 			  "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
8139 			  "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
8140 			  "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
8141 			  "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
8142 			  "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
8143 			  "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
8144 			  "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
8145 			  "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
8146 			  "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
8147 			  "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
8148 			  "\xaa\xb8\x74\xda\x54\x23\x51\x12"
8149 			  "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
8150 			  "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
8151 			  "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
8152 			  "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
8153 			  "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
8154 			  "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
8155 			  "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
8156 			  "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
8157 			  "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
8158 			  "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
8159 			  "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
8160 			  "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
8161 			  "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
8162 			  "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
8163 			  "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
8164 			  "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
8165 			  "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
8166 			  "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
8167 			  "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
8168 			  "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
8169 			  "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
8170 			  "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
8171 			  "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
8172 			  "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
8173 			  "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
8174 			  "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
8175 			  "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
8176 			  "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
8177 			  "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
8178 			  "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
8179 			  "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
8180 			  "\xa3\x1e\x95\x69\xad\x78\x95\x06"
8181 			  "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
8182 			  "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
8183 			  "\x79\xbc\x08\x4e\x97\x00\x98\x63"
8184 			  "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
8185 			  "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
8186 			  "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
8187 			  "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
8188 			  "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
8189 			  "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
8190 			  "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
8191 			  "\x97\x32\x62\x71\x3a\x29\x54\xb9"
8192 			  "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
8193 			  "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
8194 			  "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
8195 			  "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
8196 			  "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
8197 			  "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
8198 			  "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
8199 			  "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
8200 			  "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
8201 			  "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
8202 			  "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
8203 			  "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
8204 			  "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
8205 			  "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
8206 			  "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
8207 			  "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
8208 			  "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
8209 			  "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
8210 			  "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
8211 			  "\x75\x18\x77\xaa\x29\x38\x96\xed"
8212 			  "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
8213 			  "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
8214 			  "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
8215 			  "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
8216 			  "\xac\x53\x4c\xa3\xde\x42\x92\x95"
8217 			  "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
8218 			  "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
8219 			  "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
8220 			  "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
8221 			  "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
8222 			  "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
8223 			  "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
8224 			  "\xf2\x06\x01\x62\x25\x15\x99\x74"
8225 			  "\x33\x51\x52\x57\x3f\x57\x87\x61"
8226 			  "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
8227 			  "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
8228 			  "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
8229 			  "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
8230 			  "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
8231 			  "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
8232 			  "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
8233 			  "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
8234 			  "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
8235 			  "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
8236 			  "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
8237 			  "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
8238 			  "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
8239 			  "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
8240 			  "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
8241 			  "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
8242 			  "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
8243 			  "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
8244 			  "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
8245 			  "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
8246 			  "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
8247 			  "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
8248 		.psize	= 1040,
8249 		.digest	= "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
8250 			  "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
8251 	}, {
8252 		.key	= "\xf6\x34\x42\x71\x35\x52\x8b\x58"
8253 			  "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
8254 			  "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
8255 			  "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
8256 			  "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
8257 			  "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
8258 			  "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
8259 			  "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
8260 			  "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
8261 			  "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
8262 			  "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
8263 			  "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
8264 			  "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
8265 			  "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
8266 			  "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
8267 			  "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
8268 			  "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
8269 			  "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
8270 			  "\x27\x67\x8c\x01\xea\x42\x1a\x66"
8271 			  "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
8272 			  "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
8273 			  "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
8274 			  "\x00\x99\x58\xee\x76\x09\x64\xaa"
8275 			  "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
8276 			  "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
8277 			  "\xd2\x65\x69\x41\x70\x12\xdc\x25"
8278 			  "\x41\x03\x99\x81\x41\x19\x62\x13"
8279 			  "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
8280 			  "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
8281 			  "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
8282 			  "\x08\x04\x73\x1a\x84\x40\xf5\x64"
8283 			  "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
8284 			  "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
8285 			  "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
8286 			  "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
8287 			  "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
8288 			  "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
8289 			  "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
8290 			  "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
8291 			  "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
8292 			  "\x21\xfe\xab\xea\x20\xc4\x03\x58"
8293 			  "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
8294 			  "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
8295 			  "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
8296 			  "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
8297 			  "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
8298 			  "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
8299 			  "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
8300 			  "\x80\xd5\x81\x14\x93\x16\x7e\x46"
8301 			  "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
8302 			  "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
8303 			  "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
8304 			  "\x77\x77\x5e\x64\xce\x78\x1b\x85"
8305 			  "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
8306 			  "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
8307 			  "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
8308 			  "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
8309 			  "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
8310 			  "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
8311 			  "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
8312 			  "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
8313 			  "\x39\x01\xe5\x73\x15\x5e\x99\xec"
8314 			  "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
8315 			  "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
8316 			  "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
8317 			  "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
8318 			  "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
8319 			  "\x9d\x16\x13\x80\x5e\x59\x62\x62"
8320 			  "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
8321 			  "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
8322 			  "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
8323 			  "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
8324 			  "\x18\x45\xab\x36\x03\x59\xa8\xbd"
8325 			  "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
8326 			  "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
8327 			  "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
8328 			  "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
8329 			  "\x45\x15\x5b\x40\x42\xc4\x09\x92"
8330 			  "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
8331 			  "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
8332 			  "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
8333 			  "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
8334 			  "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
8335 			  "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
8336 			  "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
8337 			  "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
8338 			  "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
8339 			  "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
8340 			  "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
8341 			  "\x42\x28\xd0\x26\x30\x78\x01\x9b"
8342 			  "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
8343 			  "\x03\x07\xff\x16\xff\x3c\x6e\x48"
8344 			  "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
8345 			  "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
8346 			  "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
8347 			  "\x77\x0a\x78\x82\x75\xf8\x63\x51"
8348 			  "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
8349 			  "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
8350 			  "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
8351 			  "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
8352 			  "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
8353 			  "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
8354 			  "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
8355 			  "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
8356 			  "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
8357 			  "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
8358 			  "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
8359 			  "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
8360 			  "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
8361 			  "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
8362 			  "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
8363 			  "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
8364 			  "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
8365 			  "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
8366 			  "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
8367 			  "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
8368 			  "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
8369 			  "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
8370 			  "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
8371 			  "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
8372 			  "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
8373 			  "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
8374 			  "\x58\xd6\x28\x34\x93\x3a\x25\x97"
8375 			  "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
8376 			  "\x10\xb3\x54\x35\x23\x8c\x64\xee"
8377 			  "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
8378 			  "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
8379 			  "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
8380 			  "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
8381 			  "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
8382 			  "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
8383 			  "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
8384 			  "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
8385 			  "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
8386 			  "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
8387 			  "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
8388 		.ksize	= 1088,
8389 		.plaintext	= "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
8390 			  "\x45\x87\x70\x51\x8a\x66\x7a\x33"
8391 			  "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
8392 			  "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
8393 			  "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
8394 			  "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
8395 			  "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
8396 			  "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
8397 			  "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
8398 			  "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
8399 			  "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
8400 			  "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
8401 			  "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
8402 			  "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
8403 			  "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
8404 			  "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
8405 			  "\x34\x73\xda\x87\x87\x3d\x6f\x97"
8406 			  "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
8407 			  "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
8408 			  "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
8409 			  "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
8410 			  "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
8411 			  "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
8412 			  "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
8413 			  "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
8414 			  "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
8415 			  "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
8416 			  "\x78\xfd\x69\x79\x74\x78\x43\x26"
8417 			  "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
8418 			  "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
8419 			  "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
8420 			  "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
8421 			  "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
8422 			  "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
8423 			  "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
8424 			  "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
8425 			  "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
8426 			  "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
8427 			  "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
8428 			  "\x26\x10\xb9\x89\x37\x68\x26\xbf"
8429 			  "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
8430 			  "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
8431 			  "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
8432 			  "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
8433 			  "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
8434 			  "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
8435 			  "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
8436 			  "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
8437 			  "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
8438 			  "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
8439 			  "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
8440 			  "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
8441 			  "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
8442 			  "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
8443 			  "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
8444 			  "\x39\x72\xf5\x94\x61\x05\x51\xec"
8445 			  "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
8446 			  "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
8447 			  "\x04\x85\xe9\x04\x49\x82\x91\xff"
8448 			  "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
8449 			  "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
8450 			  "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
8451 			  "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
8452 			  "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
8453 			  "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
8454 			  "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
8455 			  "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
8456 			  "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
8457 			  "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
8458 			  "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
8459 			  "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
8460 			  "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
8461 			  "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
8462 			  "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
8463 			  "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
8464 			  "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
8465 			  "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
8466 			  "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
8467 			  "\xca\x54\x99\x63\x05\x6c\xb1\xac"
8468 			  "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
8469 			  "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
8470 			  "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
8471 			  "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
8472 			  "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
8473 			  "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
8474 			  "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
8475 			  "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
8476 			  "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
8477 			  "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
8478 			  "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
8479 			  "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
8480 			  "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
8481 			  "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
8482 			  "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
8483 			  "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
8484 			  "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
8485 			  "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
8486 			  "\x56\x40\x16\x84\xe7\x22\x53\x3a"
8487 			  "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
8488 			  "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
8489 			  "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
8490 			  "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
8491 			  "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
8492 			  "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
8493 			  "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
8494 			  "\x1d\x59\x52\x50\xaa\x16\x02\x82"
8495 			  "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
8496 			  "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
8497 			  "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
8498 			  "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
8499 			  "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
8500 			  "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
8501 			  "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
8502 			  "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
8503 			  "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
8504 			  "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
8505 			  "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
8506 			  "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
8507 			  "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
8508 			  "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
8509 			  "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
8510 			  "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
8511 			  "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
8512 			  "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
8513 			  "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
8514 			  "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
8515 			  "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
8516 			  "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
8517 			  "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
8518 			  "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
8519 			  "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
8520 			  "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
8521 			  "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
8522 			  "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
8523 			  "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
8524 			  "\x61\x12\x69\xb0\x5f\x28\x99\xda"
8525 			  "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
8526 			  "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
8527 			  "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
8528 			  "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
8529 			  "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
8530 			  "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
8531 			  "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
8532 			  "\x54\x32\x77\x01\xed\x9d\x8a\x43"
8533 			  "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
8534 			  "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
8535 			  "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
8536 			  "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
8537 			  "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
8538 			  "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
8539 			  "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
8540 			  "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
8541 			  "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
8542 			  "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
8543 			  "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
8544 			  "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
8545 			  "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
8546 			  "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
8547 			  "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
8548 			  "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
8549 			  "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
8550 			  "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
8551 			  "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
8552 			  "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
8553 			  "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
8554 			  "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
8555 			  "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
8556 			  "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
8557 			  "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
8558 			  "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
8559 			  "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
8560 			  "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
8561 			  "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
8562 			  "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
8563 			  "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
8564 			  "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
8565 			  "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
8566 			  "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
8567 			  "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
8568 			  "\x9e\x69\x83\x41\x11\xfe\x73\x22"
8569 			  "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
8570 			  "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
8571 			  "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
8572 			  "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
8573 			  "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
8574 			  "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
8575 			  "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
8576 			  "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
8577 			  "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
8578 			  "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
8579 			  "\x27\xab\xc6\x67\x16\x65\x68\x64"
8580 			  "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
8581 			  "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
8582 			  "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
8583 			  "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
8584 			  "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
8585 			  "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
8586 			  "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
8587 			  "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
8588 			  "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
8589 			  "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
8590 			  "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
8591 			  "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
8592 			  "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
8593 			  "\xc0\xd5\x78\x41\x00\x80\x80\x03"
8594 			  "\x2a\xb1\xde\x26\x03\x48\x49\xee"
8595 			  "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
8596 			  "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
8597 			  "\x38\xbf\x66\xc9\x75\x12\x18\x75"
8598 			  "\x34\x2d\x93\x22\x96\x51\x24\x6e"
8599 			  "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
8600 			  "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
8601 			  "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
8602 			  "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
8603 			  "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
8604 			  "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
8605 			  "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
8606 			  "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
8607 			  "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
8608 			  "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
8609 			  "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
8610 			  "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
8611 			  "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
8612 			  "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
8613 			  "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
8614 			  "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
8615 			  "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
8616 			  "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
8617 			  "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
8618 			  "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
8619 			  "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
8620 			  "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
8621 			  "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
8622 			  "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
8623 			  "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
8624 			  "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
8625 			  "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
8626 			  "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
8627 			  "\x50\x80\x59\xb9\xec\x13\x66\xa8"
8628 			  "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
8629 			  "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
8630 			  "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
8631 			  "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
8632 			  "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
8633 			  "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
8634 			  "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
8635 			  "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
8636 			  "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
8637 			  "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
8638 			  "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
8639 			  "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
8640 			  "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
8641 			  "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
8642 			  "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
8643 			  "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
8644 			  "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
8645 		.psize	= 2048,
8646 		.digest	= "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
8647 			  "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
8648 	}
8649 };
8650 
8651 
8652 /*
8653  * DES test vectors.
8654  */
8655 static const struct cipher_testvec des_tv_template[] = {
8656 	{ /* From Applied Cryptography */
8657 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8658 		.klen	= 8,
8659 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8660 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8661 		.len	= 8,
8662 	}, { /* Same key, different plaintext block */
8663 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8664 		.klen	= 8,
8665 		.ptext	= "\x22\x33\x44\x55\x66\x77\x88\x99",
8666 		.ctext	= "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8667 		.len	= 8,
8668 	}, { /* Sbox test from NBS */
8669 		.key	= "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
8670 		.klen	= 8,
8671 		.ptext	= "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
8672 		.ctext	= "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8673 		.len	= 8,
8674 	}, { /* Three blocks */
8675 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8676 		.klen	= 8,
8677 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8678 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
8679 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
8680 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8681 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8682 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
8683 		.len	= 24,
8684 	}, { /* Weak key */
8685 		.setkey_error = -EINVAL,
8686 		.wk	= 1,
8687 		.key	= "\x01\x01\x01\x01\x01\x01\x01\x01",
8688 		.klen	= 8,
8689 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8690 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8691 		.len	= 8,
8692 	}, { /* Two blocks -- for testing encryption across pages */
8693 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8694 		.klen	= 8,
8695 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8696 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
8697 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8698 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8699 		.len	= 16,
8700 	}, {
8701 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8702 		.klen	= 8,
8703 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8704 			  "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
8705 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8706 			  "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8707 		.len	= 16,
8708 	}, { /* Four blocks -- for testing encryption with chunking */
8709 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8710 		.klen	= 8,
8711 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8712 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
8713 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
8714 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
8715 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8716 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8717 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
8718 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8719 		.len	= 32,
8720 	}, { /* Generated with Crypto++ */
8721 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8722 		.klen	= 8,
8723 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8724 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8725 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8726 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8727 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8728 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8729 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8730 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8731 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8732 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8733 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8734 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8735 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8736 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8737 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8738 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8739 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8740 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8741 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8742 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8743 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8744 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8745 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8746 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8747 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8748 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8749 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8750 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8751 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8752 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8753 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8754 		.ctext	= "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8755 			  "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
8756 			  "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
8757 			  "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
8758 			  "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
8759 			  "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
8760 			  "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
8761 			  "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
8762 			  "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
8763 			  "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
8764 			  "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
8765 			  "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
8766 			  "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
8767 			  "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
8768 			  "\x2E\x51\x16\xCA\x09\x89\x54\x62"
8769 			  "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
8770 			  "\x62\xF0\x02\x58\x83\xAF\x30\x87"
8771 			  "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
8772 			  "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
8773 			  "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
8774 			  "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
8775 			  "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
8776 			  "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
8777 			  "\xE9\x95\x61\x74\x12\xED\x07\xD7"
8778 			  "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
8779 			  "\x51\x96\x16\xF7\x94\x61\xB8\x87"
8780 			  "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
8781 			  "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
8782 			  "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
8783 			  "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
8784 			  "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
8785 		.len	= 248,
8786 	},
8787 };
8788 
8789 static const struct cipher_testvec des_cbc_tv_template[] = {
8790 	{ /* From OpenSSL */
8791 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8792 		.klen	= 8,
8793 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8794 		.iv_out	= "\x46\x8e\x91\x15\x78\x88\xba\x68",
8795 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
8796 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
8797 			  "\x68\x65\x20\x74\x69\x6d\x65\x20",
8798 		.ctext	= "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
8799 			  "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
8800 			  "\x46\x8e\x91\x15\x78\x88\xba\x68",
8801 		.len	= 24,
8802 	}, { /* FIPS Pub 81 */
8803 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8804 		.klen	= 8,
8805 		.iv	= "\x12\x34\x56\x78\x90\xab\xcd\xef",
8806 		.iv_out	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8807 		.ptext	= "\x4e\x6f\x77\x20\x69\x73\x20\x74",
8808 		.ctext	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8809 		.len	= 8,
8810 	}, {
8811 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8812 		.klen	= 8,
8813 		.iv	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8814 		.iv_out	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8815 		.ptext	= "\x68\x65\x20\x74\x69\x6d\x65\x20",
8816 		.ctext	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8817 		.len	= 8,
8818 	}, {
8819 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8820 		.klen	= 8,
8821 		.iv	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8822 		.iv_out	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8823 		.ptext	= "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
8824 		.ctext	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8825 		.len	= 8,
8826 	}, { /* Generated with Crypto++ */
8827 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8828 		.klen	= 8,
8829 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
8830 		.iv_out	=  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
8831 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8832 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8833 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8834 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8835 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8836 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8837 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8838 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8839 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8840 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8841 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8842 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8843 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8844 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8845 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8846 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8847 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8848 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8849 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8850 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8851 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8852 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8853 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8854 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8855 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8856 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8857 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8858 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8859 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8860 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8861 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8862 		.ctext	= "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8863 			  "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
8864 			  "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
8865 			  "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
8866 			  "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
8867 			  "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
8868 			  "\x81\x72\x74\xDE\x30\x19\x69\x49"
8869 			  "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
8870 			  "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
8871 			  "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
8872 			  "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
8873 			  "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
8874 			  "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
8875 			  "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
8876 			  "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
8877 			  "\x49\x90\x88\x6A\x09\x8F\x76\x59"
8878 			  "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
8879 			  "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
8880 			  "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
8881 			  "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
8882 			  "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
8883 			  "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
8884 			  "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
8885 			  "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
8886 			  "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
8887 			  "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
8888 			  "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
8889 			  "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
8890 			  "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
8891 			  "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
8892 			  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
8893 		.len	= 248,
8894 	},
8895 };
8896 
8897 static const struct cipher_testvec des_ctr_tv_template[] = {
8898 	{ /* Generated with Crypto++ */
8899 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8900 		.klen	= 8,
8901 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
8902 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x1C",
8903 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8904 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8905 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8906 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8907 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8908 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8909 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8910 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8911 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8912 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8913 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8914 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8915 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8916 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8917 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8918 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8919 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8920 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8921 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8922 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8923 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8924 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8925 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8926 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8927 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8928 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8929 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8930 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8931 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8932 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8933 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8934 		.ctext	= "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8935 			  "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
8936 			  "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
8937 			  "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
8938 			  "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
8939 			  "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
8940 			  "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
8941 			  "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
8942 			  "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
8943 			  "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
8944 			  "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
8945 			  "\xBE\x4C\x91\x43\x22\x65\x72\x48"
8946 			  "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
8947 			  "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
8948 			  "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
8949 			  "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
8950 			  "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
8951 			  "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
8952 			  "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
8953 			  "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
8954 			  "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
8955 			  "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
8956 			  "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
8957 			  "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
8958 			  "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
8959 			  "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
8960 			  "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
8961 			  "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
8962 			  "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
8963 			  "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
8964 			  "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
8965 		.len	= 248,
8966 	}, { /* Generated with Crypto++ */
8967 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8968 		.klen	= 8,
8969 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
8970 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
8971 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8972 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8973 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8974 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8975 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8976 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8977 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8978 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8979 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8980 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8981 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8982 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8983 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8984 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8985 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8986 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8987 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8988 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8989 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8990 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8991 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8992 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8993 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8994 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8995 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8996 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8997 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8998 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8999 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
9000 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
9001 			  "\xC6\x2F\xBB\x24\x8D\x19\x82",
9002 		.ctext	= "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
9003 			  "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
9004 			  "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
9005 			  "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
9006 			  "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
9007 			  "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
9008 			  "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
9009 			  "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
9010 			  "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
9011 			  "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
9012 			  "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
9013 			  "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
9014 			  "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
9015 			  "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
9016 			  "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
9017 			  "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
9018 			  "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
9019 			  "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
9020 			  "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
9021 			  "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
9022 			  "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
9023 			  "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
9024 			  "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
9025 			  "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
9026 			  "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
9027 			  "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
9028 			  "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
9029 			  "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
9030 			  "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
9031 			  "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
9032 			  "\x91\x45\x05\x3E\x58\xBF\x32",
9033 		.len	= 247,
9034 	},
9035 };
9036 
9037 static const struct cipher_testvec des3_ede_tv_template[] = {
9038 	{ /* These are from openssl */
9039 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
9040 			  "\x55\x55\x55\x55\x55\x55\x55\x55"
9041 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9042 		.klen	= 24,
9043 		.ptext	= "\x73\x6f\x6d\x65\x64\x61\x74\x61",
9044 		.ctext	= "\x18\xd7\x48\xe5\x63\x62\x05\x72",
9045 		.len	= 8,
9046 	}, {
9047 		.key	= "\x03\x52\x02\x07\x67\x20\x82\x17"
9048 			  "\x86\x02\x87\x66\x59\x08\x21\x98"
9049 			  "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
9050 		.klen	= 24,
9051 		.ptext	= "\x73\x71\x75\x69\x67\x67\x6c\x65",
9052 		.ctext	= "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
9053 		.len	= 8,
9054 	}, {
9055 		.key	= "\x10\x46\x10\x34\x89\x98\x80\x20"
9056 			  "\x91\x07\xd0\x15\x89\x19\x01\x01"
9057 			  "\x19\x07\x92\x10\x98\x1a\x01\x01",
9058 		.klen	= 24,
9059 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
9060 		.ctext	= "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
9061 		.len	= 8,
9062 	}, { /* Generated with Crypto++ */
9063 		.key	= "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
9064 			  "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
9065 			  "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
9066 		.klen	= 24,
9067 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9068 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9069 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9070 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9071 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9072 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9073 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9074 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9075 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9076 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9077 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9078 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9079 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9080 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9081 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9082 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9083 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9084 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9085 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9086 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9087 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9088 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9089 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9090 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9091 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9092 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9093 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9094 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9095 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9096 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9097 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9098 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9099 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9100 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9101 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9102 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9103 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9104 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9105 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9106 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9107 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9108 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9109 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9110 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9111 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9112 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9113 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9114 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9115 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9116 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9117 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9118 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9119 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9120 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9121 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9122 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9123 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9124 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9125 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9126 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9127 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9128 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
9129 		.ctext	= "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
9130 			  "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
9131 			  "\x81\x01\x04\x00\x76\xFA\xED\xD3"
9132 			  "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
9133 			  "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
9134 			  "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
9135 			  "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
9136 			  "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
9137 			  "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
9138 			  "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
9139 			  "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
9140 			  "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
9141 			  "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
9142 			  "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
9143 			  "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
9144 			  "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
9145 			  "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
9146 			  "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
9147 			  "\x45\x86\x50\x01\x70\x35\x99\x92"
9148 			  "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
9149 			  "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
9150 			  "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
9151 			  "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
9152 			  "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
9153 			  "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
9154 			  "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
9155 			  "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
9156 			  "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
9157 			  "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
9158 			  "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
9159 			  "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
9160 			  "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
9161 			  "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
9162 			  "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
9163 			  "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
9164 			  "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
9165 			  "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
9166 			  "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
9167 			  "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
9168 			  "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
9169 			  "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
9170 			  "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
9171 			  "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
9172 			  "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
9173 			  "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
9174 			  "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
9175 			  "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
9176 			  "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
9177 			  "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
9178 			  "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
9179 			  "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
9180 			  "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
9181 			  "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
9182 			  "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
9183 			  "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
9184 			  "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
9185 			  "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
9186 			  "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
9187 			  "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
9188 			  "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
9189 			  "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
9190 			  "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
9191 		.len	= 496,
9192 	},
9193 };
9194 
9195 static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
9196 	{ /* Generated from openssl */
9197 		.key	= "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
9198 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
9199 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
9200 		.klen	= 24,
9201 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
9202 		.iv_out	= "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
9203 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
9204 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
9205 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
9206 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
9207 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
9208 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
9209 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
9210 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
9211 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
9212 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
9213 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
9214 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
9215 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
9216 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
9217 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
9218 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
9219 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
9220 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
9221 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
9222 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
9223 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
9224 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
9225 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
9226 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
9227 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
9228 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
9229 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
9230 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
9231 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
9232 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
9233 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
9234 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
9235 		.len	= 128,
9236 	}, { /* Generated with Crypto++ */
9237 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9238 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9239 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9240 		.klen	= 24,
9241 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
9242 			  "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
9243 		.iv_out	= "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
9244 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9245 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9246 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9247 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9248 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9249 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9250 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9251 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9252 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9253 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9254 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9255 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9256 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9257 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9258 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9259 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9260 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9261 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9262 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9263 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9264 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9265 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9266 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9267 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9268 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9269 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9270 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9271 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9272 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9273 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9274 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9275 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9276 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9277 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9278 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9279 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9280 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9281 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9282 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9283 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9284 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9285 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9286 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9287 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9288 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9289 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9290 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9291 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9292 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9293 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9294 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9295 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9296 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9297 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9298 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9299 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9300 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9301 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9302 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9303 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9304 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9305 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
9306 		.ctext	= "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
9307 			  "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
9308 			  "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
9309 			  "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
9310 			  "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
9311 			  "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
9312 			  "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
9313 			  "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
9314 			  "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
9315 			  "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
9316 			  "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
9317 			  "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
9318 			  "\x11\x35\x61\x94\x88\x7B\x1C\x48"
9319 			  "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
9320 			  "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
9321 			  "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
9322 			  "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
9323 			  "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
9324 			  "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
9325 			  "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
9326 			  "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
9327 			  "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
9328 			  "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
9329 			  "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
9330 			  "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
9331 			  "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
9332 			  "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
9333 			  "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
9334 			  "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
9335 			  "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
9336 			  "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
9337 			  "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
9338 			  "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
9339 			  "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
9340 			  "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
9341 			  "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
9342 			  "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
9343 			  "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
9344 			  "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
9345 			  "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
9346 			  "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
9347 			  "\x73\x50\x08\x56\x20\x9B\x94\x23"
9348 			  "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
9349 			  "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
9350 			  "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
9351 			  "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
9352 			  "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
9353 			  "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
9354 			  "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
9355 			  "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
9356 			  "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
9357 			  "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
9358 			  "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
9359 			  "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
9360 			  "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
9361 			  "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
9362 			  "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
9363 			  "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
9364 			  "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
9365 			  "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
9366 			  "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
9367 			  "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
9368 		.len	= 496,
9369 	},
9370 };
9371 
9372 static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
9373 	{ /* Generated with Crypto++ */
9374 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9375 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9376 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9377 		.klen	= 24,
9378 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
9379 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3D",
9380 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9381 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9382 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9383 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9384 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9385 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9386 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9387 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9388 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9389 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9390 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9391 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9392 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9393 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9394 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9395 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9396 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9397 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9398 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9399 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9400 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9401 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9402 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9403 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9404 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9405 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9406 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9407 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9408 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9409 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9410 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9411 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9412 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9413 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9414 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9415 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9416 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9417 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9418 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9419 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9420 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9421 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9422 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9423 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9424 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9425 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9426 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9427 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9428 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9429 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9430 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9431 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9432 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9433 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9434 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9435 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9436 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9437 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9438 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9439 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9440 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9441 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
9442 		.ctext	= "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
9443 			  "\x19\xCD\x6F\x32\x53\x05\x22\x15"
9444 			  "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
9445 			  "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
9446 			  "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
9447 			  "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
9448 			  "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
9449 			  "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
9450 			  "\x13\x78\xDC\x89\x12\x12\x43\xFA"
9451 			  "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
9452 			  "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
9453 			  "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
9454 			  "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
9455 			  "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
9456 			  "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
9457 			  "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
9458 			  "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
9459 			  "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
9460 			  "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
9461 			  "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
9462 			  "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
9463 			  "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
9464 			  "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
9465 			  "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
9466 			  "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
9467 			  "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
9468 			  "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
9469 			  "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
9470 			  "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
9471 			  "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
9472 			  "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
9473 			  "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
9474 			  "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
9475 			  "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
9476 			  "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
9477 			  "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
9478 			  "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
9479 			  "\x83\x37\x4F\x1F\x48\x30\xED\x04"
9480 			  "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
9481 			  "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
9482 			  "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
9483 			  "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
9484 			  "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
9485 			  "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
9486 			  "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
9487 			  "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
9488 			  "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
9489 			  "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
9490 			  "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
9491 			  "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
9492 			  "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
9493 			  "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
9494 			  "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
9495 			  "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
9496 			  "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
9497 			  "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
9498 			  "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
9499 			  "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
9500 			  "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
9501 			  "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
9502 			  "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
9503 			  "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
9504 		.len	= 496,
9505 	}, { /* Generated with Crypto++ */
9506 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9507 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9508 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9509 		.klen	= 24,
9510 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
9511 		.iv_out	= "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
9512 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9513 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9514 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9515 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9516 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9517 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9518 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9519 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9520 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9521 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9522 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9523 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9524 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9525 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9526 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9527 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9528 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9529 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9530 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9531 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9532 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9533 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9534 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9535 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9536 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9537 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9538 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9539 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9540 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9541 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9542 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9543 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9544 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9545 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9546 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9547 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9548 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9549 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9550 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9551 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9552 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9553 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9554 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9555 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9556 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9557 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9558 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9559 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9560 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9561 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9562 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9563 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9564 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9565 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9566 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9567 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9568 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9569 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9570 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9571 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9572 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9573 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
9574 			  "\x2E\xB1\x18",
9575 		.ctext	= "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
9576 			  "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
9577 			  "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
9578 			  "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
9579 			  "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
9580 			  "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
9581 			  "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
9582 			  "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
9583 			  "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
9584 			  "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
9585 			  "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
9586 			  "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
9587 			  "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
9588 			  "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
9589 			  "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
9590 			  "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
9591 			  "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
9592 			  "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
9593 			  "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
9594 			  "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
9595 			  "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
9596 			  "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
9597 			  "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
9598 			  "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
9599 			  "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
9600 			  "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
9601 			  "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
9602 			  "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
9603 			  "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
9604 			  "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
9605 			  "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
9606 			  "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
9607 			  "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
9608 			  "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
9609 			  "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
9610 			  "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
9611 			  "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
9612 			  "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
9613 			  "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
9614 			  "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
9615 			  "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
9616 			  "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
9617 			  "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
9618 			  "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
9619 			  "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
9620 			  "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
9621 			  "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
9622 			  "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
9623 			  "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
9624 			  "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
9625 			  "\x8A\x19\x08\xE1\x08\x48\x59\x51"
9626 			  "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
9627 			  "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
9628 			  "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
9629 			  "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
9630 			  "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
9631 			  "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
9632 			  "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
9633 			  "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
9634 			  "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
9635 			  "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
9636 			  "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
9637 			  "\xF2\x79\xD9",
9638 		.len	= 499,
9639 	},
9640 };
9641 
9642 /*
9643  * Blowfish test vectors.
9644  */
9645 static const struct cipher_testvec bf_tv_template[] = {
9646 	{ /* DES test vectors from OpenSSL */
9647 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
9648 		.klen	= 8,
9649 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
9650 		.ctext	= "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
9651 		.len	= 8,
9652 	}, {
9653 		.key	= "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
9654 		.klen	= 8,
9655 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
9656 		.ctext	= "\xa7\x90\x79\x51\x08\xea\x3c\xae",
9657 		.len	= 8,
9658 	}, {
9659 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9660 		.klen	= 8,
9661 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9662 		.ctext	= "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
9663 		.len	= 8,
9664 	}, { /* Vary the keylength... */
9665 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9666 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
9667 		.klen	= 16,
9668 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9669 		.ctext	= "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
9670 		.len	= 8,
9671 	}, {
9672 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9673 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9674 			  "\x00\x11\x22\x33\x44",
9675 		.klen	= 21,
9676 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9677 		.ctext	= "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
9678 		.len	= 8,
9679 	}, { /* Generated with bf488 */
9680 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9681 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9682 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
9683 			  "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
9684 			  "\x58\x40\x23\x64\x1a\xba\x61\x76"
9685 			  "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
9686 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
9687 		.klen	= 56,
9688 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9689 		.ctext	= "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
9690 		.len	= 8,
9691 	}, { /* Generated with Crypto++ */
9692 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9693 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9694 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9695 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9696 		.klen	= 32,
9697 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9698 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9699 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9700 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9701 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9702 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9703 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9704 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9705 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9706 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9707 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9708 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9709 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9710 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9711 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9712 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9713 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9714 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9715 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9716 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9717 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9718 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9719 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9720 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9721 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9722 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9723 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9724 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9725 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9726 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9727 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9728 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9729 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9730 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9731 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9732 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9733 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9734 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9735 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9736 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9737 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9738 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9739 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9740 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9741 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9742 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9743 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9744 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9745 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9746 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9747 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9748 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9749 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9750 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9751 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9752 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9753 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9754 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9755 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9756 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9757 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9758 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9759 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9760 		.ctext	= "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
9761 			  "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
9762 			  "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
9763 			  "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
9764 			  "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
9765 			  "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
9766 			  "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
9767 			  "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
9768 			  "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
9769 			  "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
9770 			  "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
9771 			  "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
9772 			  "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
9773 			  "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
9774 			  "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
9775 			  "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
9776 			  "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
9777 			  "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
9778 			  "\x47\x82\x98\x23\x33\x36\xBC\x1B"
9779 			  "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
9780 			  "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
9781 			  "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
9782 			  "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
9783 			  "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
9784 			  "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
9785 			  "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
9786 			  "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
9787 			  "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
9788 			  "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
9789 			  "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
9790 			  "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
9791 			  "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
9792 			  "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
9793 			  "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
9794 			  "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
9795 			  "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
9796 			  "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
9797 			  "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
9798 			  "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
9799 			  "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
9800 			  "\x3E\x42\x14\x49\x88\x51\xBF\x68"
9801 			  "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
9802 			  "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
9803 			  "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
9804 			  "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
9805 			  "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
9806 			  "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
9807 			  "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
9808 			  "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
9809 			  "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
9810 			  "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
9811 			  "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
9812 			  "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
9813 			  "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
9814 			  "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
9815 			  "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
9816 			  "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
9817 			  "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
9818 			  "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
9819 			  "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
9820 			  "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
9821 			  "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
9822 			  "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
9823 		.len	= 504,
9824 	},
9825 };
9826 
9827 static const struct cipher_testvec bf_cbc_tv_template[] = {
9828 	{ /* From OpenSSL */
9829 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
9830 			  "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9831 		.klen	= 16,
9832 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9833 		.iv_out	= "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
9834 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
9835 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
9836 			  "\x68\x65\x20\x74\x69\x6d\x65\x20"
9837 			  "\x66\x6f\x72\x20\x00\x00\x00\x00",
9838 		.ctext	= "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
9839 			  "\x05\xb1\x56\xe2\x74\x03\x97\x93"
9840 			  "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
9841 			  "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
9842 		.len	= 32,
9843 	}, { /* Generated with Crypto++ */
9844 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9845 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9846 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9847 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9848 		.klen	= 32,
9849 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
9850 		.iv_out	= "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
9851 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9852 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9853 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9854 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9855 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9856 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9857 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9858 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9859 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9860 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9861 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9862 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9863 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9864 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9865 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9866 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9867 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9868 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9869 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9870 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9871 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9872 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9873 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9874 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9875 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9876 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9877 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9878 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9879 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9880 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9881 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9882 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9883 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9884 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9885 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9886 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9887 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9888 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9889 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9890 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9891 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9892 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9893 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9894 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9895 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9896 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9897 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9898 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9899 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9900 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9901 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9902 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9903 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9904 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9905 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9906 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9907 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9908 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9909 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9910 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9911 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9912 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9913 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9914 		.ctext	= "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
9915 			  "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
9916 			  "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
9917 			  "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
9918 			  "\x01\x9C\x93\x63\x51\x60\x82\xD2"
9919 			  "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
9920 			  "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
9921 			  "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
9922 			  "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
9923 			  "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
9924 			  "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
9925 			  "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
9926 			  "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
9927 			  "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
9928 			  "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
9929 			  "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
9930 			  "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
9931 			  "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
9932 			  "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
9933 			  "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
9934 			  "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
9935 			  "\x65\xFE\x15\x40\xD0\x62\x41\x02"
9936 			  "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
9937 			  "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
9938 			  "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
9939 			  "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
9940 			  "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
9941 			  "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
9942 			  "\x04\xF0\x86\x08\x78\x18\x42\xE0"
9943 			  "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
9944 			  "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
9945 			  "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
9946 			  "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
9947 			  "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
9948 			  "\x97\x18\x92\xFF\x15\x11\xCE\xED"
9949 			  "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
9950 			  "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
9951 			  "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
9952 			  "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
9953 			  "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
9954 			  "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
9955 			  "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
9956 			  "\x43\x12\x73\x77\xDB\x91\x83\x5B"
9957 			  "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
9958 			  "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
9959 			  "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
9960 			  "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
9961 			  "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
9962 			  "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
9963 			  "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
9964 			  "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
9965 			  "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
9966 			  "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
9967 			  "\xC5\xF8\x69\x83\x28\x84\x87\x56"
9968 			  "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
9969 			  "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
9970 			  "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
9971 			  "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
9972 			  "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
9973 			  "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
9974 			  "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
9975 			  "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
9976 			  "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
9977 		.len	= 504,
9978 	},
9979 };
9980 
9981 static const struct cipher_testvec bf_ctr_tv_template[] = {
9982 	{ /* Generated with Crypto++ */
9983 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9984 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9985 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9986 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9987 		.klen	= 32,
9988 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
9989 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
9990 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9991 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9992 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9993 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9994 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9995 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9996 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9997 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9998 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9999 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10000 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10001 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10002 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10003 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10004 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10005 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10006 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10007 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10008 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10009 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10010 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10011 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10012 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10013 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10014 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10015 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10016 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10017 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10018 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10019 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10020 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10021 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10022 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10023 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10024 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10025 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10026 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10027 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10028 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10029 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10030 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10031 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10032 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10033 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10034 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10035 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10036 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10037 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10038 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10039 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10040 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10041 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10042 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10043 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10044 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10045 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10046 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10047 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10048 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10049 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10050 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10051 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10052 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
10053 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
10054 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10055 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10056 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
10057 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
10058 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10059 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10060 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10061 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10062 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10063 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10064 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10065 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10066 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10067 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10068 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10069 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10070 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10071 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10072 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10073 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10074 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10075 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10076 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10077 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10078 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10079 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10080 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10081 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10082 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10083 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10084 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10085 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10086 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10087 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10088 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10089 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10090 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10091 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10092 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10093 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10094 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10095 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10096 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10097 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
10098 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10099 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10100 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10101 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10102 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10103 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10104 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10105 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10106 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10107 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10108 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10109 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10110 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10111 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10112 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10113 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10114 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10115 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
10116 		.len	= 504,
10117 	}, { /* Generated with Crypto++ */
10118 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10119 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10120 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10121 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10122 		.klen	= 32,
10123 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
10124 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
10125 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10126 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10127 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10128 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10129 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10130 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10131 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10132 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10133 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10134 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10135 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10136 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10137 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10138 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10139 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10140 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10141 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10142 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10143 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10144 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10145 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10146 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10147 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10148 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10149 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10150 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10151 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10152 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10153 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10154 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10155 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10156 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10157 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10158 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10159 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10160 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10161 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10162 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10163 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10164 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10165 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10166 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10167 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10168 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10169 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10170 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10171 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10172 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10173 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10174 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10175 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10176 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10177 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10178 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10179 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10180 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10181 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10182 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10183 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10184 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10185 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10186 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10187 			  "\x2B\xC2\x59\xF0\x64\xFB\x92",
10188 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
10189 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10190 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10191 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
10192 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
10193 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10194 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10195 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10196 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10197 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10198 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10199 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10200 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10201 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10202 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10203 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10204 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10205 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10206 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10207 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10208 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10209 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10210 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10211 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10212 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10213 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10214 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10215 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10216 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10217 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10218 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10219 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10220 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10221 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10222 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10223 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10224 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10225 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10226 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10227 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10228 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10229 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10230 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10231 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10232 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
10233 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10234 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10235 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10236 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10237 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10238 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10239 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10240 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10241 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10242 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10243 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10244 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10245 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10246 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10247 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10248 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10249 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10250 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
10251 		.len	= 503,
10252 	}, { /* Generated with Crypto++ */
10253 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10254 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10255 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10256 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10257 		.klen	= 32,
10258 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
10259 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3C",
10260 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10261 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10262 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10263 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10264 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10265 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10266 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10267 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10268 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10269 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10270 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10271 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10272 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10273 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10274 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10275 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10276 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10277 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10278 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10279 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10280 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10281 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10282 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10283 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10284 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10285 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10286 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10287 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10288 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10289 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10290 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10291 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10292 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10293 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10294 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10295 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10296 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10297 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10298 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10299 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10300 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10301 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10302 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10303 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10304 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10305 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10306 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10307 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10308 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10309 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10310 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10311 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10312 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10313 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10314 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10315 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10316 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10317 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10318 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10319 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10320 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10321 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10322 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
10323 		.ctext	= "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
10324 			  "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
10325 			  "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
10326 			  "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
10327 			  "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
10328 			  "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
10329 			  "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
10330 			  "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
10331 			  "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
10332 			  "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
10333 			  "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
10334 			  "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
10335 			  "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
10336 			  "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
10337 			  "\x0B\x82\x59\x14\x26\x67\x08\x09"
10338 			  "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
10339 			  "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
10340 			  "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
10341 			  "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
10342 			  "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
10343 			  "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
10344 			  "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
10345 			  "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
10346 			  "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
10347 			  "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
10348 			  "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
10349 			  "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
10350 			  "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
10351 			  "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
10352 			  "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
10353 			  "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
10354 			  "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
10355 			  "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
10356 			  "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
10357 			  "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
10358 			  "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
10359 			  "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
10360 			  "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
10361 			  "\xB4\x19\xD8\x19\x45\x66\x27\x02"
10362 			  "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
10363 			  "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
10364 			  "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
10365 			  "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
10366 			  "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
10367 			  "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
10368 			  "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
10369 			  "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
10370 			  "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
10371 			  "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
10372 			  "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
10373 			  "\x91\x51\x4E\x71\xF2\x98\x85\x16"
10374 			  "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
10375 			  "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
10376 			  "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
10377 			  "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
10378 			  "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
10379 			  "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
10380 			  "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
10381 			  "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
10382 			  "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
10383 			  "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
10384 			  "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
10385 			  "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
10386 		.len	= 504,
10387 	},
10388 };
10389 
10390 /*
10391  * Twofish test vectors.
10392  */
10393 static const struct cipher_testvec tf_tv_template[] = {
10394 	{
10395 		.key	= zeroed_string,
10396 		.klen	= 16,
10397 		.ptext	= zeroed_string,
10398 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10399 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10400 		.len	= 16,
10401 	}, {
10402 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
10403 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10404 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
10405 		.klen	= 24,
10406 		.ptext	= zeroed_string,
10407 		.ctext	= "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
10408 			  "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
10409 		.len	= 16,
10410 	}, {
10411 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
10412 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10413 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
10414 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
10415 		.klen	= 32,
10416 		.ptext	= zeroed_string,
10417 		.ctext	= "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
10418 			  "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
10419 		.len	= 16,
10420 	}, { /* Generated with Crypto++ */
10421 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
10422 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
10423 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
10424 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
10425 		.klen	= 32,
10426 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10427 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10428 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10429 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10430 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10431 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10432 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10433 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10434 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10435 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10436 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10437 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10438 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10439 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10440 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10441 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10442 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10443 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10444 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10445 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10446 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10447 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10448 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10449 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10450 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10451 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10452 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10453 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10454 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10455 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10456 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10457 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10458 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10459 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10460 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10461 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10462 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10463 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10464 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10465 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10466 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10467 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10468 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10469 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10470 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10471 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10472 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10473 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10474 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10475 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10476 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10477 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10478 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10479 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10480 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10481 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10482 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10483 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10484 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10485 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10486 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10487 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10488 		.ctext	= "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
10489 			  "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
10490 			  "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
10491 			  "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
10492 			  "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
10493 			  "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
10494 			  "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
10495 			  "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
10496 			  "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
10497 			  "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
10498 			  "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
10499 			  "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
10500 			  "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
10501 			  "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
10502 			  "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
10503 			  "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
10504 			  "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
10505 			  "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
10506 			  "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
10507 			  "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
10508 			  "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
10509 			  "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
10510 			  "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
10511 			  "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
10512 			  "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
10513 			  "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
10514 			  "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
10515 			  "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
10516 			  "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
10517 			  "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
10518 			  "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
10519 			  "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
10520 			  "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
10521 			  "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
10522 			  "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
10523 			  "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
10524 			  "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
10525 			  "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
10526 			  "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
10527 			  "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
10528 			  "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
10529 			  "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
10530 			  "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
10531 			  "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
10532 			  "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
10533 			  "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
10534 			  "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
10535 			  "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
10536 			  "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
10537 			  "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
10538 			  "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
10539 			  "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
10540 			  "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
10541 			  "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
10542 			  "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
10543 			  "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
10544 			  "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
10545 			  "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
10546 			  "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
10547 			  "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
10548 			  "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
10549 			  "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
10550 		.len	= 496,
10551 	},
10552 };
10553 
10554 static const struct cipher_testvec tf_cbc_tv_template[] = {
10555 	{ /* Generated with Nettle */
10556 		.key	= zeroed_string,
10557 		.klen	= 16,
10558 		.iv	= zeroed_string,
10559 		.iv_out	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10560 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10561 		.ptext	= zeroed_string,
10562 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10563 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10564 		.len	= 16,
10565 	}, {
10566 		.key	= zeroed_string,
10567 		.klen	= 16,
10568 		.iv	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10569 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10570 		.iv_out	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10571 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10572 		.ptext	= zeroed_string,
10573 		.ctext	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10574 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10575 		.len	= 16,
10576 	}, {
10577 		.key	= zeroed_string,
10578 		.klen	= 16,
10579 		.iv	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10580 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10581 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10582 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10583 		.ptext	= zeroed_string,
10584 		.ctext	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10585 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10586 		.len	= 16,
10587 	}, {
10588 		.key	= zeroed_string,
10589 		.klen	= 16,
10590 		.iv	= zeroed_string,
10591 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10592 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10593 		.ptext	= zeroed_string,
10594 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10595 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
10596 			  "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10597 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
10598 			  "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10599 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10600 		.len	= 48,
10601 	}, { /* Generated with Crypto++ */
10602 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10603 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10604 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10605 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10606 		.klen	= 32,
10607 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10608 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
10609 		.iv_out	= "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10610 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10611 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10612 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10613 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10614 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10615 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10616 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10617 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10618 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10619 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10620 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10621 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10622 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10623 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10624 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10625 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10626 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10627 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10628 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10629 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10630 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10631 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10632 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10633 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10634 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10635 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10636 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10637 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10638 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10639 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10640 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10641 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10642 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10643 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10644 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10645 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10646 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10647 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10648 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10649 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10650 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10651 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10652 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10653 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10654 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10655 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10656 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10657 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10658 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10659 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10660 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10661 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10662 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10663 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10664 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10665 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10666 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10667 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10668 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10669 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10670 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10671 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10672 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10673 		.ctext	= "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
10674 			  "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
10675 			  "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
10676 			  "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
10677 			  "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
10678 			  "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
10679 			  "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
10680 			  "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
10681 			  "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
10682 			  "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
10683 			  "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
10684 			  "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
10685 			  "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
10686 			  "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
10687 			  "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
10688 			  "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
10689 			  "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
10690 			  "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
10691 			  "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
10692 			  "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
10693 			  "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
10694 			  "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
10695 			  "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
10696 			  "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
10697 			  "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
10698 			  "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
10699 			  "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
10700 			  "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
10701 			  "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
10702 			  "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
10703 			  "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
10704 			  "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
10705 			  "\x75\x42\x62\x04\x31\x1F\x95\x7C"
10706 			  "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
10707 			  "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
10708 			  "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
10709 			  "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
10710 			  "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
10711 			  "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
10712 			  "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
10713 			  "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
10714 			  "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
10715 			  "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
10716 			  "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
10717 			  "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
10718 			  "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
10719 			  "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
10720 			  "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
10721 			  "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
10722 			  "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
10723 			  "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
10724 			  "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
10725 			  "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
10726 			  "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
10727 			  "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
10728 			  "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
10729 			  "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
10730 			  "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
10731 			  "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
10732 			  "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
10733 			  "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10734 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10735 		.len	= 496,
10736 	},
10737 };
10738 
10739 static const struct cipher_testvec tf_ctr_tv_template[] = {
10740 	{ /* Generated with Crypto++ */
10741 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10742 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10743 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10744 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10745 		.klen	= 32,
10746 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10747 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
10748 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10749 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
10750 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10751 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10752 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10753 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10754 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10755 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10756 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10757 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10758 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10759 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10760 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10761 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10762 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10763 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10764 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10765 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10766 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10767 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10768 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10769 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10770 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10771 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10772 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10773 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10774 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10775 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10776 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10777 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10778 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10779 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10780 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10781 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10782 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10783 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10784 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10785 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10786 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10787 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10788 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10789 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10790 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10791 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10792 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10793 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10794 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10795 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10796 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10797 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10798 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10799 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10800 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10801 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10802 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10803 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10804 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10805 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10806 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10807 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10808 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10809 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10810 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10811 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10812 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10813 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10814 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10815 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10816 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
10817 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
10818 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
10819 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
10820 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
10821 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
10822 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
10823 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
10824 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
10825 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
10826 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
10827 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
10828 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
10829 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
10830 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
10831 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
10832 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
10833 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
10834 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
10835 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
10836 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
10837 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
10838 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
10839 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
10840 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
10841 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
10842 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
10843 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
10844 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
10845 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
10846 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
10847 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
10848 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
10849 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
10850 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
10851 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
10852 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
10853 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
10854 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
10855 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
10856 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
10857 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
10858 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
10859 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
10860 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
10861 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
10862 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
10863 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
10864 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
10865 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
10866 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
10867 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
10868 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
10869 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
10870 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
10871 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
10872 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
10873 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
10874 		.len	= 496,
10875 	}, { /* Generated with Crypto++ */
10876 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10877 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10878 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10879 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10880 		.klen	= 32,
10881 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
10882 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
10883 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10884 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
10885 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10886 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10887 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10888 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10889 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10890 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10891 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10892 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10893 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10894 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10895 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10896 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10897 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10898 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10899 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10900 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10901 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10902 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10903 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10904 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10905 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10906 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10907 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10908 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10909 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10910 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10911 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10912 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10913 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10914 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10915 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10916 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10917 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10918 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10919 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10920 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10921 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10922 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10923 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10924 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10925 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10926 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10927 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10928 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10929 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10930 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10931 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10932 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10933 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10934 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10935 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10936 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10937 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10938 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10939 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10940 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10941 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10942 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10943 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10944 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10945 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10946 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10947 		.ctext	= "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
10948 			  "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
10949 			  "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
10950 			  "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
10951 			  "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
10952 			  "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
10953 			  "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
10954 			  "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
10955 			  "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
10956 			  "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
10957 			  "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
10958 			  "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
10959 			  "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
10960 			  "\x39\x18\x09\xA4\x82\x59\x78\xE7"
10961 			  "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
10962 			  "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
10963 			  "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
10964 			  "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
10965 			  "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
10966 			  "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
10967 			  "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
10968 			  "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
10969 			  "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
10970 			  "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
10971 			  "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
10972 			  "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
10973 			  "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
10974 			  "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
10975 			  "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
10976 			  "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
10977 			  "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
10978 			  "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
10979 			  "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
10980 			  "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
10981 			  "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
10982 			  "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
10983 			  "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
10984 			  "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
10985 			  "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
10986 			  "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
10987 			  "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
10988 			  "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
10989 			  "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
10990 			  "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
10991 			  "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
10992 			  "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
10993 			  "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
10994 			  "\xDE\x55\x1B\x50\x14\x53\x44\x17"
10995 			  "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
10996 			  "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
10997 			  "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
10998 			  "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
10999 			  "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
11000 			  "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
11001 			  "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
11002 			  "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
11003 			  "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
11004 			  "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
11005 			  "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
11006 			  "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
11007 			  "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
11008 			  "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
11009 		.len	= 496,
11010 	}, { /* Generated with Crypto++ */
11011 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11012 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11013 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11014 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11015 		.klen	= 32,
11016 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11017 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
11018 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11019 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
11020 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11021 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11022 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11023 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11024 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11025 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11026 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11027 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11028 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11029 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11030 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11031 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11032 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11033 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11034 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11035 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11036 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11037 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11038 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11039 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11040 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11041 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11042 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11043 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11044 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11045 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11046 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11047 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11048 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11049 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11050 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11051 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11052 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11053 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11054 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11055 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11056 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11057 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11058 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11059 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11060 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11061 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11062 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11063 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11064 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11065 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11066 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11067 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11068 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11069 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11070 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11071 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11072 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11073 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11074 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11075 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11076 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11077 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11078 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11079 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11080 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11081 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11082 			  "\x2B\xC2\x59",
11083 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
11084 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
11085 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
11086 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
11087 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
11088 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
11089 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
11090 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
11091 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
11092 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
11093 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
11094 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
11095 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
11096 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
11097 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
11098 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
11099 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
11100 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
11101 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
11102 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
11103 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
11104 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
11105 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
11106 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
11107 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
11108 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
11109 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
11110 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
11111 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
11112 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
11113 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
11114 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
11115 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
11116 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
11117 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
11118 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
11119 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
11120 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
11121 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
11122 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
11123 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
11124 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
11125 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
11126 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
11127 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
11128 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
11129 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
11130 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
11131 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
11132 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
11133 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
11134 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
11135 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
11136 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
11137 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
11138 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
11139 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
11140 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
11141 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
11142 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
11143 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
11144 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
11145 			  "\x6C\x82\x9D",
11146 		.len	= 499,
11147 	},
11148 };
11149 
11150 static const struct cipher_testvec tf_lrw_tv_template[] = {
11151 	/* Generated from AES-LRW test vectors */
11152 	{
11153 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
11154 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
11155 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
11156 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
11157 		.klen	= 32,
11158 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11159 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11160 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11161 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11162 		.ctext	= "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
11163 			  "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
11164 		.len	= 16,
11165 	}, {
11166 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
11167 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
11168 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
11169 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
11170 		.klen	= 32,
11171 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11172 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
11173 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11174 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11175 		.ctext	= "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
11176 			  "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
11177 		.len	= 16,
11178 	}, {
11179 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
11180 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
11181 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
11182 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
11183 		.klen	= 32,
11184 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11185 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
11186 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11187 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11188 		.ctext	= "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
11189 			  "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
11190 		.len	= 16,
11191 	}, {
11192 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
11193 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
11194 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
11195 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
11196 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
11197 		.klen	= 40,
11198 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11199 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11200 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11201 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11202 		.ctext	= "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
11203 			  "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
11204 		.len	= 16,
11205 	}, {
11206 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
11207 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
11208 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
11209 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
11210 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
11211 		.klen	= 40,
11212 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11213 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
11214 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11215 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11216 		.ctext	= "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
11217 			  "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
11218 		.len	= 16,
11219 	}, {
11220 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11221 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11222 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11223 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11224 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11225 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11226 		.klen	= 48,
11227 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11228 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11229 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11230 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11231 		.ctext	= "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
11232 			  "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
11233 		.len	= 16,
11234 	}, {
11235 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
11236 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
11237 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
11238 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
11239 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
11240 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
11241 		.klen	= 48,
11242 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11243 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
11244 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11245 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11246 		.ctext	= "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
11247 			  "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
11248 		.len	= 16,
11249 	}, {
11250 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11251 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11252 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11253 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11254 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11255 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11256 		.klen	= 48,
11257 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11258 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11259 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
11260 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
11261 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
11262 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
11263 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
11264 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
11265 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
11266 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
11267 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
11268 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
11269 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
11270 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
11271 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
11272 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
11273 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
11274 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
11275 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
11276 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
11277 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
11278 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
11279 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
11280 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
11281 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
11282 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
11283 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
11284 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
11285 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
11286 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
11287 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
11288 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
11289 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
11290 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
11291 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
11292 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
11293 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
11294 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
11295 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
11296 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
11297 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
11298 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
11299 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
11300 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
11301 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
11302 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
11303 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
11304 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
11305 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
11306 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
11307 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
11308 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
11309 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
11310 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
11311 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
11312 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
11313 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
11314 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
11315 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
11316 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
11317 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
11318 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
11319 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
11320 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
11321 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
11322 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
11323 		.ctext	= "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
11324 			  "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
11325 			  "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
11326 			  "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
11327 			  "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
11328 			  "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
11329 			  "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
11330 			  "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
11331 			  "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
11332 			  "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
11333 			  "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
11334 			  "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
11335 			  "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
11336 			  "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
11337 			  "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
11338 			  "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
11339 			  "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
11340 			  "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
11341 			  "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
11342 			  "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
11343 			  "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
11344 			  "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
11345 			  "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
11346 			  "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
11347 			  "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
11348 			  "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
11349 			  "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
11350 			  "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
11351 			  "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
11352 			  "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
11353 			  "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
11354 			  "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
11355 			  "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
11356 			  "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
11357 			  "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
11358 			  "\x3e\xae\x71\x90\x07\x70\x1c\x38"
11359 			  "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
11360 			  "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
11361 			  "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
11362 			  "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
11363 			  "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
11364 			  "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
11365 			  "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
11366 			  "\x93\x51\x1d\x3d\x62\x59\x83\x82"
11367 			  "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
11368 			  "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
11369 			  "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
11370 			  "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
11371 			  "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
11372 			  "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
11373 			  "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
11374 			  "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
11375 			  "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
11376 			  "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
11377 			  "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
11378 			  "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
11379 			  "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
11380 			  "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
11381 			  "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
11382 			  "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
11383 			  "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
11384 			  "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
11385 			  "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
11386 			  "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
11387 		.len	= 512,
11388 	},
11389 };
11390 
11391 static const struct cipher_testvec tf_xts_tv_template[] = {
11392 	/* Generated from AES-XTS test vectors */
11393 {
11394 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11395 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11396 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11397 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11398 		.klen	= 32,
11399 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11400 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11401 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11402 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11403 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11404 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11405 		.ctext	= "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
11406 			  "\x30\x74\xe4\x44\x52\x77\x97\x43"
11407 			  "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
11408 			  "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
11409 		.len	= 32,
11410 	}, {
11411 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
11412 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
11413 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
11414 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
11415 		.klen	= 32,
11416 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
11417 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11418 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
11419 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11420 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11421 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
11422 		.ctext	= "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
11423 			  "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
11424 			  "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
11425 			  "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
11426 		.len	= 32,
11427 	}, {
11428 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
11429 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
11430 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
11431 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
11432 		.klen	= 32,
11433 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
11434 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11435 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
11436 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11437 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11438 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
11439 		.ctext	= "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
11440 			  "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
11441 			  "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
11442 			  "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
11443 		.len	= 32,
11444 	}, {
11445 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
11446 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
11447 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
11448 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
11449 		.klen	= 32,
11450 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11451 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11452 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11453 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11454 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11455 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11456 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11457 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11458 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11459 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11460 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11461 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11462 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11463 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11464 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11465 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11466 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11467 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11468 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11469 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11470 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11471 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11472 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11473 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11474 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11475 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11476 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11477 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11478 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11479 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11480 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11481 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11482 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11483 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11484 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
11485 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11486 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11487 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11488 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11489 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11490 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11491 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11492 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11493 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11494 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11495 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11496 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11497 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11498 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11499 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11500 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11501 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11502 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11503 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11504 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11505 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11506 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11507 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11508 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11509 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11510 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11511 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11512 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11513 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11514 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11515 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11516 		.ctext	= "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
11517 			  "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
11518 			  "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
11519 			  "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
11520 			  "\xea\x35\x35\x8c\xb2\x46\x61\x06"
11521 			  "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
11522 			  "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
11523 			  "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
11524 			  "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
11525 			  "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
11526 			  "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
11527 			  "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
11528 			  "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
11529 			  "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
11530 			  "\x01\x73\x68\x32\x25\x19\xfa\xfb"
11531 			  "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
11532 			  "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
11533 			  "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
11534 			  "\x39\x80\x39\x09\x97\x65\xf2\x83"
11535 			  "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
11536 			  "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
11537 			  "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
11538 			  "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
11539 			  "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
11540 			  "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
11541 			  "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
11542 			  "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
11543 			  "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
11544 			  "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
11545 			  "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
11546 			  "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
11547 			  "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
11548 			  "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
11549 			  "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
11550 			  "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
11551 			  "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
11552 			  "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
11553 			  "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
11554 			  "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
11555 			  "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
11556 			  "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
11557 			  "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
11558 			  "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
11559 			  "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
11560 			  "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
11561 			  "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
11562 			  "\x04\x39\x73\x32\xb2\x86\x79\xe7"
11563 			  "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
11564 			  "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
11565 			  "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
11566 			  "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
11567 			  "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
11568 			  "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
11569 			  "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
11570 			  "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
11571 			  "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
11572 			  "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
11573 			  "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
11574 			  "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
11575 			  "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
11576 			  "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
11577 			  "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
11578 			  "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
11579 			  "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
11580 		.len	= 512,
11581 	}, {
11582 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
11583 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
11584 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
11585 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
11586 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
11587 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
11588 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
11589 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
11590 		.klen	= 64,
11591 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
11592 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11593 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11594 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11595 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11596 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11597 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11598 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11599 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11600 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11601 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11602 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11603 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11604 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11605 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11606 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11607 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11608 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11609 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11610 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11611 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11612 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11613 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11614 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11615 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11616 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11617 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11618 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11619 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11620 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11621 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11622 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11623 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11624 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11625 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
11626 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11627 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11628 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11629 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11630 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11631 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11632 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11633 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11634 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11635 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11636 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11637 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11638 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11639 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11640 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11641 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11642 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11643 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11644 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11645 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11646 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11647 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11648 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11649 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11650 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11651 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11652 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11653 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11654 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11655 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11656 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11657 		.ctext	= "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
11658 			  "\x35\x39\x71\x88\x76\x1e\xc9\xea"
11659 			  "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
11660 			  "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
11661 			  "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
11662 			  "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
11663 			  "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
11664 			  "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
11665 			  "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
11666 			  "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
11667 			  "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
11668 			  "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
11669 			  "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
11670 			  "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
11671 			  "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
11672 			  "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
11673 			  "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
11674 			  "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
11675 			  "\x69\x35\x61\x86\xf8\x86\xb9\x89"
11676 			  "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
11677 			  "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
11678 			  "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
11679 			  "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
11680 			  "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
11681 			  "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
11682 			  "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
11683 			  "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
11684 			  "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
11685 			  "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
11686 			  "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
11687 			  "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
11688 			  "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
11689 			  "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
11690 			  "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
11691 			  "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
11692 			  "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
11693 			  "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
11694 			  "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
11695 			  "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
11696 			  "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
11697 			  "\xad\x12\x32\x31\x03\xf7\x21\xbe"
11698 			  "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
11699 			  "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
11700 			  "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
11701 			  "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
11702 			  "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
11703 			  "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
11704 			  "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
11705 			  "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
11706 			  "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
11707 			  "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
11708 			  "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
11709 			  "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
11710 			  "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
11711 			  "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
11712 			  "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
11713 			  "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
11714 			  "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
11715 			  "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
11716 			  "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
11717 			  "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
11718 			  "\xf3\xea\x67\x52\x78\xc2\xce\x70"
11719 			  "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
11720 			  "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
11721 		.len	= 512,
11722 	},
11723 };
11724 
11725 /*
11726  * Serpent test vectors.  These are backwards because Serpent writes
11727  * octet sequences in right-to-left mode.
11728  */
11729 static const struct cipher_testvec serpent_tv_template[] = {
11730 	{
11731 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11732 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11733 		.ctext	= "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
11734 			  "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
11735 		.len	= 16,
11736 	}, {
11737 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11738 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11739 		.klen	= 16,
11740 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11741 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11742 		.ctext	= "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
11743 			  "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
11744 		.len	= 16,
11745 	}, {
11746 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11747 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11748 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11749 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
11750 		.klen	= 32,
11751 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11752 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11753 		.ctext	= "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
11754 			  "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
11755 		.len	= 16,
11756 	}, {
11757 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
11758 		.klen	= 16,
11759 		.ptext	= zeroed_string,
11760 		.ctext	= "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
11761 			  "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
11762 		.len	= 16,
11763 	}, { /* Generated with Crypto++ */
11764 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11765 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11766 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11767 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11768 		.klen	= 32,
11769 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11770 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11771 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11772 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11773 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11774 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11775 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11776 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11777 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11778 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11779 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11780 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11781 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11782 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11783 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11784 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11785 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11786 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11787 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11788 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11789 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11790 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11791 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11792 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11793 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11794 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11795 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11796 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11797 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11798 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11799 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11800 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11801 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11802 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11803 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11804 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11805 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11806 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11807 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11808 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11809 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11810 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11811 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11812 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11813 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11814 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11815 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11816 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11817 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11818 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11819 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11820 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11821 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11822 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11823 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11824 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11825 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11826 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11827 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11828 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11829 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11830 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11831 		.ctext	= "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
11832 			  "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
11833 			  "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
11834 			  "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
11835 			  "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
11836 			  "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
11837 			  "\x99\x34\x89\x5B\x54\xE9\x12\x13"
11838 			  "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
11839 			  "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
11840 			  "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
11841 			  "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
11842 			  "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
11843 			  "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
11844 			  "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
11845 			  "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
11846 			  "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
11847 			  "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
11848 			  "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
11849 			  "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
11850 			  "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
11851 			  "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
11852 			  "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
11853 			  "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
11854 			  "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
11855 			  "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
11856 			  "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
11857 			  "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
11858 			  "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
11859 			  "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
11860 			  "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
11861 			  "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
11862 			  "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
11863 			  "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
11864 			  "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
11865 			  "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
11866 			  "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
11867 			  "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
11868 			  "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
11869 			  "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
11870 			  "\x87\x70\x14\xD0\x01\x57\xCB\x42"
11871 			  "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
11872 			  "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
11873 			  "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
11874 			  "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
11875 			  "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
11876 			  "\x71\x80\x05\x35\x3F\x40\x0B\x21"
11877 			  "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
11878 			  "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
11879 			  "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
11880 			  "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
11881 			  "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
11882 			  "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
11883 			  "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
11884 			  "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
11885 			  "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
11886 			  "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
11887 			  "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
11888 			  "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
11889 			  "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
11890 			  "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
11891 			  "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
11892 			  "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
11893 		.len	= 496,
11894 	},
11895 };
11896 
11897 static const struct cipher_testvec serpent_cbc_tv_template[] = {
11898 	{ /* Generated with Crypto++ */
11899 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11900 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11901 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11902 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11903 		.klen	= 32,
11904 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11905 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
11906 		.iv_out	= "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11907 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
11908 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11909 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11910 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11911 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11912 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11913 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11914 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11915 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11916 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11917 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11918 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11919 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11920 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11921 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11922 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11923 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11924 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11925 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11926 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11927 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11928 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11929 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11930 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11931 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11932 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11933 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11934 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11935 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11936 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11937 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11938 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11939 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11940 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11941 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11942 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11943 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11944 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11945 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11946 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11947 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11948 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11949 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11950 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11951 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11952 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11953 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11954 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11955 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11956 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11957 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11958 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11959 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11960 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11961 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11962 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11963 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11964 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11965 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11966 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11967 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11968 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11969 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11970 		.ctext	= "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
11971 			  "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
11972 			  "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
11973 			  "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
11974 			  "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
11975 			  "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
11976 			  "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
11977 			  "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
11978 			  "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
11979 			  "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
11980 			  "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
11981 			  "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
11982 			  "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
11983 			  "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
11984 			  "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
11985 			  "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
11986 			  "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
11987 			  "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
11988 			  "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
11989 			  "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
11990 			  "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
11991 			  "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
11992 			  "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
11993 			  "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
11994 			  "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
11995 			  "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
11996 			  "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
11997 			  "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
11998 			  "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
11999 			  "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
12000 			  "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
12001 			  "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
12002 			  "\x81\x92\x66\x67\x15\x1E\x39\x98"
12003 			  "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
12004 			  "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
12005 			  "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
12006 			  "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
12007 			  "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
12008 			  "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
12009 			  "\x04\x05\x46\xD3\x90\x0F\x64\x64"
12010 			  "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
12011 			  "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
12012 			  "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
12013 			  "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
12014 			  "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
12015 			  "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
12016 			  "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
12017 			  "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
12018 			  "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
12019 			  "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
12020 			  "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
12021 			  "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
12022 			  "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
12023 			  "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
12024 			  "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
12025 			  "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
12026 			  "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
12027 			  "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
12028 			  "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
12029 			  "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
12030 			  "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
12031 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
12032 		.len	= 496,
12033 	},
12034 };
12035 
12036 static const struct cipher_testvec serpent_ctr_tv_template[] = {
12037 	{ /* Generated with Crypto++ */
12038 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12039 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12040 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12041 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12042 		.klen	= 32,
12043 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12044 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
12045 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12046 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
12047 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12048 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12049 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12050 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12051 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12052 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12053 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12054 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12055 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12056 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12057 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12058 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12059 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12060 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12061 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12062 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12063 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12064 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12065 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12066 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12067 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12068 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12069 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12070 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12071 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12072 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12073 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12074 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12075 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12076 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12077 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12078 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12079 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12080 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12081 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12082 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12083 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12084 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12085 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12086 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12087 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12088 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12089 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12090 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12091 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12092 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12093 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12094 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12095 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12096 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12097 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12098 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12099 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12100 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12101 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12102 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12103 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12104 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12105 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12106 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12107 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12108 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12109 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12110 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12111 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12112 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12113 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12114 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12115 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12116 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12117 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12118 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12119 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12120 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12121 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12122 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12123 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12124 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12125 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12126 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12127 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12128 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12129 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12130 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12131 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12132 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12133 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12134 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12135 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12136 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12137 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12138 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12139 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12140 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12141 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12142 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12143 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12144 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12145 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12146 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12147 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12148 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12149 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12150 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12151 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12152 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12153 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12154 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12155 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12156 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12157 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12158 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12159 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12160 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12161 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12162 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12163 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12164 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12165 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12166 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12167 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12168 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12169 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12170 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
12171 		.len	= 496,
12172 	}, { /* Generated with Crypto++ */
12173 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12174 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12175 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12176 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12177 		.klen	= 32,
12178 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12179 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
12180 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12181 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
12182 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12183 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12184 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12185 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12186 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12187 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12188 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12189 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12190 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12191 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12192 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12193 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12194 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12195 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12196 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12197 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12198 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12199 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12200 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12201 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12202 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12203 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12204 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12205 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12206 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12207 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12208 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12209 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12210 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12211 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12212 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12213 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12214 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12215 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12216 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12217 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12218 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12219 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12220 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12221 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12222 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12223 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12224 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12225 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12226 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12227 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12228 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12229 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12230 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12231 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12232 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12233 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12234 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12235 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12236 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12237 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12238 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12239 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12240 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12241 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12242 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12243 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12244 			  "\x2B\xC2\x59",
12245 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12246 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12247 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12248 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12249 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12250 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12251 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12252 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12253 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12254 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12255 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12256 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12257 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12258 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12259 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12260 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12261 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12262 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12263 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12264 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12265 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12266 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12267 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12268 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12269 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12270 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12271 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12272 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12273 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12274 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12275 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12276 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12277 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12278 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12279 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12280 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12281 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12282 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12283 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12284 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12285 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12286 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12287 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12288 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12289 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12290 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12291 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12292 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12293 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12294 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12295 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12296 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12297 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12298 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12299 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12300 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12301 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12302 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12303 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12304 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12305 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12306 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
12307 			  "\x38\xE2\xE5",
12308 		.len	= 499,
12309 	}, { /* Generated with Crypto++ */
12310 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12311 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12312 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12313 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12314 		.klen	= 32,
12315 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12316 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
12317 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12318 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
12319 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12320 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12321 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12322 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12323 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12324 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12325 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12326 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12327 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12328 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12329 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12330 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12331 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12332 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12333 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12334 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12335 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12336 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12337 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12338 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12339 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12340 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12341 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12342 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12343 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12344 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12345 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12346 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12347 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12348 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12349 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12350 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12351 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12352 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12353 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12354 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12355 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12356 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12357 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12358 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12359 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12360 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12361 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12362 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12363 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12364 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12365 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12366 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12367 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12368 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12369 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12370 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12371 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12372 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12373 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12374 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12375 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12376 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12377 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12378 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12379 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12380 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12381 		.ctext	= "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
12382 			  "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
12383 			  "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
12384 			  "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
12385 			  "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
12386 			  "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
12387 			  "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
12388 			  "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
12389 			  "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
12390 			  "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
12391 			  "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
12392 			  "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
12393 			  "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
12394 			  "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
12395 			  "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
12396 			  "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
12397 			  "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
12398 			  "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
12399 			  "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
12400 			  "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
12401 			  "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
12402 			  "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
12403 			  "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
12404 			  "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
12405 			  "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
12406 			  "\x29\x5E\x01\x47\x13\x32\x78\xBE"
12407 			  "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
12408 			  "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
12409 			  "\x38\x35\x11\x26\x4A\xB4\x06\x32"
12410 			  "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
12411 			  "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
12412 			  "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
12413 			  "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
12414 			  "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
12415 			  "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
12416 			  "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
12417 			  "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
12418 			  "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
12419 			  "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
12420 			  "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
12421 			  "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
12422 			  "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
12423 			  "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
12424 			  "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
12425 			  "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
12426 			  "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
12427 			  "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
12428 			  "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
12429 			  "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
12430 			  "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
12431 			  "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
12432 			  "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
12433 			  "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
12434 			  "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
12435 			  "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
12436 			  "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
12437 			  "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
12438 			  "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
12439 			  "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
12440 			  "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
12441 			  "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
12442 			  "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
12443 		.len	= 496,
12444 	},
12445 };
12446 
12447 static const struct cipher_testvec serpent_lrw_tv_template[] = {
12448 	/* Generated from AES-LRW test vectors */
12449 	{
12450 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12451 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12452 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12453 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12454 		.klen	= 32,
12455 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12456 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12457 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12458 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12459 		.ctext	= "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
12460 			  "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
12461 		.len	= 16,
12462 	}, {
12463 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12464 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12465 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12466 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12467 		.klen	= 32,
12468 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12469 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
12470 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12471 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12472 		.ctext	= "\xfd\xb2\x66\x98\x80\x96\x55\xad"
12473 			  "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
12474 		.len	= 16,
12475 	}, {
12476 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12477 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12478 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12479 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
12480 		.klen	= 32,
12481 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12482 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12483 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12484 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12485 		.ctext	= "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
12486 			  "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
12487 		.len	= 16,
12488 	}, {
12489 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12490 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12491 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12492 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12493 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12494 		.klen	= 40,
12495 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12496 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12497 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12498 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12499 		.ctext	= "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
12500 			  "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
12501 		.len	= 16,
12502 	}, {
12503 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12504 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12505 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12506 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12507 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12508 		.klen	= 40,
12509 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12510 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12511 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12512 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12513 		.ctext	= "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
12514 			  "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
12515 		.len	= 16,
12516 	}, {
12517 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12518 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12519 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12520 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12521 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12522 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12523 		.klen	= 48,
12524 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12525 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12526 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12527 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12528 		.ctext	= "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
12529 			  "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
12530 		.len	= 16,
12531 	}, {
12532 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12533 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12534 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12535 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12536 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12537 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12538 		.klen	= 48,
12539 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12540 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12541 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12542 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12543 		.ctext	= "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
12544 			  "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
12545 		.len	= 16,
12546 	}, {
12547 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12548 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12549 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12550 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12551 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12552 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12553 		.klen	= 48,
12554 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12555 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12556 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
12557 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12558 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12559 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12560 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12561 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12562 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12563 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12564 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12565 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12566 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12567 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12568 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12569 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12570 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12571 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12572 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12573 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12574 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12575 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12576 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12577 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12578 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12579 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12580 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12581 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12582 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12583 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12584 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12585 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12586 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12587 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12588 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12589 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12590 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12591 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12592 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12593 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12594 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12595 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12596 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12597 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12598 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12599 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12600 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12601 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12602 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12603 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12604 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12605 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12606 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12607 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12608 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12609 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12610 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12611 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12612 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12613 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12614 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12615 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12616 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12617 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12618 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12619 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
12620 		.ctext	= "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
12621 			  "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
12622 			  "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
12623 			  "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
12624 			  "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
12625 			  "\xce\xab\xda\x33\x30\x20\x12\xfa"
12626 			  "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
12627 			  "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
12628 			  "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
12629 			  "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
12630 			  "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
12631 			  "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
12632 			  "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
12633 			  "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
12634 			  "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
12635 			  "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
12636 			  "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
12637 			  "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
12638 			  "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
12639 			  "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
12640 			  "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
12641 			  "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
12642 			  "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
12643 			  "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
12644 			  "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
12645 			  "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
12646 			  "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
12647 			  "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
12648 			  "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
12649 			  "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
12650 			  "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
12651 			  "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
12652 			  "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
12653 			  "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
12654 			  "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
12655 			  "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
12656 			  "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
12657 			  "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
12658 			  "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
12659 			  "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
12660 			  "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
12661 			  "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
12662 			  "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
12663 			  "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
12664 			  "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
12665 			  "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
12666 			  "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
12667 			  "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
12668 			  "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
12669 			  "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
12670 			  "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
12671 			  "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
12672 			  "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
12673 			  "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
12674 			  "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
12675 			  "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
12676 			  "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
12677 			  "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
12678 			  "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
12679 			  "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
12680 			  "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
12681 			  "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
12682 			  "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
12683 			  "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
12684 		.len	= 512,
12685 	},
12686 };
12687 
12688 static const struct cipher_testvec serpent_xts_tv_template[] = {
12689 	/* Generated from AES-XTS test vectors */
12690 	{
12691 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12692 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12693 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12694 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12695 		.klen	= 32,
12696 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12697 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12698 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12699 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12700 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12701 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12702 		.ctext	= "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
12703 			  "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
12704 			  "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
12705 			  "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
12706 		.len	= 32,
12707 	}, {
12708 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
12709 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
12710 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
12711 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
12712 		.klen	= 32,
12713 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
12714 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12715 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
12716 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12717 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12718 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
12719 		.ctext	= "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
12720 			  "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
12721 			  "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
12722 			  "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
12723 		.len	= 32,
12724 	}, {
12725 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12726 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12727 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
12728 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
12729 		.klen	= 32,
12730 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
12731 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12732 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
12733 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12734 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12735 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
12736 		.ctext	= "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
12737 			  "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
12738 			  "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
12739 			  "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
12740 		.len	= 32,
12741 	}, {
12742 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
12743 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
12744 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
12745 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
12746 		.klen	= 32,
12747 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12748 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12749 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12750 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12751 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12752 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12753 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12754 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12755 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12756 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12757 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12758 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12759 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12760 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12761 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12762 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12763 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12764 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12765 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12766 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12767 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12768 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12769 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12770 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12771 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12772 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12773 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12774 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12775 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12776 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12777 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12778 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12779 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12780 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12781 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
12782 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12783 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12784 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12785 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12786 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12787 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12788 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12789 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12790 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12791 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12792 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12793 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12794 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12795 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12796 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12797 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12798 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12799 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12800 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12801 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12802 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12803 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12804 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12805 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12806 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12807 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12808 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12809 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12810 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12811 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12812 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
12813 		.ctext	= "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
12814 			  "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
12815 			  "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
12816 			  "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
12817 			  "\x00\x5c\x75\x14\x06\xd6\x25\x82"
12818 			  "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
12819 			  "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
12820 			  "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
12821 			  "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
12822 			  "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
12823 			  "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
12824 			  "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
12825 			  "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
12826 			  "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
12827 			  "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
12828 			  "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
12829 			  "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
12830 			  "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
12831 			  "\x58\xfa\x43\x91\x16\x85\x40\xbb"
12832 			  "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
12833 			  "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
12834 			  "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
12835 			  "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
12836 			  "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
12837 			  "\x6e\x29\x60\xbd\x10\x14\x84\x82"
12838 			  "\x83\x82\x0c\x63\x73\x92\x02\x7c"
12839 			  "\x55\x37\x20\x80\x17\x51\xc8\xbc"
12840 			  "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
12841 			  "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
12842 			  "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
12843 			  "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
12844 			  "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
12845 			  "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
12846 			  "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
12847 			  "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
12848 			  "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
12849 			  "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
12850 			  "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
12851 			  "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
12852 			  "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
12853 			  "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
12854 			  "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
12855 			  "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
12856 			  "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
12857 			  "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
12858 			  "\x43\x42\x35\xd0\xcf\xec\x77\x67"
12859 			  "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
12860 			  "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
12861 			  "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
12862 			  "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
12863 			  "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
12864 			  "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
12865 			  "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
12866 			  "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
12867 			  "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
12868 			  "\x03\x57\xe6\x98\x52\x2f\x61\x62"
12869 			  "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
12870 			  "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
12871 			  "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
12872 			  "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
12873 			  "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
12874 			  "\xef\x91\x64\x1d\x18\x07\x4e\x31"
12875 			  "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
12876 			  "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
12877 		.len	= 512,
12878 	}, {
12879 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
12880 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
12881 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
12882 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
12883 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
12884 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
12885 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
12886 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
12887 		.klen	= 64,
12888 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
12889 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12890 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12891 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12892 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12893 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12894 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12895 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12896 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12897 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12898 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12899 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12900 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12901 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12902 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12903 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12904 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12905 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12906 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12907 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12908 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12909 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12910 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12911 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12912 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12913 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12914 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12915 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12916 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12917 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12918 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12919 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12920 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12921 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12922 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
12923 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12924 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12925 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12926 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12927 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12928 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12929 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12930 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12931 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12932 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12933 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12934 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12935 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12936 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12937 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12938 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12939 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12940 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12941 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12942 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12943 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12944 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12945 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12946 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12947 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12948 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12949 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12950 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12951 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12952 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12953 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
12954 		.ctext	= "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
12955 			  "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
12956 			  "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
12957 			  "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
12958 			  "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
12959 			  "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
12960 			  "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
12961 			  "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
12962 			  "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
12963 			  "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
12964 			  "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
12965 			  "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
12966 			  "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
12967 			  "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
12968 			  "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
12969 			  "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
12970 			  "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
12971 			  "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
12972 			  "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
12973 			  "\xec\x9a\xda\x64\x96\xb5\x61\xff"
12974 			  "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
12975 			  "\x81\x85\x14\xa8\x59\xac\x8c\x94"
12976 			  "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
12977 			  "\x82\xc6\x4d\xca\x86\xea\x53\x28"
12978 			  "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
12979 			  "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
12980 			  "\x05\xca\x81\x7b\xda\xa2\xde\x63"
12981 			  "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
12982 			  "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
12983 			  "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
12984 			  "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
12985 			  "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
12986 			  "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
12987 			  "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
12988 			  "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
12989 			  "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
12990 			  "\xfd\x43\x7d\xda\x42\x51\x87\x43"
12991 			  "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
12992 			  "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
12993 			  "\x27\x5f\x11\xac\x71\xc7\x48\x46"
12994 			  "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
12995 			  "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
12996 			  "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
12997 			  "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
12998 			  "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
12999 			  "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
13000 			  "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
13001 			  "\x50\x88\x97\x40\x69\xb1\x37\xf5"
13002 			  "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
13003 			  "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
13004 			  "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
13005 			  "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
13006 			  "\xc1\x16\x73\x50\x77\xba\xa6\x65"
13007 			  "\x20\x2d\xb0\x02\x27\x89\xda\x99"
13008 			  "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
13009 			  "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
13010 			  "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
13011 			  "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
13012 			  "\xa3\x0e\x33\x74\x40\x18\x39\x72"
13013 			  "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
13014 			  "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
13015 			  "\x30\x05\xc8\x92\x98\x80\xff\x7a"
13016 			  "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
13017 			  "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
13018 		.len	= 512,
13019 	},
13020 };
13021 
13022 /*
13023  * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
13024  * Modes Of Operations" draft RFC
13025  * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
13026  */
13027 
13028 static const struct cipher_testvec sm4_tv_template[] = {
13029 	{ /* GB/T 32907-2016 Example 1. */
13030 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13031 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13032 		.klen	= 16,
13033 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13034 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13035 		.ctext	= "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
13036 			  "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
13037 		.len	= 16,
13038 	}, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
13039 		.key    = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13040 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13041 		.klen	= 16,
13042 		.ptext	= "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
13043 			  "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
13044 			  "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13045 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13046 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13047 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
13048 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13049 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13050 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13051 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13052 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13053 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13054 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13055 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13056 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13057 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13058 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13059 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
13060 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13061 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1",
13062 		.ctext	= "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13063 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13064 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13065 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
13066 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13067 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13068 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13069 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13070 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13071 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13072 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13073 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13074 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13075 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13076 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13077 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
13078 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13079 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1"
13080 			  "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
13081 			  "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
13082 		.len	= 160
13083 	}, { /* A.2.1.1 SM4-ECB Example 1 */
13084 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13085 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13086 		.klen	= 16,
13087 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13088 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13089 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13090 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13091 		.ctext	= "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
13092 			  "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
13093 			  "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
13094 			  "\x85\xf8\x1c\x84\x82\x19\x23\x04",
13095 		.len	= 32,
13096 	}, { /* A.2.1.2 SM4-ECB Example 2 */
13097 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13098 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13099 		.klen	= 16,
13100 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13101 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13102 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13103 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13104 		.ctext	= "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
13105 			  "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
13106 			  "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
13107 			  "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
13108 		.len	= 32,
13109 	}
13110 };
13111 
13112 static const struct cipher_testvec sm4_cbc_tv_template[] = {
13113 	{ /* A.2.2.1 SM4-CBC Example 1 */
13114 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13115 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13116 		.klen	= 16,
13117 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13118 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13119 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13120 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13121 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13122 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13123 		.iv_out	= "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13124 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
13125 		.ctext	= "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
13126 			  "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
13127 			  "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13128 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
13129 		.len	= 32,
13130 	}, { /* A.2.2.2 SM4-CBC Example 2 */
13131 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13132 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13133 		.klen	= 16,
13134 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13135 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13136 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13137 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13138 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13139 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13140 		.iv_out	= "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13141 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
13142 		.ctext	= "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
13143 			  "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
13144 			  "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13145 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
13146 		.len	= 32,
13147 	}
13148 };
13149 
13150 static const struct cipher_testvec sm4_ctr_tv_template[] = {
13151 	{ /* A.2.5.1 SM4-CTR Example 1 */
13152 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13153 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13154 		.klen	= 16,
13155 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13156 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13157 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13158 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13159 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
13160 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
13161 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13162 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13163 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13164 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13165 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13166 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
13167 		.ctext	= "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
13168 			  "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
13169 			  "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
13170 			  "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
13171 			  "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
13172 			  "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
13173 			  "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
13174 			  "\x8b\x29\x33\x85\x1d\x82\x45\x14",
13175 		.len	= 64,
13176 	}, { /* A.2.5.2 SM4-CTR Example 2 */
13177 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13178 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13179 		.klen	= 16,
13180 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13181 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13182 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13183 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13184 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
13185 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
13186 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13187 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13188 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13189 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13190 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13191 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
13192 		.ctext	= "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
13193 			  "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
13194 			  "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
13195 			  "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
13196 			  "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
13197 			  "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
13198 			  "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
13199 			  "\x28\x4b\xde\x9e\x16\xea\x29\x06",
13200 		.len	= 64,
13201 	}
13202 };
13203 
13204 static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
13205 	{
13206 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
13207 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
13208 			  "\x00\x00\x00\x30",
13209 		.klen	= 20,
13210 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
13211 		.ptext	= "Single block msg",
13212 		.ctext	= "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
13213 			  "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
13214 		.len	= 16,
13215 	}, {
13216 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
13217 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
13218 			  "\x00\x6c\xb6\xdb",
13219 		.klen	= 20,
13220 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
13221 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13222 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13223 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13224 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13225 		.ctext	= "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
13226 			  "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
13227 			  "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
13228 			  "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
13229 		.len	= 32,
13230 	}
13231 };
13232 
13233 static const struct cipher_testvec sm4_ofb_tv_template[] = {
13234 	{ /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
13235 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13236 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13237 		.klen	= 16,
13238 		.iv	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13239 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13240 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13241 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13242 			  "\x01\x23\x45\x67\x89\xab\xcd\xef"
13243 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13244 		.ctext	= "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13245 			  "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13246 			  "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
13247 			  "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
13248 		.len	= 32,
13249 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
13250 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13251 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13252 		.klen	= 16,
13253 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13254 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13255 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13256 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13257 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13258 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13259 		.ctext	= "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13260 			  "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13261 			  "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
13262 			  "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
13263 		.len	= 32,
13264 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
13265 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13266 			  "\x01\x23\x45\x67\x89\xab\xcd\xef",
13267 		.klen	= 16,
13268 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13269 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13270 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13271 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13272 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13273 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13274 		.ctext	= "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13275 			  "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13276 			  "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
13277 			  "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
13278 		.len	= 32,
13279 	}
13280 };
13281 
13282 static const struct cipher_testvec sm4_cfb_tv_template[] = {
13283 	{ /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
13284 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13285 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13286 		.klen	= 16,
13287 		.iv	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13288 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13289 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13290 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13291 			  "\x01\x23\x45\x67\x89\xab\xcd\xef"
13292 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13293 		.ctext	= "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13294 			  "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13295 			  "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
13296 			  "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
13297 		.len	= 32,
13298 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
13299 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13300 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13301 		.klen	= 16,
13302 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13303 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13304 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13305 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13306 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13307 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13308 		.ctext	= "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13309 			  "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13310 			  "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
13311 			  "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
13312 		.len	= 32,
13313 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
13314 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13315 			  "\x01\x23\x45\x67\x89\xab\xcd\xef",
13316 		.klen	= 16,
13317 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13318 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13319 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13320 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13321 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13322 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13323 		.ctext	= "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13324 			  "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13325 			  "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
13326 			  "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
13327 		.len	= 32,
13328 	}
13329 };
13330 
13331 /* Cast6 test vectors from RFC 2612 */
13332 static const struct cipher_testvec cast6_tv_template[] = {
13333 	{
13334 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13335 			  "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
13336 		.klen	= 16,
13337 		.ptext	= zeroed_string,
13338 		.ctext	= "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
13339 			  "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
13340 		.len	= 16,
13341 	}, {
13342 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13343 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13344 			  "\xba\xc7\x7a\x77\x17\x94\x28\x63",
13345 		.klen	= 24,
13346 		.ptext	= zeroed_string,
13347 		.ctext	= "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
13348 			  "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
13349 		.len	= 16,
13350 	}, {
13351 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13352 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13353 			  "\x8d\x7c\x47\xce\x26\x49\x08\x46"
13354 			  "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
13355 		.klen	= 32,
13356 		.ptext	= zeroed_string,
13357 		.ctext	= "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
13358 			  "\xc9\x87\x01\x36\x55\x33\x17\xfa",
13359 		.len	= 16,
13360 	}, { /* Generated from TF test vectors */
13361 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13362 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13363 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13364 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13365 		.klen	= 32,
13366 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13367 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13368 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13369 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13370 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13371 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13372 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13373 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13374 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13375 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13376 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13377 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13378 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13379 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13380 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13381 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13382 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13383 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13384 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13385 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13386 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13387 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13388 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13389 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13390 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13391 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13392 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13393 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13394 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13395 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13396 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13397 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13398 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13399 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13400 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13401 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13402 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13403 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13404 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13405 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13406 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13407 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13408 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13409 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13410 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13411 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13412 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13413 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13414 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13415 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13416 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13417 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13418 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13419 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13420 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13421 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13422 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13423 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13424 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13425 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13426 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13427 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13428 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13429 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13430 		.ctext	= "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
13431 			  "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
13432 			  "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
13433 			  "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
13434 			  "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
13435 			  "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
13436 			  "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
13437 			  "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
13438 			  "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
13439 			  "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
13440 			  "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
13441 			  "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
13442 			  "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
13443 			  "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
13444 			  "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
13445 			  "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
13446 			  "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
13447 			  "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
13448 			  "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
13449 			  "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
13450 			  "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
13451 			  "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
13452 			  "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
13453 			  "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
13454 			  "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
13455 			  "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
13456 			  "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
13457 			  "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
13458 			  "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
13459 			  "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
13460 			  "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
13461 			  "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
13462 			  "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
13463 			  "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
13464 			  "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
13465 			  "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
13466 			  "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
13467 			  "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
13468 			  "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
13469 			  "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
13470 			  "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
13471 			  "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
13472 			  "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
13473 			  "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
13474 			  "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
13475 			  "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
13476 			  "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
13477 			  "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
13478 			  "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
13479 			  "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
13480 			  "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
13481 			  "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
13482 			  "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
13483 			  "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
13484 			  "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
13485 			  "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
13486 			  "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
13487 			  "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
13488 			  "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
13489 			  "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
13490 			  "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
13491 			  "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
13492 		.len	= 496,
13493 	},
13494 };
13495 
13496 static const struct cipher_testvec cast6_cbc_tv_template[] = {
13497 	{ /* Generated from TF test vectors */
13498 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13499 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13500 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13501 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13502 		.klen	= 32,
13503 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13504 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13505 		.iv_out	= "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13506 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13507 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13508 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13509 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13510 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13511 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13512 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13513 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13514 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13515 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13516 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13517 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13518 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13519 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13520 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13521 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13522 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13523 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13524 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13525 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13526 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13527 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13528 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13529 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13530 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13531 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13532 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13533 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13534 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13535 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13536 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13537 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13538 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13539 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13540 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13541 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13542 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13543 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13544 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13545 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13546 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13547 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13548 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13549 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13550 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13551 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13552 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13553 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13554 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13555 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13556 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13557 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13558 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13559 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13560 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13561 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13562 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13563 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13564 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13565 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13566 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13567 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13568 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13569 		.ctext	= "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
13570 			  "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
13571 			  "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
13572 			  "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
13573 			  "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
13574 			  "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
13575 			  "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
13576 			  "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
13577 			  "\x57\x95\xE1\x21\x26\x10\x9A\x21"
13578 			  "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
13579 			  "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
13580 			  "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
13581 			  "\x23\x16\x47\x72\x81\x13\x3A\x72"
13582 			  "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
13583 			  "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
13584 			  "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
13585 			  "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
13586 			  "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
13587 			  "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
13588 			  "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
13589 			  "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
13590 			  "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
13591 			  "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
13592 			  "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
13593 			  "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
13594 			  "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
13595 			  "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
13596 			  "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
13597 			  "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
13598 			  "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
13599 			  "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
13600 			  "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
13601 			  "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
13602 			  "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
13603 			  "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
13604 			  "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
13605 			  "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
13606 			  "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
13607 			  "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
13608 			  "\x73\x3F\x12\x91\x47\x54\xBA\x39"
13609 			  "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
13610 			  "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
13611 			  "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
13612 			  "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
13613 			  "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
13614 			  "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
13615 			  "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
13616 			  "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
13617 			  "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
13618 			  "\x80\x21\x83\x58\x3C\x76\xFD\x28"
13619 			  "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
13620 			  "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
13621 			  "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
13622 			  "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
13623 			  "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
13624 			  "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
13625 			  "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
13626 			  "\x56\x4D\x82\x62\x37\xA3\x48\x01"
13627 			  "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
13628 			  "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
13629 			  "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13630 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13631 		.len	= 496,
13632 	},
13633 };
13634 
13635 static const struct cipher_testvec cast6_ctr_tv_template[] = {
13636 	{ /* Generated from TF test vectors */
13637 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13638 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13639 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13640 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13641 		.klen	= 32,
13642 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13643 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13644 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13645 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
13646 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13647 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13648 			  "\x3A",
13649 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13650 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13651 			  "\x57",
13652 		.len	= 17,
13653 	}, { /* Generated from TF test vectors */
13654 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13655 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13656 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13657 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13658 		.klen	= 32,
13659 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13660 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13661 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13662 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
13663 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13664 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13665 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13666 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13667 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13668 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13669 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13670 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13671 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13672 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13673 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13674 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13675 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13676 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13677 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13678 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13679 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13680 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13681 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13682 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13683 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13684 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13685 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13686 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13687 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13688 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13689 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13690 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13691 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13692 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13693 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13694 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13695 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13696 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13697 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13698 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13699 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13700 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13701 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13702 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13703 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13704 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13705 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13706 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13707 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13708 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13709 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13710 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13711 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13712 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13713 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13714 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13715 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13716 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13717 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13718 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13719 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13720 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13721 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13722 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13723 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13724 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13725 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13726 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13727 			  "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
13728 			  "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
13729 			  "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
13730 			  "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
13731 			  "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
13732 			  "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
13733 			  "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
13734 			  "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
13735 			  "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
13736 			  "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
13737 			  "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
13738 			  "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
13739 			  "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
13740 			  "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
13741 			  "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
13742 			  "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
13743 			  "\x49\x61\x22\x52\x64\x8C\x46\x41"
13744 			  "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
13745 			  "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
13746 			  "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
13747 			  "\x00\x14\x15\x59\xC1\x30\x64\xAF"
13748 			  "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
13749 			  "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
13750 			  "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
13751 			  "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
13752 			  "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
13753 			  "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
13754 			  "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
13755 			  "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
13756 			  "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
13757 			  "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
13758 			  "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
13759 			  "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
13760 			  "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
13761 			  "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
13762 			  "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
13763 			  "\x60\x40\x38\x90\x20\x46\xC7\xB3"
13764 			  "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
13765 			  "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
13766 			  "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
13767 			  "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
13768 			  "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
13769 			  "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
13770 			  "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
13771 			  "\x73\xFC\x91\xAB\x79\x41\x23\x14"
13772 			  "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
13773 			  "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
13774 			  "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
13775 			  "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
13776 			  "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
13777 			  "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
13778 			  "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
13779 			  "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
13780 			  "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
13781 			  "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
13782 			  "\x19\x35\x88\x22\x45\x59\x0E\x8F"
13783 			  "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
13784 			  "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
13785 			  "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
13786 			  "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
13787 		.len	= 496,
13788 	},
13789 };
13790 
13791 static const struct cipher_testvec cast6_lrw_tv_template[] = {
13792 	{ /* Generated from TF test vectors */
13793 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13794 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13795 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13796 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13797 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13798 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13799 		.klen	= 48,
13800 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13801 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
13802 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
13803 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
13804 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
13805 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
13806 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
13807 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
13808 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
13809 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
13810 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
13811 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
13812 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
13813 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
13814 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
13815 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
13816 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
13817 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
13818 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
13819 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
13820 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
13821 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
13822 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
13823 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
13824 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
13825 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
13826 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
13827 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
13828 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
13829 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
13830 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
13831 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
13832 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
13833 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
13834 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
13835 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
13836 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
13837 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
13838 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
13839 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
13840 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
13841 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
13842 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
13843 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
13844 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
13845 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
13846 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
13847 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
13848 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
13849 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
13850 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
13851 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
13852 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
13853 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
13854 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
13855 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
13856 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
13857 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
13858 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
13859 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
13860 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
13861 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
13862 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
13863 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
13864 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
13865 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
13866 		.ctext	= "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
13867 			  "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
13868 			  "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
13869 			  "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
13870 			  "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
13871 			  "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
13872 			  "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
13873 			  "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
13874 			  "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
13875 			  "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
13876 			  "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
13877 			  "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
13878 			  "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
13879 			  "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
13880 			  "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
13881 			  "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
13882 			  "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
13883 			  "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
13884 			  "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
13885 			  "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
13886 			  "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
13887 			  "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
13888 			  "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
13889 			  "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
13890 			  "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
13891 			  "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
13892 			  "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
13893 			  "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
13894 			  "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
13895 			  "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
13896 			  "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
13897 			  "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
13898 			  "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
13899 			  "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
13900 			  "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
13901 			  "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
13902 			  "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
13903 			  "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
13904 			  "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
13905 			  "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
13906 			  "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
13907 			  "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
13908 			  "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
13909 			  "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
13910 			  "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
13911 			  "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
13912 			  "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
13913 			  "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
13914 			  "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
13915 			  "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
13916 			  "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
13917 			  "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
13918 			  "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
13919 			  "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
13920 			  "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
13921 			  "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
13922 			  "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
13923 			  "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
13924 			  "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
13925 			  "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
13926 			  "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
13927 			  "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
13928 			  "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
13929 			  "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
13930 		.len	= 512,
13931 	},
13932 };
13933 
13934 static const struct cipher_testvec cast6_xts_tv_template[] = {
13935 	{ /* Generated from TF test vectors */
13936 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
13937 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
13938 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
13939 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
13940 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
13941 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
13942 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
13943 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
13944 		.klen	= 64,
13945 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
13946 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13947 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13948 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13949 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13950 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13951 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13952 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13953 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13954 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13955 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13956 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13957 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13958 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13959 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13960 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13961 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13962 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13963 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13964 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13965 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13966 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13967 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13968 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13969 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13970 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13971 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13972 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13973 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13974 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13975 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13976 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13977 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13978 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13979 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
13980 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13981 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13982 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13983 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13984 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13985 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13986 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13987 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13988 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13989 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13990 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13991 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13992 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13993 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13994 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13995 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13996 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13997 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13998 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13999 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14000 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14001 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14002 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14003 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14004 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14005 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14006 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14007 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14008 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14009 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14010 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
14011 		.ctext	= "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
14012 			  "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
14013 			  "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
14014 			  "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
14015 			  "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
14016 			  "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
14017 			  "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
14018 			  "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
14019 			  "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
14020 			  "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
14021 			  "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
14022 			  "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
14023 			  "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
14024 			  "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
14025 			  "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
14026 			  "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
14027 			  "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
14028 			  "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
14029 			  "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
14030 			  "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
14031 			  "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
14032 			  "\x71\x38\x17\x91\x44\xE8\xFC\x65"
14033 			  "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
14034 			  "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
14035 			  "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
14036 			  "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
14037 			  "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
14038 			  "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
14039 			  "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
14040 			  "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
14041 			  "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
14042 			  "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
14043 			  "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
14044 			  "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
14045 			  "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
14046 			  "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
14047 			  "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
14048 			  "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
14049 			  "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
14050 			  "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
14051 			  "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
14052 			  "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
14053 			  "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
14054 			  "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
14055 			  "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
14056 			  "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
14057 			  "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
14058 			  "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
14059 			  "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
14060 			  "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
14061 			  "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
14062 			  "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
14063 			  "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
14064 			  "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
14065 			  "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
14066 			  "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
14067 			  "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
14068 			  "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
14069 			  "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
14070 			  "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
14071 			  "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
14072 			  "\x45\x72\x80\x17\x81\xBD\x9D\x62"
14073 			  "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
14074 			  "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
14075 		.len	= 512,
14076 	},
14077 };
14078 
14079 /*
14080  * AES test vectors.
14081  */
14082 static const struct cipher_testvec aes_tv_template[] = {
14083 	{ /* From FIPS-197 */
14084 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14085 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14086 		.klen	= 16,
14087 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
14088 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14089 		.ctext	= "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
14090 			  "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
14091 		.len	= 16,
14092 	}, {
14093 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14094 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14095 			  "\x10\x11\x12\x13\x14\x15\x16\x17",
14096 		.klen	= 24,
14097 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
14098 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14099 		.ctext	= "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
14100 			  "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
14101 		.len	= 16,
14102 	}, {
14103 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14104 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14105 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14106 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14107 		.klen	= 32,
14108 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
14109 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14110 		.ctext	= "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
14111 			  "\xea\xfc\x49\x90\x4b\x49\x60\x89",
14112 		.len	= 16,
14113 	}, { /* Generated with Crypto++ */
14114 		.key	= "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
14115 			  "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
14116 			  "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
14117 			  "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
14118 		.klen	= 32,
14119 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14120 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14121 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14122 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14123 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14124 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14125 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14126 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14127 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14128 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14129 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14130 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14131 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14132 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14133 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14134 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14135 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14136 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14137 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14138 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14139 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14140 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14141 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14142 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14143 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14144 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14145 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14146 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14147 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14148 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14149 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14150 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14151 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14152 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14153 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14154 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14155 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14156 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14157 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14158 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14159 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14160 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14161 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14162 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14163 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14164 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14165 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14166 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14167 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14168 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14169 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14170 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14171 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14172 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14173 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14174 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14175 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14176 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14177 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14178 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14179 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14180 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14181 		.ctext	= "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
14182 			  "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
14183 			  "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
14184 			  "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
14185 			  "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
14186 			  "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
14187 			  "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
14188 			  "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
14189 			  "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
14190 			  "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
14191 			  "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
14192 			  "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
14193 			  "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
14194 			  "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
14195 			  "\x41\x72\x51\x97\x1D\x07\x49\xA0"
14196 			  "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
14197 			  "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
14198 			  "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
14199 			  "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
14200 			  "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
14201 			  "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
14202 			  "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
14203 			  "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
14204 			  "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
14205 			  "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
14206 			  "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
14207 			  "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
14208 			  "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
14209 			  "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
14210 			  "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
14211 			  "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
14212 			  "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
14213 			  "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
14214 			  "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
14215 			  "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
14216 			  "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
14217 			  "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
14218 			  "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
14219 			  "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
14220 			  "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
14221 			  "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
14222 			  "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
14223 			  "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
14224 			  "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
14225 			  "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
14226 			  "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
14227 			  "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
14228 			  "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
14229 			  "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
14230 			  "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
14231 			  "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
14232 			  "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
14233 			  "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
14234 			  "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
14235 			  "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
14236 			  "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
14237 			  "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
14238 			  "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
14239 			  "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
14240 			  "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
14241 			  "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
14242 			  "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
14243 		.len	= 496,
14244 	},
14245 };
14246 
14247 static const struct cipher_testvec aes_cbc_tv_template[] = {
14248 	{ /* From RFC 3602 */
14249 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14250 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14251 		.klen   = 16,
14252 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14253 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14254 		.iv_out	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14255 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
14256 		.ptext	= "Single block msg",
14257 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14258 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
14259 		.len	= 16,
14260 	}, {
14261 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14262 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14263 		.klen   = 16,
14264 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14265 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14266 		.iv_out	= "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14267 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
14268 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14269 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14270 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14271 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14272 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14273 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14274 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14275 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
14276 		.len	= 32,
14277 	}, { /* From NIST SP800-38A */
14278 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14279 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14280 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14281 		.klen	= 24,
14282 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14283 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14284 		.iv_out	= "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14285 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
14286 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14287 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14288 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14289 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14290 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14291 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14292 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14293 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14294 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14295 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14296 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14297 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14298 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14299 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14300 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14301 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
14302 		.len	= 64,
14303 	}, {
14304 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14305 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14306 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14307 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14308 		.klen	= 32,
14309 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14310 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14311 		.iv_out	= "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14312 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
14313 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14314 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14315 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14316 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14317 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14318 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14319 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14320 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14321 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14322 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14323 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14324 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14325 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14326 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14327 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14328 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
14329 		.len	= 64,
14330 	}, { /* Generated with Crypto++ */
14331 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
14332 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
14333 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
14334 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
14335 		.klen	= 32,
14336 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
14337 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
14338 		.iv_out	= "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14339 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
14340 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14341 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14342 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14343 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14344 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14345 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14346 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14347 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14348 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14349 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14350 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14351 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14352 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14353 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14354 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14355 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14356 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14357 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14358 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14359 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14360 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14361 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14362 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14363 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14364 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14365 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14366 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14367 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14368 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14369 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14370 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14371 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14372 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14373 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14374 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14375 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14376 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14377 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14378 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14379 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14380 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14381 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14382 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14383 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14384 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14385 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14386 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14387 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14388 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14389 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14390 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14391 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14392 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14393 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14394 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14395 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14396 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14397 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14398 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14399 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14400 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14401 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14402 		.ctext	= "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
14403 			  "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
14404 			  "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
14405 			  "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
14406 			  "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
14407 			  "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
14408 			  "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
14409 			  "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
14410 			  "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
14411 			  "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
14412 			  "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
14413 			  "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
14414 			  "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
14415 			  "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
14416 			  "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
14417 			  "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
14418 			  "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
14419 			  "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
14420 			  "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
14421 			  "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
14422 			  "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
14423 			  "\x16\x24\x02\x07\x48\xAE\xF2\x31"
14424 			  "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
14425 			  "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
14426 			  "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
14427 			  "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
14428 			  "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
14429 			  "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
14430 			  "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
14431 			  "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
14432 			  "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
14433 			  "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
14434 			  "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
14435 			  "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
14436 			  "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
14437 			  "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
14438 			  "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
14439 			  "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
14440 			  "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
14441 			  "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
14442 			  "\x22\x39\x7B\x16\x03\x01\x69\xAF"
14443 			  "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
14444 			  "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
14445 			  "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
14446 			  "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
14447 			  "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
14448 			  "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
14449 			  "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
14450 			  "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
14451 			  "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
14452 			  "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
14453 			  "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
14454 			  "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
14455 			  "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
14456 			  "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
14457 			  "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
14458 			  "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
14459 			  "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
14460 			  "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
14461 			  "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
14462 			  "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14463 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
14464 		.len	= 496,
14465 	},
14466 };
14467 
14468 static const struct cipher_testvec aes_cfb_tv_template[] = {
14469 	{ /* From NIST SP800-38A */
14470 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14471 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14472 		.klen	= 16,
14473 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14474 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14475 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14476 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14477 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14478 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14479 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14480 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14481 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14482 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14483 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14484 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14485 			  "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
14486 			  "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
14487 			  "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
14488 			  "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
14489 			  "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
14490 			  "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
14491 		.len	= 64,
14492 	}, {
14493 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14494 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14495 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14496 		.klen	= 24,
14497 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14498 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14499 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14500 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14501 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14502 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14503 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14504 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14505 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14506 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14507 		.ctext	= "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
14508 			  "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
14509 			  "\x67\xce\x7f\x7f\x81\x17\x36\x21"
14510 			  "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
14511 			  "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
14512 			  "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
14513 			  "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
14514 			  "\x42\xae\x8f\xba\x58\x4b\x09\xff",
14515 		.len	= 64,
14516 	}, {
14517 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14518 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14519 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14520 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14521 		.klen	= 32,
14522 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14523 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14524 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14525 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14526 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14527 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14528 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14529 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14530 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14531 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14532 		.ctext	= "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
14533 			  "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
14534 			  "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
14535 			  "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
14536 			  "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
14537 			  "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
14538 			  "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
14539 			  "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
14540 		.len	= 64,
14541 	}, { /* > 16 bytes, not a multiple of 16 bytes */
14542 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14543 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14544 		.klen	= 16,
14545 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14546 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14547 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14548 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14549 			  "\xae",
14550 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14551 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14552 			  "\xc8",
14553 		.len	= 17,
14554 	}, { /* < 16 bytes */
14555 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14556 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14557 		.klen	= 16,
14558 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14559 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14560 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
14561 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
14562 		.len	= 7,
14563 	},
14564 };
14565 
14566 static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
14567 	{ /* Input data from RFC 2410 Case 1 */
14568 #ifdef __LITTLE_ENDIAN
14569 		.key    = "\x08\x00"		/* rta length */
14570 			  "\x01\x00"		/* rta type */
14571 #else
14572 		.key    = "\x00\x08"		/* rta length */
14573 			  "\x00\x01"		/* rta type */
14574 #endif
14575 			  "\x00\x00\x00\x00"	/* enc key length */
14576 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14577 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14578 		.klen   = 8 + 16 + 0,
14579 		.iv     = "",
14580 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
14581 		.plen	= 8,
14582 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14583 			  "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
14584 			  "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
14585 		.clen	= 8 + 16,
14586 	}, { /* Input data from RFC 2410 Case 2 */
14587 #ifdef __LITTLE_ENDIAN
14588 		.key    = "\x08\x00"		/* rta length */
14589 			  "\x01\x00"		/* rta type */
14590 #else
14591 		.key    = "\x00\x08"		/* rta length */
14592 			  "\x00\x01"		/* rta type */
14593 #endif
14594 			  "\x00\x00\x00\x00"	/* enc key length */
14595 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14596 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14597 		.klen   = 8 + 16 + 0,
14598 		.iv     = "",
14599 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
14600 		.plen	= 53,
14601 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
14602 			  "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
14603 			  "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
14604 		.clen	= 53 + 16,
14605 	},
14606 };
14607 
14608 static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
14609 	{ /* RFC 3602 Case 1 */
14610 #ifdef __LITTLE_ENDIAN
14611 		.key    = "\x08\x00"		/* rta length */
14612 			  "\x01\x00"		/* rta type */
14613 #else
14614 		.key    = "\x00\x08"		/* rta length */
14615 			  "\x00\x01"		/* rta type */
14616 #endif
14617 			  "\x00\x00\x00\x10"	/* enc key length */
14618 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14619 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14620 			  "\x00\x00\x00\x00"
14621 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14622 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14623 		.klen   = 8 + 20 + 16,
14624 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14625 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14626 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14627 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14628 		.alen	= 16,
14629 		.ptext	= "Single block msg",
14630 		.plen	= 16,
14631 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14632 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14633 			  "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
14634 			  "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
14635 			  "\x03\x71\xa2\x06",
14636 		.clen	= 16 + 20,
14637 	}, { /* RFC 3602 Case 2 */
14638 #ifdef __LITTLE_ENDIAN
14639 		.key    = "\x08\x00"		/* rta length */
14640 			  "\x01\x00"		/* rta type */
14641 #else
14642 		.key    = "\x00\x08"		/* rta length */
14643 			  "\x00\x01"		/* rta type */
14644 #endif
14645 			  "\x00\x00\x00\x10"	/* enc key length */
14646 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14647 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14648 			  "\x30\x31\x32\x33"
14649 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14650 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14651 		.klen   = 8 + 20 + 16,
14652 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14653 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14654 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14655 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14656 		.alen	= 16,
14657 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14658 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14659 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14660 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14661 		.plen	= 32,
14662 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14663 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14664 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14665 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14666 			  "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
14667 			  "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
14668 			  "\x65\x39\xf8\xde",
14669 		.clen	= 32 + 20,
14670 	}, { /* RFC 3602 Case 3 */
14671 #ifdef __LITTLE_ENDIAN
14672 		.key    = "\x08\x00"		/* rta length */
14673 			  "\x01\x00"            /* rta type */
14674 #else
14675 		.key    = "\x00\x08"		/* rta length */
14676 			  "\x00\x01"		/* rta type */
14677 #endif
14678 			  "\x00\x00\x00\x10"	/* enc key length */
14679 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14680 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14681 			  "\x22\x33\x44\x55"
14682 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14683 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14684 		.klen   = 8 + 20 + 16,
14685 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14686 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14687 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14688 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14689 		.alen	= 16,
14690 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
14691 		.plen	= 48,
14692 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
14693 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14694 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14695 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14696 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14697 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
14698 			  "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
14699 			  "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
14700 			  "\x8d\x62\xf2\x1e",
14701 		.clen	= 48 + 20,
14702 	}, { /* RFC 3602 Case 4 */
14703 #ifdef __LITTLE_ENDIAN
14704 		.key    = "\x08\x00"		/* rta length */
14705 			  "\x01\x00"		/* rta type */
14706 #else
14707 		.key    = "\x00\x08"		/* rta length */
14708 			  "\x00\x01"            /* rta type */
14709 #endif
14710 			  "\x00\x00\x00\x10"	/* enc key length */
14711 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14712 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14713 			  "\x22\x33\x44\x55"
14714 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14715 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14716 		.klen   = 8 + 20 + 16,
14717 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14718 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14719 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14720 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14721 		.alen	= 16,
14722 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14723 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14724 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14725 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14726 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14727 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14728 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14729 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
14730 		.plen	= 64,
14731 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
14732 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14733 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14734 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14735 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14736 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14737 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14738 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14739 			  "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
14740 			  "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
14741 			  "\x1d\xbe\xc6\xe9",
14742 		.clen	= 64 + 20,
14743 	}, { /* RFC 3602 Case 5 */
14744 #ifdef __LITTLE_ENDIAN
14745 		.key    = "\x08\x00"		/* rta length */
14746 			  "\x01\x00"            /* rta type */
14747 #else
14748 		.key    = "\x00\x08"		/* rta length */
14749 			  "\x00\x01"            /* rta type */
14750 #endif
14751 			  "\x00\x00\x00\x10"	/* enc key length */
14752 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14753 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14754 			  "\x22\x33\x44\x55"
14755 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
14756 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
14757 		.klen   = 8 + 20 + 16,
14758 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14759 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14760 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
14761 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14762 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14763 		.alen   = 24,
14764 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
14765 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
14766 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14767 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14768 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14769 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14770 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14771 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14772 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
14773 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
14774 		.plen	= 80,
14775 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
14776 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
14777 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
14778 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
14779 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
14780 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
14781 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
14782 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
14783 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
14784 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
14785 			  "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
14786 			  "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
14787 			  "\x85\xe1\x59\xf7",
14788 		.clen	= 80 + 20,
14789        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
14790 #ifdef __LITTLE_ENDIAN
14791 		.key    = "\x08\x00"            /* rta length */
14792 			  "\x01\x00"		/* rta type */
14793 #else
14794 		.key    = "\x00\x08"		/* rta length */
14795 			  "\x00\x01"            /* rta type */
14796 #endif
14797 			  "\x00\x00\x00\x18"	/* enc key length */
14798 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14799 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14800 			  "\x22\x33\x44\x55"
14801 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14802 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14803 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14804 		.klen   = 8 + 20 + 24,
14805 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
14806 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14807 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14808 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14809 		.alen	= 16,
14810 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14811 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14812 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14813 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14814 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14815 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14816 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14817 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14818 		.plen	= 64,
14819 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14820 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14821 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14822 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14823 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14824 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14825 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14826 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
14827 			  "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
14828 			  "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
14829 			  "\x47\x4c\xfc\x36",
14830 		.clen	= 64 + 20,
14831 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
14832 #ifdef __LITTLE_ENDIAN
14833 		.key    = "\x08\x00"		/* rta length */
14834 			  "\x01\x00"		/* rta type */
14835 #else
14836 		.key    = "\x00\x08"		/* rta length */
14837 			  "\x00\x01"            /* rta type */
14838 #endif
14839 			  "\x00\x00\x00\x20"	/* enc key length */
14840 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14841 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14842 			  "\x22\x33\x44\x55"
14843 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14844 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14845 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14846 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14847 		.klen   = 8 + 20 + 32,
14848 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
14849 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14850 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14851 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14852 		.alen	= 16,
14853 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14854 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14855 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14856 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14857 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14858 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14859 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14860 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14861 		.plen	= 64,
14862 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14863 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14864 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14865 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14866 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14867 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14868 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14869 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
14870 			  "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
14871 			  "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
14872 			  "\x51\xee\xd6\x4e",
14873 		.clen	= 64 + 20,
14874 	},
14875 };
14876 
14877 static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
14878 	{ /* Input data from RFC 2410 Case 1 */
14879 #ifdef __LITTLE_ENDIAN
14880 		.key    = "\x08\x00"		/* rta length */
14881 			  "\x01\x00"		/* rta type */
14882 #else
14883 		.key    = "\x00\x08"		/* rta length */
14884 			  "\x00\x01"		/* rta type */
14885 #endif
14886 			  "\x00\x00\x00\x00"	/* enc key length */
14887 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14888 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14889 			  "\x00\x00\x00\x00",
14890 		.klen   = 8 + 20 + 0,
14891 		.iv     = "",
14892 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
14893 		.plen	= 8,
14894 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14895 			  "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
14896 			  "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
14897 			  "\x8c\x5e\xe4\x08",
14898 		.clen	= 8 + 20,
14899 	}, { /* Input data from RFC 2410 Case 2 */
14900 #ifdef __LITTLE_ENDIAN
14901 		.key    = "\x08\x00"		/* rta length */
14902 			  "\x01\x00"		/* rta type */
14903 #else
14904 		.key    = "\x00\x08"		/* rta length */
14905 			  "\x00\x01"		/* rta type */
14906 #endif
14907 			  "\x00\x00\x00\x00"	/* enc key length */
14908 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14909 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14910 			  "\x00\x00\x00\x00",
14911 		.klen   = 8 + 20 + 0,
14912 		.iv     = "",
14913 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
14914 		.plen	= 53,
14915 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
14916 			  "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
14917 			  "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
14918 			  "\x91\x56\xe4\xd6",
14919 		.clen	= 53 + 20,
14920 	},
14921 };
14922 
14923 static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
14924 	{ /* RFC 3602 Case 1 */
14925 #ifdef __LITTLE_ENDIAN
14926 		.key    = "\x08\x00"		/* rta length */
14927 			  "\x01\x00"		/* rta type */
14928 #else
14929 		.key    = "\x00\x08"		/* rta length */
14930 			  "\x00\x01"		/* rta type */
14931 #endif
14932 			  "\x00\x00\x00\x10"	/* enc key length */
14933 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14934 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14935 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14936 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14937 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14938 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14939 		.klen   = 8 + 32 + 16,
14940 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14941 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14942 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14943 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14944 		.alen	= 16,
14945 		.ptext	= "Single block msg",
14946 		.plen	= 16,
14947 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14948 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14949 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
14950 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
14951 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
14952 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
14953 		.clen	= 16 + 32,
14954 	}, { /* RFC 3602 Case 2 */
14955 #ifdef __LITTLE_ENDIAN
14956 		.key    = "\x08\x00"		/* rta length */
14957 			  "\x01\x00"		/* rta type */
14958 #else
14959 		.key    = "\x00\x08"		/* rta length */
14960 			  "\x00\x01"		/* rta type */
14961 #endif
14962 			  "\x00\x00\x00\x10"	/* enc key length */
14963 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14964 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14965 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14966 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14967 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14968 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14969 		.klen   = 8 + 32 + 16,
14970 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14971 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14972 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14973 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14974 		.alen	= 16,
14975 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14976 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14977 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14978 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14979 		.plen	= 32,
14980 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14981 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14982 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14983 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14984 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
14985 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
14986 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
14987 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
14988 		.clen	= 32 + 32,
14989 	}, { /* RFC 3602 Case 3 */
14990 #ifdef __LITTLE_ENDIAN
14991 		.key    = "\x08\x00"		/* rta length */
14992 			  "\x01\x00"            /* rta type */
14993 #else
14994 		.key    = "\x00\x08"		/* rta length */
14995 			  "\x00\x01"		/* rta type */
14996 #endif
14997 			  "\x00\x00\x00\x10"	/* enc key length */
14998 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14999 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15000 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15001 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15002 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15003 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15004 		.klen   = 8 + 32 + 16,
15005 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15006 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15007 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15008 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15009 		.alen	= 16,
15010 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
15011 		.plen	= 48,
15012 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
15013 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15014 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15015 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15016 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15017 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
15018 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
15019 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
15020 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
15021 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
15022 		.clen	= 48 + 32,
15023 	}, { /* RFC 3602 Case 4 */
15024 #ifdef __LITTLE_ENDIAN
15025 		.key    = "\x08\x00"		/* rta length */
15026 			  "\x01\x00"		/* rta type */
15027 #else
15028 		.key    = "\x00\x08"		/* rta length */
15029 			  "\x00\x01"            /* rta type */
15030 #endif
15031 			  "\x00\x00\x00\x10"	/* enc key length */
15032 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15033 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15034 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15035 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15036 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15037 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15038 		.klen   = 8 + 32 + 16,
15039 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15040 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15041 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15042 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15043 		.alen	= 16,
15044 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15045 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15046 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15047 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15048 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15049 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15050 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15051 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
15052 		.plen	= 64,
15053 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
15054 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15055 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15056 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15057 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15058 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15059 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15060 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15061 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
15062 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
15063 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
15064 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
15065 		.clen	= 64 + 32,
15066 	}, { /* RFC 3602 Case 5 */
15067 #ifdef __LITTLE_ENDIAN
15068 		.key    = "\x08\x00"		/* rta length */
15069 			  "\x01\x00"            /* rta type */
15070 #else
15071 		.key    = "\x00\x08"		/* rta length */
15072 			  "\x00\x01"            /* rta type */
15073 #endif
15074 			  "\x00\x00\x00\x10"	/* enc key length */
15075 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15076 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15077 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15078 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15079 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15080 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15081 		.klen   = 8 + 32 + 16,
15082 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15083 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15084 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15085 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15086 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15087 		.alen   = 24,
15088 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
15089 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
15090 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15091 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15092 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15093 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15094 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15095 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15096 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
15097 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
15098 		.plen	= 80,
15099 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
15100 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15101 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15102 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15103 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15104 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15105 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15106 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15107 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15108 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15109 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
15110 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
15111 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
15112 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
15113 		.clen	= 80 + 32,
15114        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15115 #ifdef __LITTLE_ENDIAN
15116 		.key    = "\x08\x00"            /* rta length */
15117 			  "\x01\x00"		/* rta type */
15118 #else
15119 		.key    = "\x00\x08"		/* rta length */
15120 			  "\x00\x01"            /* rta type */
15121 #endif
15122 			  "\x00\x00\x00\x18"	/* enc key length */
15123 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15124 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15125 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15126 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15127 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15128 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15129 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15130 		.klen   = 8 + 32 + 24,
15131 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15132 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15133 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15134 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15135 		.alen   = 16,
15136 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15137 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15138 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15139 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15140 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15141 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15142 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15143 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15144 		.plen	= 64,
15145 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
15146 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15147 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15148 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15149 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15150 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15151 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15152 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15153 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
15154 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
15155 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
15156 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
15157 		.clen	= 64 + 32,
15158 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15159 #ifdef __LITTLE_ENDIAN
15160 		.key    = "\x08\x00"		/* rta length */
15161 			  "\x01\x00"		/* rta type */
15162 #else
15163 		.key    = "\x00\x08"		/* rta length */
15164 			  "\x00\x01"            /* rta type */
15165 #endif
15166 			  "\x00\x00\x00\x20"	/* enc key length */
15167 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15168 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15169 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15170 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15171 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15172 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15173 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15174 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15175 		.klen   = 8 + 32 + 32,
15176 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15177 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15178 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15179 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15180 		.alen   = 16,
15181 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15182 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15183 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15184 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15185 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15186 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15187 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15188 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15189 		.plen	= 64,
15190 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
15191 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15192 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15193 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15194 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15195 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15196 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15197 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15198 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
15199 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
15200 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
15201 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
15202 		.clen	= 64 + 32,
15203 	},
15204 };
15205 
15206 static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
15207 	{ /* RFC 3602 Case 1 */
15208 #ifdef __LITTLE_ENDIAN
15209 		.key    = "\x08\x00"		/* rta length */
15210 			  "\x01\x00"		/* rta type */
15211 #else
15212 		.key    = "\x00\x08"		/* rta length */
15213 			  "\x00\x01"		/* rta type */
15214 #endif
15215 			  "\x00\x00\x00\x10"	/* enc key length */
15216 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15217 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15218 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15219 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15220 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15221 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15222 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15223 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15224 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15225 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15226 		.klen   = 8 + 64 + 16,
15227 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15228 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15229 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15230 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15231 		.alen   = 16,
15232 		.ptext	= "Single block msg",
15233 		.plen	= 16,
15234 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
15235 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15236 			  "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
15237 			  "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
15238 			  "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
15239 			  "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
15240 			  "\xec\xbd\x50\x08\x07\x64\x1a\x49"
15241 			  "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
15242 			  "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
15243 			  "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
15244 		.clen	= 16 + 64,
15245 	}, { /* RFC 3602 Case 2 */
15246 #ifdef __LITTLE_ENDIAN
15247 		.key    = "\x08\x00"		/* rta length */
15248 			  "\x01\x00"		/* rta type */
15249 #else
15250 		.key    = "\x00\x08"		/* rta length */
15251 			  "\x00\x01"		/* rta type */
15252 #endif
15253 			  "\x00\x00\x00\x10"	/* enc key length */
15254 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15255 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15256 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15257 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15258 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
15259 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15260 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
15261 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15262 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15263 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15264 		.klen   = 8 + 64 + 16,
15265 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15266 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15267 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15268 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15269 		.alen   = 16,
15270 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15271 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15272 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15273 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
15274 		.plen	= 32,
15275 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
15276 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15277 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15278 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15279 			  "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
15280 			  "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
15281 			  "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
15282 			  "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
15283 			  "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
15284 			  "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
15285 			  "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
15286 			  "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
15287 		.clen	= 32 + 64,
15288 	}, { /* RFC 3602 Case 3 */
15289 #ifdef __LITTLE_ENDIAN
15290 		.key    = "\x08\x00"		/* rta length */
15291 			  "\x01\x00"            /* rta type */
15292 #else
15293 		.key    = "\x00\x08"		/* rta length */
15294 			  "\x00\x01"		/* rta type */
15295 #endif
15296 			  "\x00\x00\x00\x10"	/* enc key length */
15297 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15298 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15299 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15300 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15301 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15302 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15303 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15304 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15305 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15306 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15307 		.klen   = 8 + 64 + 16,
15308 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15309 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15310 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15311 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15312 		.alen   = 16,
15313 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
15314 		.plen	= 48,
15315 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
15316 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15317 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15318 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15319 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15320 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
15321 			  "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
15322 			  "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
15323 			  "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
15324 			  "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
15325 			  "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
15326 			  "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
15327 			  "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
15328 			  "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
15329 		.clen	= 48 + 64,
15330 	}, { /* RFC 3602 Case 4 */
15331 #ifdef __LITTLE_ENDIAN
15332 		.key    = "\x08\x00"		/* rta length */
15333 			  "\x01\x00"		/* rta type */
15334 #else
15335 		.key    = "\x00\x08"		/* rta length */
15336 			  "\x00\x01"            /* rta type */
15337 #endif
15338 			  "\x00\x00\x00\x10"	/* enc key length */
15339 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15340 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15341 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15342 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15343 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15344 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15345 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15346 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15347 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15348 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15349 		.klen   = 8 + 64 + 16,
15350 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15351 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15352 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15353 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15354 		.alen   = 16,
15355 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15356 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15357 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15358 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15359 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15360 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15361 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15362 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
15363 		.plen	= 64,
15364 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
15365 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15366 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15367 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15368 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15369 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15370 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15371 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15372 			  "\x82\xcd\x42\x28\x21\x20\x15\xcc"
15373 			  "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
15374 			  "\x61\x32\x82\x85\xcf\x27\xed\xb4"
15375 			  "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
15376 			  "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
15377 			  "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
15378 			  "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
15379 			  "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
15380 		.clen	= 64 + 64,
15381 	}, { /* RFC 3602 Case 5 */
15382 #ifdef __LITTLE_ENDIAN
15383 		.key    = "\x08\x00"		/* rta length */
15384 			  "\x01\x00"            /* rta type */
15385 #else
15386 		.key    = "\x00\x08"		/* rta length */
15387 			  "\x00\x01"            /* rta type */
15388 #endif
15389 			  "\x00\x00\x00\x10"	/* enc key length */
15390 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15391 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15392 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15393 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15394 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15395 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15396 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15397 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15398 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15399 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15400 		.klen   = 8 + 64 + 16,
15401 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15402 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15403 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15404 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15405 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15406 		.alen   = 24,
15407 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
15408 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
15409 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15410 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15411 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15412 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15413 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15414 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15415 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
15416 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
15417 		.plen	= 80,
15418 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
15419 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15420 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15421 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15422 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15423 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15424 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15425 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15426 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15427 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15428 			  "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
15429 			  "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
15430 			  "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
15431 			  "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
15432 			  "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
15433 			  "\x92\x26\xc1\x76\x20\x11\xeb\xba"
15434 			  "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
15435 			  "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
15436 		.clen	= 80 + 64,
15437        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15438 #ifdef __LITTLE_ENDIAN
15439 		.key    = "\x08\x00"            /* rta length */
15440 			  "\x01\x00"		/* rta type */
15441 #else
15442 		.key    = "\x00\x08"		/* rta length */
15443 			  "\x00\x01"            /* rta type */
15444 #endif
15445 			  "\x00\x00\x00\x18"	/* enc key length */
15446 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15447 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15448 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15449 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15450 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15451 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15452 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15453 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15454 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15455 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15456 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15457 		.klen   = 8 + 64 + 24,
15458 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15459 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15460 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15461 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15462 		.alen   = 16,
15463 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15464 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15465 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15466 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15467 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15468 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15469 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15470 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15471 		.plen	= 64,
15472 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
15473 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15474 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15475 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15476 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15477 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15478 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15479 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15480 			  "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
15481 			  "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
15482 			  "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
15483 			  "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
15484 			  "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
15485 			  "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
15486 			  "\x8d\x43\x98\xa7\x94\x16\x07\x02"
15487 			  "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
15488 		.clen	= 64 + 64,
15489 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15490 #ifdef __LITTLE_ENDIAN
15491 		.key    = "\x08\x00"		/* rta length */
15492 			  "\x01\x00"		/* rta type */
15493 #else
15494 		.key    = "\x00\x08"		/* rta length */
15495 			  "\x00\x01"            /* rta type */
15496 #endif
15497 			  "\x00\x00\x00\x20"	/* enc key length */
15498 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15499 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15500 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15501 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15502 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15503 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15504 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15505 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15506 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15507 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15508 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15509 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15510 		.klen   = 8 + 64 + 32,
15511 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15512 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15513 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15514 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15515 		.alen   = 16,
15516 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15517 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15518 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15519 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15520 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15521 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15522 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15523 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15524 		.plen	= 64,
15525 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
15526 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15527 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15528 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15529 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15530 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15531 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15532 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15533 			  "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
15534 			  "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
15535 			  "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
15536 			  "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
15537 			  "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
15538 			  "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
15539 			  "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
15540 			  "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
15541 		.clen	= 64 + 64,
15542 	},
15543 };
15544 
15545 static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
15546 	{ /*Generated with cryptopp*/
15547 #ifdef __LITTLE_ENDIAN
15548 		.key    = "\x08\x00"		/* rta length */
15549 			  "\x01\x00"		/* rta type */
15550 #else
15551 	.key    = "\x00\x08"		/* rta length */
15552 			  "\x00\x01"		/* rta type */
15553 #endif
15554 			  "\x00\x00\x00\x08"	/* enc key length */
15555 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15556 		  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15557 			  "\x22\x33\x44\x55"
15558 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15559 		.klen	= 8 + 20 + 8,
15560 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15561 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15562 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15563 		.alen   = 16,
15564 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15565 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15566 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15567 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15568 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15569 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15570 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15571 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15572 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15573 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15574 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15575 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15576 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15577 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15578 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15579 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15580 		.plen	= 128,
15581 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15582 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15583 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15584 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15585 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15586 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15587 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15588 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15589 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15590 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15591 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15592 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15593 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15594 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15595 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15596 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15597 			  "\x95\x16\x20\x09\xf5\x95\x19\xfd"
15598 			  "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
15599 			  "\x5c\x44\xa9\x37",
15600 			  .clen	= 128 + 20,
15601 	},
15602 };
15603 
15604 static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
15605 	{ /*Generated with cryptopp*/
15606 #ifdef __LITTLE_ENDIAN
15607 		.key    = "\x08\x00"		/* rta length */
15608 			  "\x01\x00"		/* rta type */
15609 #else
15610 		.key    = "\x00\x08"		/* rta length */
15611 			  "\x00\x01"		/* rta type */
15612 #endif
15613 			  "\x00\x00\x00\x08"	/* enc key length */
15614 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15615 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15616 		  "\x22\x33\x44\x55\x66\x77\x88\x99"
15617 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15618 		.klen	= 8 + 24 + 8,
15619 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15620 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15621 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15622 		.alen   = 16,
15623 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15624 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15625 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15626 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15627 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15628 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15629 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15630 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15631 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15632 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15633 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15634 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15635 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15636 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15637 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15638 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15639 		.plen	= 128,
15640 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15641 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15642 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15643 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15644 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15645 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15646 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15647 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15648 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15649 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15650 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15651 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15652 		  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15653 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15654 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15655 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15656 			  "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
15657 			  "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
15658 			  "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
15659 		.clen	= 128 + 24,
15660 	},
15661 };
15662 
15663 static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
15664 	{ /*Generated with cryptopp*/
15665 #ifdef __LITTLE_ENDIAN
15666 		.key    = "\x08\x00"		/* rta length */
15667 			  "\x01\x00"		/* rta type */
15668 #else
15669 		.key    = "\x00\x08"		/* rta length */
15670 			  "\x00\x01"		/* rta type */
15671 #endif
15672 			  "\x00\x00\x00\x08"	/* enc key length */
15673 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15674 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15675 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15676 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15677 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15678 		.klen	= 8 + 32 + 8,
15679 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15680 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15681 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15682 		.alen   = 16,
15683 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15684 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15685 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15686 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15687 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15688 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15689 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15690 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15691 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15692 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15693 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15694 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15695 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15696 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15697 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15698 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15699 		.plen	= 128,
15700 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15701 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15702 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15703 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15704 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15705 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15706 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15707 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15708 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15709 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15710 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15711 		  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15712 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15713 		  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15714 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15715 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15716 			  "\xc6\x58\xa1\x60\x70\x91\x39\x36"
15717 			  "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
15718 			  "\xde\x63\xde\x76\x52\xde\x9f\xba"
15719 			  "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
15720 		.clen	= 128 + 32,
15721 	},
15722 };
15723 
15724 static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
15725 	{ /*Generated with cryptopp*/
15726 #ifdef __LITTLE_ENDIAN
15727 		.key    = "\x08\x00"		/* rta length */
15728 			  "\x01\x00"		/* rta type */
15729 #else
15730 		.key    = "\x00\x08"		/* rta length */
15731 			  "\x00\x01"		/* rta type */
15732 #endif
15733 			  "\x00\x00\x00\x08"	/* enc key length */
15734 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15735 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15736 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15737 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15738 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15739 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15740 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15741 		.klen	= 8 + 48 + 8,
15742 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15743 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15744 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15745 		.alen   = 16,
15746 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15747 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15748 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15749 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15750 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15751 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15752 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15753 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15754 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15755 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15756 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15757 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15758 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15759 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15760 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15761 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15762 		.plen	= 128,
15763 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15764 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15765 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15766 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15767 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15768 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15769 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15770 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15771 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15772 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15773 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15774 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15775 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15776 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15777 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15778 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15779 			  "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
15780 			  "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
15781 			  "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
15782 			  "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
15783 			  "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
15784 			  "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
15785 		.clen	= 128 + 48,
15786 	},
15787 };
15788 
15789 static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
15790 	{ /*Generated with cryptopp*/
15791 #ifdef __LITTLE_ENDIAN
15792 		.key    = "\x08\x00"		/* rta length */
15793 		  "\x01\x00"		/* rta type */
15794 #else
15795 		.key    = "\x00\x08"		/* rta length */
15796 			  "\x00\x01"		/* rta type */
15797 #endif
15798 			  "\x00\x00\x00\x08"	/* enc key length */
15799 		  "\x11\x22\x33\x44\x55\x66\x77\x88"
15800 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15801 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15802 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15803 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15804 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15805 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15806 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15807 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15808 		.klen	= 8 + 64 + 8,
15809 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15810 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15811 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15812 		.alen   = 16,
15813 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15814 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15815 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15816 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15817 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15818 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15819 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15820 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15821 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15822 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15823 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15824 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15825 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15826 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15827 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15828 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15829 		.plen	= 128,
15830 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15831 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15832 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15833 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15834 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15835 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15836 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15837 		  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15838 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15839 		  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15840 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15841 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15842 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15843 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15844 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15845 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15846 			  "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
15847 			  "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
15848 			  "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
15849 			  "\x58\x83\xda\x67\xfb\x21\x24\xa2"
15850 			  "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
15851 			  "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
15852 			  "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
15853 			  "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
15854 		.clen	= 128 + 64,
15855 	},
15856 };
15857 
15858 static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
15859 	{ /*Generated with cryptopp*/
15860 #ifdef __LITTLE_ENDIAN
15861 		.key    = "\x08\x00"		/* rta length */
15862 			  "\x01\x00"		/* rta type */
15863 #else
15864 		.key    = "\x00\x08"		/* rta length */
15865 			  "\x00\x01"		/* rta type */
15866 #endif
15867 			  "\x00\x00\x00\x18"	/* enc key length */
15868 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15869 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15870 			  "\x22\x33\x44\x55"
15871 		  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15872 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15873 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15874 		.klen	= 8 + 20 + 24,
15875 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15876 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15877 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15878 		.alen   = 16,
15879 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15880 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15881 		  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15882 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15883 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15884 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15885 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15886 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15887 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15888 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15889 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15890 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15891 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15892 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15893 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15894 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15895 		.plen	= 128,
15896 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15897 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15898 		  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15899 		  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15900 		  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15901 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15902 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15903 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15904 		  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15905 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15906 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15907 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15908 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15909 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15910 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15911 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15912 			  "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
15913 			  "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
15914 			  "\xd1\x60\x91\xb3",
15915 			  .clen	= 128 + 20,
15916 	},
15917 };
15918 
15919 static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
15920 	{ /*Generated with cryptopp*/
15921 #ifdef __LITTLE_ENDIAN
15922 		.key    = "\x08\x00"		/* rta length */
15923 			  "\x01\x00"		/* rta type */
15924 #else
15925 		.key    = "\x00\x08"		/* rta length */
15926 			  "\x00\x01"		/* rta type */
15927 #endif
15928 			  "\x00\x00\x00\x18"	/* enc key length */
15929 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15930 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15931 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15932 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15933 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15934 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15935 		.klen	= 8 + 24 + 24,
15936 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15937 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15938 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15939 		.alen   = 16,
15940 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15941 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15942 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15943 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15944 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15945 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15946 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15947 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15948 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15949 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15950 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15951 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15952 		  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15953 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15954 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15955 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15956 		.plen	= 128,
15957 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15958 		  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15959 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15960 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15961 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15962 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15963 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15964 		  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15965 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15966 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15967 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15968 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15969 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15970 		  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15971 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15972 		  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15973 			  "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
15974 			  "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
15975 			  "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
15976 			  .clen	= 128 + 24,
15977 	},
15978 };
15979 
15980 static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
15981 	{ /*Generated with cryptopp*/
15982 #ifdef __LITTLE_ENDIAN
15983 		.key    = "\x08\x00"		/* rta length */
15984 			  "\x01\x00"		/* rta type */
15985 #else
15986 		.key    = "\x00\x08"		/* rta length */
15987 			  "\x00\x01"		/* rta type */
15988 #endif
15989 			  "\x00\x00\x00\x18"	/* enc key length */
15990 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15991 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15992 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15993 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15994 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15995 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15996 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15997 		.klen	= 8 + 32 + 24,
15998 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15999 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
16000 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16001 		.alen   = 16,
16002 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
16003 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
16004 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16005 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
16006 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16007 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
16008 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16009 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
16010 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16011 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16012 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16013 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16014 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
16015 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16016 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
16017 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
16018 		.plen	= 128,
16019 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
16020 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16021 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16022 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16023 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16024 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16025 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16026 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16027 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16028 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16029 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16030 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16031 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16032 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16033 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16034 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16035 			  "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
16036 			  "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
16037 			  "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
16038 			  "\xca\x43\x95\xdf\x80\x61\x81\xa9",
16039 		.clen	= 128 + 32,
16040 	},
16041 };
16042 
16043 static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
16044 	{ /*Generated with cryptopp*/
16045 #ifdef __LITTLE_ENDIAN
16046 		.key    = "\x08\x00"		/* rta length */
16047 			  "\x01\x00"		/* rta type */
16048 #else
16049 		.key    = "\x00\x08"		/* rta length */
16050 			  "\x00\x01"		/* rta type */
16051 #endif
16052 			  "\x00\x00\x00\x18"	/* enc key length */
16053 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
16054 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16055 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
16056 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16057 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
16058 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16059 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16060 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16061 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16062 		.klen	= 8 + 48 + 24,
16063 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16064 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
16065 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16066 		.alen   = 16,
16067 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
16068 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
16069 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16070 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
16071 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16072 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
16073 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16074 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
16075 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16076 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16077 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16078 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16079 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
16080 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16081 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
16082 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
16083 		.plen	= 128,
16084 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
16085 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16086 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16087 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16088 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16089 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16090 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16091 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16092 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16093 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16094 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16095 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16096 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16097 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16098 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16099 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16100 			  "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
16101 		  "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
16102 			  "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
16103 			  "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
16104 			  "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
16105 			  "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
16106 		.clen	= 128 + 48,
16107 	},
16108 };
16109 
16110 static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
16111 	{ /*Generated with cryptopp*/
16112 #ifdef __LITTLE_ENDIAN
16113 		.key    = "\x08\x00"		/* rta length */
16114 			  "\x01\x00"		/* rta type */
16115 #else
16116 		.key    = "\x00\x08"		/* rta length */
16117 			  "\x00\x01"		/* rta type */
16118 #endif
16119 			  "\x00\x00\x00\x18"	/* enc key length */
16120 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
16121 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16122 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
16123 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16124 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
16125 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16126 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16127 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16128 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16129 		  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16130 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16131 		.klen	= 8 + 64 + 24,
16132 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16133 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
16134 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16135 		.alen   = 16,
16136 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
16137 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
16138 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16139 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
16140 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16141 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
16142 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16143 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
16144 		  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16145 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16146 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16147 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16148 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
16149 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16150 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
16151 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
16152 		.plen	= 128,
16153 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
16154 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16155 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16156 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16157 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16158 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16159 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16160 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16161 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16162 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16163 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16164 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16165 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16166 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16167 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16168 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16169 			  "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
16170 			  "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
16171 			  "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
16172 			  "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
16173 			  "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
16174 			  "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
16175 			  "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
16176 			  "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
16177 		.clen	= 128 + 64,
16178 	},
16179 };
16180 
16181 static const struct cipher_testvec aes_lrw_tv_template[] = {
16182 	/* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
16183 	{ /* LRW-32-AES 1 */
16184 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16185 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16186 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16187 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16188 		.klen   = 32,
16189 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16190 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16191 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16192 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16193 		.ctext	= "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16194 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16195 		.len	= 16,
16196 	}, { /* LRW-32-AES 2 */
16197 		.key    = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
16198 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
16199 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
16200 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
16201 		.klen   = 32,
16202 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16203 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
16204 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16205 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16206 		.ctext	= "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
16207 			  "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
16208 		.len	= 16,
16209 	}, { /* LRW-32-AES 3 */
16210 		.key    = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
16211 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
16212 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
16213 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
16214 		.klen   = 32,
16215 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16216 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
16217 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16218 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16219 		.ctext	= "\x76\x32\x21\x83\xed\x8f\xf1\x82"
16220 			  "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
16221 		.len	= 16,
16222 	}, { /* LRW-32-AES 4 */
16223 		.key    = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
16224 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
16225 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
16226 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
16227 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
16228 		.klen   = 40,
16229 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16230 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16231 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16232 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16233 		.ctext	= "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
16234 			  "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
16235 		.len	= 16,
16236 	}, { /* LRW-32-AES 5 */
16237 		.key    = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
16238 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
16239 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
16240 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
16241 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
16242 		.klen   = 40,
16243 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16244 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
16245 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16246 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16247 		.ctext	= "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
16248 			  "\xc8\x60\x48\x02\x87\xe3\x34\x06",
16249 		.len	= 16,
16250 	}, { /* LRW-32-AES 6 */
16251 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16252 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16253 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16254 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16255 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16256 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16257 		.klen   = 48,
16258 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16259 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16260 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16261 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16262 		.ctext	= "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
16263 			  "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
16264 		.len	= 16,
16265 	}, { /* LRW-32-AES 7 */
16266 		.key    = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
16267 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
16268 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
16269 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
16270 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
16271 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
16272 		.klen   = 48,
16273 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16274 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
16275 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16276 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16277 		.ctext	= "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
16278 			  "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
16279 		.len	= 16,
16280 	}, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
16281 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16282 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16283 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16284 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16285 		.klen   = 32,
16286 		.iv     = "\xff\xff\xff\xff\xff\xff\xff\xff"
16287 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
16288 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16289 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
16290 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16291 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
16292 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16293 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16294 		.ctext	= "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
16295 			  "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
16296 			  "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
16297 			  "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
16298 			  "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16299 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16300 		.len	= 48,
16301 	}, {
16302 /* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
16303 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16304 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16305 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16306 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16307 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16308 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16309 		.klen   = 48,
16310 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16311 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16312 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
16313 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16314 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16315 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16316 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16317 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16318 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16319 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16320 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16321 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16322 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16323 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16324 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16325 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16326 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16327 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16328 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16329 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16330 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16331 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16332 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16333 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16334 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16335 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16336 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16337 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16338 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16339 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16340 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16341 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16342 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16343 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16344 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16345 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16346 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16347 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16348 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16349 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16350 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16351 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16352 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16353 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16354 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16355 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16356 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16357 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16358 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16359 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16360 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16361 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16362 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16363 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16364 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16365 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16366 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16367 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16368 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16369 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16370 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16371 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16372 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16373 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16374 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16375 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
16376 		.ctext	= "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
16377 			  "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
16378 			  "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
16379 			  "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
16380 			  "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
16381 			  "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
16382 			  "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
16383 			  "\xe8\x58\x46\x97\x39\x51\x07\xde"
16384 			  "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
16385 			  "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
16386 			  "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
16387 			  "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
16388 			  "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
16389 			  "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
16390 			  "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
16391 			  "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
16392 			  "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
16393 			  "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
16394 			  "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
16395 			  "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
16396 			  "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
16397 			  "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
16398 			  "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
16399 			  "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
16400 			  "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
16401 			  "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
16402 			  "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
16403 			  "\x41\x30\x58\xc5\x62\x74\x52\x1d"
16404 			  "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
16405 			  "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
16406 			  "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
16407 			  "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
16408 			  "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
16409 			  "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
16410 			  "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
16411 			  "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
16412 			  "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
16413 			  "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
16414 			  "\xb8\x79\x78\x97\x94\xff\x72\x13"
16415 			  "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
16416 			  "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
16417 			  "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
16418 			  "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
16419 			  "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
16420 			  "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
16421 			  "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
16422 			  "\x1e\x86\x53\x11\x53\x94\x00\xee"
16423 			  "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
16424 			  "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
16425 			  "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
16426 			  "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
16427 			  "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
16428 			  "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
16429 			  "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
16430 			  "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
16431 			  "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
16432 			  "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
16433 			  "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
16434 			  "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
16435 			  "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
16436 			  "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
16437 			  "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
16438 			  "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
16439 			  "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
16440 		.len	= 512,
16441 	}
16442 };
16443 
16444 static const struct cipher_testvec aes_xts_tv_template[] = {
16445 	/* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
16446 	{ /* XTS-AES 1 */
16447 		.key    = "\x00\x00\x00\x00\x00\x00\x00\x00"
16448 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16449 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16450 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16451 		.klen   = 32,
16452 		.fips_skip = 1,
16453 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16454 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16455 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
16456 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16457 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16458 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16459 		.ctext	= "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
16460 			  "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
16461 			  "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
16462 			  "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
16463 		.len	= 32,
16464 	}, { /* XTS-AES 2 */
16465 		.key    = "\x11\x11\x11\x11\x11\x11\x11\x11"
16466 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
16467 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
16468 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
16469 		.klen   = 32,
16470 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
16471 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16472 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
16473 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16474 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16475 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
16476 		.ctext	= "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
16477 			  "\x39\x33\x40\x38\xac\xef\x83\x8b"
16478 			  "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
16479 			  "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
16480 		.len	= 32,
16481 	}, { /* XTS-AES 3 */
16482 		.key    = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
16483 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
16484 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
16485 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
16486 		.klen   = 32,
16487 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
16488 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16489 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
16490 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16491 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16492 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
16493 		.ctext	= "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
16494 			  "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
16495 			  "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
16496 			  "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
16497 		.len	= 32,
16498 	}, { /* XTS-AES 4 */
16499 		.key    = "\x27\x18\x28\x18\x28\x45\x90\x45"
16500 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
16501 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
16502 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
16503 		.klen   = 32,
16504 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16505 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16506 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16507 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16508 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16509 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16510 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16511 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16512 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16513 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16514 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16515 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16516 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16517 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16518 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16519 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16520 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16521 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16522 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16523 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16524 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16525 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16526 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16527 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16528 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16529 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16530 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16531 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16532 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16533 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16534 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16535 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16536 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16537 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16538 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
16539 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16540 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16541 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16542 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16543 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16544 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16545 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16546 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16547 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16548 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16549 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16550 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16551 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16552 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16553 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16554 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16555 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16556 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16557 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16558 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16559 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16560 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16561 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16562 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16563 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16564 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16565 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16566 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16567 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16568 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16569 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16570 		.ctext	= "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
16571 			  "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
16572 			  "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
16573 			  "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
16574 			  "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
16575 			  "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
16576 			  "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
16577 			  "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
16578 			  "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
16579 			  "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
16580 			  "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
16581 			  "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
16582 			  "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
16583 			  "\x22\x97\x61\x46\xae\x20\xce\x84"
16584 			  "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
16585 			  "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
16586 			  "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
16587 			  "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
16588 			  "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
16589 			  "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
16590 			  "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
16591 			  "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
16592 			  "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
16593 			  "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
16594 			  "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
16595 			  "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
16596 			  "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
16597 			  "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
16598 			  "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
16599 			  "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
16600 			  "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
16601 			  "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
16602 			  "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
16603 			  "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
16604 			  "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
16605 			  "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
16606 			  "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
16607 			  "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
16608 			  "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
16609 			  "\x55\xef\x52\x97\xca\x67\xe9\xf3"
16610 			  "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
16611 			  "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
16612 			  "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
16613 			  "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
16614 			  "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
16615 			  "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
16616 			  "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
16617 			  "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
16618 			  "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
16619 			  "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
16620 			  "\x18\x84\x69\x77\xae\x11\x9f\x7a"
16621 			  "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
16622 			  "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
16623 			  "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
16624 			  "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
16625 			  "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
16626 			  "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
16627 			  "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
16628 			  "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
16629 			  "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
16630 			  "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
16631 			  "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
16632 			  "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
16633 			  "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
16634 		.len	= 512,
16635 	}, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
16636 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
16637 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
16638 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
16639 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
16640 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
16641 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
16642 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
16643 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
16644 		.klen	= 64,
16645 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
16646 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16647 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16648 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16649 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16650 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16651 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16652 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16653 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16654 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16655 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16656 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16657 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16658 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16659 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16660 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16661 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16662 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16663 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16664 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16665 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16666 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16667 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16668 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16669 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16670 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16671 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16672 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16673 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16674 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16675 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16676 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16677 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16678 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16679 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
16680 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16681 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16682 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16683 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16684 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16685 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16686 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16687 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16688 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16689 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16690 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16691 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16692 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16693 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16694 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16695 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16696 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16697 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16698 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16699 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16700 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16701 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16702 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16703 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16704 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16705 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16706 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16707 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16708 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16709 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16710 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16711 		.ctext	= "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
16712 			  "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
16713 			  "\xea\x00\x80\x3f\x5e\x48\x23\x57"
16714 			  "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
16715 			  "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
16716 			  "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
16717 			  "\x68\x0a\x86\xac\x35\xad\xfc\x33"
16718 			  "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
16719 			  "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
16720 			  "\xb1\x08\xfd\x10\x98\xba\xec\x70"
16721 			  "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
16722 			  "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
16723 			  "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
16724 			  "\xae\xba\x12\x29\x61\xd0\x3a\x75"
16725 			  "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
16726 			  "\x00\x02\x08\x87\x89\x14\x29\xca"
16727 			  "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
16728 			  "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
16729 			  "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
16730 			  "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
16731 			  "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
16732 			  "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
16733 			  "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
16734 			  "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
16735 			  "\x93\xec\x05\xc5\x2e\x04\x93\xef"
16736 			  "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
16737 			  "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
16738 			  "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
16739 			  "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
16740 			  "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
16741 			  "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
16742 			  "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
16743 			  "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
16744 			  "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
16745 			  "\xbc\x48\x14\x57\x77\x8f\x61\x60"
16746 			  "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
16747 			  "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
16748 			  "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
16749 			  "\xf4\xc3\x33\xec\x44\x23\x88\x51"
16750 			  "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
16751 			  "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
16752 			  "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
16753 			  "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
16754 			  "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
16755 			  "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
16756 			  "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
16757 			  "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
16758 			  "\x92\x5f\xed\xc4\xae\x74\xff\xac"
16759 			  "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
16760 			  "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
16761 			  "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
16762 			  "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
16763 			  "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
16764 			  "\x94\x30\x54\xff\x84\x01\x14\x93"
16765 			  "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
16766 			  "\x53\x76\x44\x1a\x77\xed\x43\x85"
16767 			  "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
16768 			  "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
16769 			  "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
16770 			  "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
16771 			  "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
16772 			  "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
16773 			  "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
16774 			  "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
16775 		.len	= 512,
16776 	}
16777 };
16778 
16779 static const struct cipher_testvec aes_ctr_tv_template[] = {
16780 	{ /* From NIST Special Publication 800-38A, Appendix F.5 */
16781 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16782 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
16783 		.klen	= 16,
16784 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16785 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16786 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16787 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16788 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16789 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16790 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16791 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16792 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16793 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16794 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16795 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16796 		.ctext	= "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
16797 			  "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
16798 			  "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
16799 			  "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
16800 			  "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
16801 			  "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
16802 			  "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
16803 			  "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
16804 		.len	= 64,
16805 	}, {
16806 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16807 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16808 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
16809 		.klen	= 24,
16810 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16811 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16812 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16813 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16814 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16815 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16816 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16817 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16818 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16819 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16820 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16821 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16822 		.ctext	= "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
16823 			  "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
16824 			  "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
16825 			  "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
16826 			  "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
16827 			  "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
16828 			  "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
16829 			  "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
16830 		.len	= 64,
16831 	}, {
16832 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16833 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16834 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16835 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
16836 		.klen	= 32,
16837 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16838 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16839 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16840 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16841 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16842 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16843 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16844 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16845 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16846 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16847 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16848 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16849 		.ctext	= "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
16850 			  "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
16851 			  "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
16852 			  "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
16853 			  "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
16854 			  "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
16855 			  "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
16856 			  "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
16857 		.len	= 64,
16858 	}, { /* Generated with Crypto++ */
16859 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16860 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16861 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16862 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
16863 		.klen	= 32,
16864 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
16865 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
16866 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
16867 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
16868 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16869 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16870 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16871 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16872 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16873 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16874 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16875 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16876 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16877 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16878 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16879 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16880 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16881 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16882 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16883 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16884 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16885 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16886 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16887 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16888 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16889 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16890 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16891 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16892 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16893 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16894 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16895 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16896 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16897 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16898 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16899 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16900 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16901 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16902 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16903 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16904 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16905 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16906 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16907 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16908 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16909 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16910 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16911 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16912 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16913 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16914 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16915 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16916 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16917 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16918 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16919 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16920 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16921 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16922 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16923 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16924 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16925 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16926 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16927 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16928 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16929 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
16930 		.ctext	= "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
16931 			  "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
16932 			  "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
16933 			  "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
16934 			  "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
16935 			  "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
16936 			  "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
16937 			  "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
16938 			  "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
16939 			  "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
16940 			  "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
16941 			  "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
16942 			  "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
16943 			  "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
16944 			  "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
16945 			  "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
16946 			  "\x34\x4B\x31\x69\x84\x66\x96\x44"
16947 			  "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
16948 			  "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
16949 			  "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
16950 			  "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
16951 			  "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
16952 			  "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
16953 			  "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
16954 			  "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
16955 			  "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
16956 			  "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
16957 			  "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
16958 			  "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
16959 			  "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
16960 			  "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
16961 			  "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
16962 			  "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
16963 			  "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
16964 			  "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
16965 			  "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
16966 			  "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
16967 			  "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
16968 			  "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
16969 			  "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
16970 			  "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
16971 			  "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
16972 			  "\x85\x99\x22\xE8\x91\x38\x70\x83"
16973 			  "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
16974 			  "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
16975 			  "\x2F\x69\xEE\x84\x36\x44\x76\x98"
16976 			  "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
16977 			  "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
16978 			  "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
16979 			  "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
16980 			  "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
16981 			  "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
16982 			  "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
16983 			  "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
16984 			  "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
16985 			  "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
16986 			  "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
16987 			  "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
16988 			  "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
16989 			  "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
16990 			  "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
16991 			  "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
16992 		.len	= 496,
16993 	}, { /* Generated with Crypto++ */
16994 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16995 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16996 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16997 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
16998 		.klen	= 32,
16999 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
17000 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
17001 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
17002 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
17003 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
17004 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
17005 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
17006 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
17007 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
17008 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17009 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17010 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17011 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17012 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17013 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17014 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17015 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17016 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17017 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17018 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17019 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17020 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17021 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17022 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17023 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17024 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17025 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17026 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17027 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17028 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17029 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17030 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17031 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17032 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17033 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17034 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17035 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17036 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17037 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17038 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17039 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17040 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17041 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17042 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17043 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17044 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17045 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17046 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17047 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17048 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17049 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17050 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17051 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17052 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17053 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17054 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17055 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17056 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17057 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17058 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17059 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17060 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17061 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17062 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17063 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
17064 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
17065 			  "\x7B\xE4\x4D",
17066 		.ctext	= "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
17067 			  "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
17068 			  "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
17069 			  "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
17070 			  "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
17071 			  "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
17072 			  "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
17073 			  "\x75\xDE\x71\x86\x3C\x98\x23\x44"
17074 			  "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
17075 			  "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
17076 			  "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
17077 			  "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
17078 			  "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
17079 			  "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
17080 			  "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
17081 			  "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
17082 			  "\xA8\x28\x69\x65\x31\xE1\x45\x83"
17083 			  "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
17084 			  "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
17085 			  "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
17086 			  "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
17087 			  "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
17088 			  "\x45\x18\x18\x74\x19\xAD\x71\x01"
17089 			  "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
17090 			  "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
17091 			  "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
17092 			  "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
17093 			  "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
17094 			  "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
17095 			  "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
17096 			  "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
17097 			  "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
17098 			  "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
17099 			  "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
17100 			  "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
17101 			  "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
17102 			  "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
17103 			  "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
17104 			  "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
17105 			  "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
17106 			  "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
17107 			  "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
17108 			  "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
17109 			  "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
17110 			  "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
17111 			  "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
17112 			  "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
17113 			  "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
17114 			  "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
17115 			  "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
17116 			  "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
17117 			  "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
17118 			  "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
17119 			  "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
17120 			  "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
17121 			  "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
17122 			  "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
17123 			  "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
17124 			  "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
17125 			  "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
17126 			  "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
17127 			  "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
17128 			  "\xFB\xF2\x3F",
17129 		.len	= 499,
17130 	},
17131 };
17132 
17133 static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
17134 	{ /* From RFC 3686 */
17135 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
17136 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
17137 			  "\x00\x00\x00\x30",
17138 		.klen	= 20,
17139 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
17140 		.ptext	= "Single block msg",
17141 		.ctext	= "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
17142 			  "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
17143 		.len	= 16,
17144 	}, {
17145 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
17146 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
17147 			  "\x00\x6c\xb6\xdb",
17148 		.klen	= 20,
17149 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
17150 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17151 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17152 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17153 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17154 		.ctext	= "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
17155 			  "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
17156 			  "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
17157 			  "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
17158 		.len	= 32,
17159 	}, {
17160 		.key	= "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
17161 			  "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
17162 			  "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
17163 			  "\x00\x00\x00\x48",
17164 		.klen	= 28,
17165 		.iv	= "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
17166 		.ptext	= "Single block msg",
17167 		.ctext	= "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
17168 			  "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
17169 		.len	= 16,
17170 	}, {
17171 		.key	= "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
17172 			  "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
17173 			  "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
17174 			  "\x00\x96\xb0\x3b",
17175 		.klen	= 28,
17176 		.iv	= "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
17177 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17178 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17179 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17180 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17181 		.ctext	= "\x45\x32\x43\xfc\x60\x9b\x23\x32"
17182 			  "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
17183 			  "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
17184 			  "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
17185 		.len	= 32,
17186 	}, {
17187 		.key	= "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
17188 			  "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
17189 			  "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
17190 			  "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
17191 			  "\x00\x00\x00\x60",
17192 		.klen	= 36,
17193 		.iv	= "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
17194 		.ptext	= "Single block msg",
17195 		.ctext	= "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
17196 			  "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
17197 		.len	= 16,
17198 	}, {
17199 		.key	= "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
17200 			  "\x07\x96\x36\x58\x79\xef\xf8\x86"
17201 			  "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
17202 			  "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
17203 			  "\x00\xfa\xac\x24",
17204 		.klen	= 36,
17205 		.iv	= "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
17206 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17207 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17208 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17209 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17210 		.ctext	= "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
17211 			  "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
17212 			  "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
17213 			  "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
17214 		.len	= 32,
17215 	}, {
17216 	// generated using Crypto++
17217 		.key = "\x00\x01\x02\x03\x04\x05\x06\x07"
17218 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17219 			"\x10\x11\x12\x13\x14\x15\x16\x17"
17220 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17221 			"\x00\x00\x00\x00",
17222 		.klen = 32 + 4,
17223 		.iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17224 		.ptext =
17225 			"\x00\x01\x02\x03\x04\x05\x06\x07"
17226 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17227 			"\x10\x11\x12\x13\x14\x15\x16\x17"
17228 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17229 			"\x20\x21\x22\x23\x24\x25\x26\x27"
17230 			"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17231 			"\x30\x31\x32\x33\x34\x35\x36\x37"
17232 			"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17233 			"\x40\x41\x42\x43\x44\x45\x46\x47"
17234 			"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17235 			"\x50\x51\x52\x53\x54\x55\x56\x57"
17236 			"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17237 			"\x60\x61\x62\x63\x64\x65\x66\x67"
17238 			"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17239 			"\x70\x71\x72\x73\x74\x75\x76\x77"
17240 			"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17241 			"\x80\x81\x82\x83\x84\x85\x86\x87"
17242 			"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17243 			"\x90\x91\x92\x93\x94\x95\x96\x97"
17244 			"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17245 			"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17246 			"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17247 			"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17248 			"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17249 			"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17250 			"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17251 			"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17252 			"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17253 			"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17254 			"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17255 			"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17256 			"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
17257 			"\x00\x03\x06\x09\x0c\x0f\x12\x15"
17258 			"\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
17259 			"\x30\x33\x36\x39\x3c\x3f\x42\x45"
17260 			"\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
17261 			"\x60\x63\x66\x69\x6c\x6f\x72\x75"
17262 			"\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
17263 			"\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
17264 			"\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
17265 			"\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
17266 			"\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
17267 			"\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
17268 			"\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
17269 			"\x20\x23\x26\x29\x2c\x2f\x32\x35"
17270 			"\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
17271 			"\x50\x53\x56\x59\x5c\x5f\x62\x65"
17272 			"\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
17273 			"\x80\x83\x86\x89\x8c\x8f\x92\x95"
17274 			"\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
17275 			"\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
17276 			"\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
17277 			"\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
17278 			"\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
17279 			"\x10\x13\x16\x19\x1c\x1f\x22\x25"
17280 			"\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
17281 			"\x40\x43\x46\x49\x4c\x4f\x52\x55"
17282 			"\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
17283 			"\x70\x73\x76\x79\x7c\x7f\x82\x85"
17284 			"\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
17285 			"\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
17286 			"\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
17287 			"\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
17288 			"\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
17289 			"\x00\x05\x0a\x0f\x14\x19\x1e\x23"
17290 			"\x28\x2d\x32\x37\x3c\x41\x46\x4b"
17291 			"\x50\x55\x5a\x5f\x64\x69\x6e\x73"
17292 			"\x78\x7d\x82\x87\x8c\x91\x96\x9b"
17293 			"\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
17294 			"\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
17295 			"\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
17296 			"\x18\x1d\x22\x27\x2c\x31\x36\x3b"
17297 			"\x40\x45\x4a\x4f\x54\x59\x5e\x63"
17298 			"\x68\x6d\x72\x77\x7c\x81\x86\x8b"
17299 			"\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
17300 			"\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
17301 			"\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
17302 			"\x08\x0d\x12\x17\x1c\x21\x26\x2b"
17303 			"\x30\x35\x3a\x3f\x44\x49\x4e\x53"
17304 			"\x58\x5d\x62\x67\x6c\x71\x76\x7b"
17305 			"\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
17306 			"\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
17307 			"\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
17308 			"\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
17309 			"\x20\x25\x2a\x2f\x34\x39\x3e\x43"
17310 			"\x48\x4d\x52\x57\x5c\x61\x66\x6b"
17311 			"\x70\x75\x7a\x7f\x84\x89\x8e\x93"
17312 			"\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
17313 			"\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
17314 			"\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
17315 			"\x10\x15\x1a\x1f\x24\x29\x2e\x33"
17316 			"\x38\x3d\x42\x47\x4c\x51\x56\x5b"
17317 			"\x60\x65\x6a\x6f\x74\x79\x7e\x83"
17318 			"\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
17319 			"\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
17320 			"\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
17321 			"\x00\x07\x0e\x15\x1c\x23\x2a\x31"
17322 			"\x38\x3f\x46\x4d\x54\x5b\x62\x69"
17323 			"\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
17324 			"\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
17325 			"\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
17326 			"\x18\x1f\x26\x2d\x34\x3b\x42\x49"
17327 			"\x50\x57\x5e\x65\x6c\x73\x7a\x81"
17328 			"\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
17329 			"\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
17330 			"\xf8\xff\x06\x0d\x14\x1b\x22\x29"
17331 			"\x30\x37\x3e\x45\x4c\x53\x5a\x61"
17332 			"\x68\x6f\x76\x7d\x84\x8b\x92\x99"
17333 			"\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
17334 			"\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
17335 			"\x10\x17\x1e\x25\x2c\x33\x3a\x41"
17336 			"\x48\x4f\x56\x5d\x64\x6b\x72\x79"
17337 			"\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
17338 			"\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
17339 			"\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
17340 			"\x28\x2f\x36\x3d\x44\x4b\x52\x59"
17341 			"\x60\x67\x6e\x75\x7c\x83\x8a\x91"
17342 			"\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
17343 			"\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
17344 			"\x08\x0f\x16\x1d\x24\x2b\x32\x39"
17345 			"\x40\x47\x4e\x55\x5c\x63\x6a\x71"
17346 			"\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
17347 			"\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
17348 			"\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
17349 			"\x20\x27\x2e\x35\x3c\x43\x4a\x51"
17350 			"\x58\x5f\x66\x6d\x74\x7b\x82\x89"
17351 			"\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
17352 			"\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
17353 			"\x00\x09\x12\x1b\x24\x2d\x36\x3f"
17354 			"\x48\x51\x5a\x63\x6c\x75\x7e\x87"
17355 			"\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
17356 			"\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
17357 			"\x20\x29\x32\x3b\x44\x4d\x56\x5f"
17358 			"\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
17359 			"\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
17360 			"\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
17361 			"\x40\x49\x52\x5b\x64\x6d\x76\x7f"
17362 			"\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
17363 			"\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
17364 			"\x18\x21\x2a\x33\x3c\x45\x4e\x57"
17365 			"\x60\x69\x72\x7b\x84\x8d\x96\x9f"
17366 			"\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
17367 			"\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
17368 			"\x38\x41\x4a\x53\x5c\x65\x6e\x77"
17369 			"\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
17370 			"\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
17371 			"\x10\x19\x22\x2b\x34\x3d\x46\x4f"
17372 			"\x58\x61\x6a\x73\x7c\x85\x8e\x97"
17373 			"\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
17374 			"\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
17375 			"\x30\x39\x42\x4b\x54\x5d\x66\x6f"
17376 			"\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
17377 			"\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
17378 			"\x08\x11\x1a\x23\x2c\x35\x3e\x47"
17379 			"\x50\x59\x62\x6b\x74\x7d\x86\x8f"
17380 			"\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
17381 			"\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
17382 			"\x28\x31\x3a\x43\x4c\x55\x5e\x67"
17383 			"\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
17384 			"\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
17385 			"\x00\x0b\x16\x21\x2c\x37\x42\x4d"
17386 			"\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
17387 			"\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
17388 			"\x08\x13\x1e\x29\x34\x3f\x4a\x55"
17389 			"\x60\x6b\x76\x81\x8c\x97\xa2\xad"
17390 			"\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
17391 			"\x10\x1b\x26\x31\x3c\x47\x52\x5d"
17392 			"\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
17393 			"\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
17394 			"\x18\x23\x2e\x39\x44\x4f\x5a\x65"
17395 			"\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
17396 			"\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
17397 			"\x20\x2b\x36\x41\x4c\x57\x62\x6d"
17398 			"\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
17399 			"\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
17400 			"\x28\x33\x3e\x49\x54\x5f\x6a\x75"
17401 			"\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
17402 			"\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
17403 			"\x30\x3b\x46\x51\x5c\x67\x72\x7d"
17404 			"\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
17405 			"\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
17406 			"\x38\x43\x4e\x59\x64\x6f\x7a\x85"
17407 			"\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
17408 			"\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
17409 			"\x40\x4b\x56\x61\x6c\x77\x82\x8d"
17410 			"\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
17411 			"\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
17412 			"\x48\x53\x5e\x69\x74\x7f\x8a\x95"
17413 			"\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
17414 			"\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
17415 			"\x50\x5b\x66\x71\x7c\x87\x92\x9d"
17416 			"\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
17417 			"\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
17418 			"\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
17419 			"\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
17420 			"\x38\x45\x52\x5f\x6c\x79\x86\x93"
17421 			"\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
17422 			"\x08\x15\x22\x2f\x3c\x49\x56\x63"
17423 			"\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
17424 			"\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
17425 			"\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
17426 			"\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
17427 			"\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
17428 			"\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
17429 			"\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
17430 			"\x48\x55\x62\x6f\x7c\x89\x96\xa3"
17431 			"\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
17432 			"\x18\x25\x32\x3f\x4c\x59\x66\x73"
17433 			"\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
17434 			"\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
17435 			"\x50\x5d\x6a\x77\x84\x91\x9e\xab"
17436 			"\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
17437 			"\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
17438 			"\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
17439 			"\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
17440 			"\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
17441 			"\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
17442 			"\x28\x35\x42\x4f\x5c\x69\x76\x83"
17443 			"\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
17444 			"\xf8\x05\x12\x1f\x2c\x39\x46\x53"
17445 			"\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
17446 			"\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
17447 			"\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
17448 			"\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
17449 			"\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
17450 			"\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
17451 			"\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
17452 			"\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
17453 			"\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
17454 			"\x58\x67\x76\x85\x94\xa3\xb2\xc1"
17455 			"\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
17456 			"\x48\x57\x66\x75\x84\x93\xa2\xb1"
17457 			"\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
17458 			"\x38\x47\x56\x65\x74\x83\x92\xa1"
17459 			"\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
17460 			"\x28\x37\x46\x55\x64\x73\x82\x91"
17461 			"\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
17462 			"\x18\x27\x36\x45\x54\x63\x72\x81"
17463 			"\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
17464 			"\x08\x17\x26\x35\x44\x53\x62\x71"
17465 			"\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
17466 			"\xf8\x07\x16\x25\x34\x43\x52\x61"
17467 			"\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
17468 			"\xe8\xf7\x06\x15\x24\x33\x42\x51"
17469 			"\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
17470 			"\xd8\xe7\xf6\x05\x14\x23\x32\x41"
17471 			"\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
17472 			"\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
17473 			"\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
17474 			"\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
17475 			"\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
17476 			"\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
17477 			"\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
17478 			"\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
17479 			"\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
17480 			"\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
17481 			"\x00\x11\x22\x33\x44\x55\x66\x77"
17482 			"\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
17483 			"\x10\x21\x32\x43\x54\x65\x76\x87"
17484 			"\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
17485 			"\x20\x31\x42\x53\x64\x75\x86\x97"
17486 			"\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
17487 			"\x30\x41\x52\x63\x74\x85\x96\xa7"
17488 			"\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
17489 			"\x40\x51\x62\x73\x84\x95\xa6\xb7"
17490 			"\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
17491 			"\x50\x61\x72\x83\x94\xa5\xb6\xc7"
17492 			"\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
17493 			"\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
17494 			"\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
17495 			"\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
17496 			"\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
17497 			"\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
17498 			"\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
17499 			"\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
17500 			"\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
17501 			"\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
17502 			"\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
17503 			"\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
17504 			"\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
17505 			"\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
17506 			"\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
17507 			"\xd0\xe1\xf2\x03\x14\x25\x36\x47"
17508 			"\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
17509 			"\xe0\xf1\x02\x13\x24\x35\x46\x57"
17510 			"\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
17511 			"\xf0\x01\x12\x23\x34\x45\x56\x67"
17512 			"\x78\x89\x9a\xab\xbc\xcd\xde\xef"
17513 			"\x00\x13\x26\x39\x4c\x5f\x72\x85"
17514 			"\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
17515 			"\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
17516 			"\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
17517 			"\x60\x73\x86\x99\xac\xbf\xd2\xe5"
17518 			"\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
17519 			"\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
17520 			"\x28\x3b\x4e\x61\x74\x87\x9a\xad"
17521 			"\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
17522 			"\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
17523 			"\xf0\x03\x16\x29\x3c\x4f\x62\x75"
17524 			"\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
17525 			"\x20\x33\x46\x59\x6c\x7f\x92\xa5"
17526 			"\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
17527 			"\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
17528 			"\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
17529 			"\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
17530 			"\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
17531 			"\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
17532 			"\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
17533 			"\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
17534 			"\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
17535 			"\x10\x23\x36\x49\x5c\x6f\x82\x95"
17536 			"\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
17537 			"\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
17538 			"\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
17539 			"\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
17540 			"\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
17541 			"\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
17542 			"\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
17543 			"\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
17544 			"\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
17545 			"\x00\x15\x2a\x3f\x54\x69\x7e\x93"
17546 			"\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
17547 			"\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
17548 			"\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
17549 			"\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
17550 			"\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
17551 			"\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
17552 			"\x98\xad\xc2\xd7\xec\x01\x16\x2b"
17553 			"\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
17554 			"\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
17555 			"\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
17556 			"\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
17557 			"\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
17558 			"\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
17559 			"\x30\x45\x5a\x6f\x84\x99\xae\xc3"
17560 			"\xd8\xed\x02\x17\x2c\x41\x56\x6b"
17561 			"\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
17562 			"\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
17563 			"\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
17564 			"\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
17565 			"\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
17566 			"\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
17567 			"\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
17568 			"\x18\x2d\x42\x57\x6c\x81\x96\xab"
17569 			"\xc0\xd5\xea\xff\x14\x29\x3e\x53"
17570 			"\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
17571 			"\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
17572 			"\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
17573 			"\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
17574 			"\x08\x1d\x32\x47\x5c\x71\x86\x9b"
17575 			"\xb0\xc5\xda\xef\x04\x19\x2e\x43"
17576 			"\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
17577 			"\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
17578 			"\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
17579 			"\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
17580 			"\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
17581 			"\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
17582 			"\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
17583 			"\x50\x67\x7e\x95\xac\xc3\xda\xf1"
17584 			"\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
17585 			"\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
17586 			"\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
17587 			"\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
17588 			"\xe8\xff\x16\x2d\x44\x5b\x72\x89"
17589 			"\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
17590 			"\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
17591 			"\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
17592 			"\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
17593 			"\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
17594 			"\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
17595 			"\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
17596 			"\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
17597 			"\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
17598 			"\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
17599 			"\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
17600 			"\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
17601 			"\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
17602 			"\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
17603 			"\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
17604 			"\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
17605 			"\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
17606 			"\xd8\xef\x06\x1d\x34\x4b\x62\x79"
17607 			"\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
17608 			"\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
17609 			"\x00\x19\x32\x4b\x64\x7d\x96\xaf"
17610 			"\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
17611 			"\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
17612 			"\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
17613 			"\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
17614 			"\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
17615 			"\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
17616 			"\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
17617 			"\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
17618 			"\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
17619 			"\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
17620 			"\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
17621 			"\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
17622 			"\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
17623 			"\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
17624 			"\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
17625 			"\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
17626 			"\x48\x61\x7a\x93\xac\xc5\xde\xf7"
17627 			"\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
17628 			"\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
17629 			"\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
17630 			"\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
17631 			"\x30\x49\x62\x7b\x94\xad\xc6\xdf"
17632 			"\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
17633 			"\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
17634 			"\x88\xa1\xba\xd3\xec\x05\x1e\x37"
17635 			"\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
17636 			"\x18\x31\x4a\x63\x7c\x95\xae\xc7"
17637 			"\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
17638 			"\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
17639 			"\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
17640 			"\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
17641 			"\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
17642 			"\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
17643 			"\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
17644 			"\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
17645 			"\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
17646 			"\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
17647 			"\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
17648 			"\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
17649 			"\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
17650 			"\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
17651 			"\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
17652 			"\x48\x63\x7e\x99\xb4\xcf\xea\x05"
17653 			"\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
17654 			"\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
17655 			"\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
17656 			"\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
17657 			"\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
17658 			"\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
17659 			"\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
17660 			"\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
17661 			"\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
17662 			"\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
17663 			"\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
17664 			"\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
17665 			"\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
17666 			"\x18\x33\x4e\x69\x84\x9f\xba\xd5"
17667 			"\xf0\x0b\x26\x41\x5c\x77\x92\xad"
17668 			"\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
17669 			"\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
17670 			"\x78\x93\xae\xc9\xe4\xff\x1a\x35"
17671 			"\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
17672 			"\x28\x43\x5e\x79\x94\xaf\xca\xe5"
17673 			"\x00\x1d\x3a\x57\x74\x91\xae\xcb"
17674 			"\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
17675 			"\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
17676 			"\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
17677 			"\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
17678 			"\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
17679 			"\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
17680 			"\x58\x75\x92\xaf\xcc\xe9\x06\x23"
17681 			"\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
17682 			"\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
17683 			"\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
17684 			"\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
17685 			"\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
17686 			"\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
17687 			"\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
17688 			"\x98\xb5\xd2\xef\x0c\x29\x46\x63"
17689 			"\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
17690 			"\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
17691 			"\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
17692 			"\x38\x55\x72\x8f\xac\xc9\xe6\x03"
17693 			"\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
17694 			"\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
17695 			"\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
17696 			"\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
17697 			"\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
17698 			"\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
17699 			"\x90\xad\xca\xe7\x04\x21\x3e\x5b"
17700 			"\x78\x95\xb2\xcf\xec\x09\x26\x43"
17701 			"\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
17702 			"\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
17703 			"\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
17704 			"\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
17705 			"\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
17706 			"\xf8\x17\x36\x55\x74\x93\xb2\xd1"
17707 			"\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
17708 			"\xe8\x07\x26\x45\x64\x83\xa2\xc1"
17709 			"\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
17710 			"\xd8\xf7\x16\x35\x54\x73\x92\xb1"
17711 			"\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
17712 			"\xc8\xe7\x06\x25\x44\x63\x82\xa1"
17713 			"\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
17714 			"\xb8\xd7\xf6\x15\x34\x53\x72\x91"
17715 			"\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
17716 			"\xa8\xc7\xe6\x05\x24\x43\x62\x81"
17717 			"\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
17718 			"\x98\xb7\xd6\xf5\x14\x33\x52\x71"
17719 			"\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
17720 			"\x88\xa7\xc6\xe5\x04\x23\x42\x61"
17721 			"\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
17722 			"\x78\x97\xb6\xd5\xf4\x13\x32\x51"
17723 			"\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
17724 			"\x68\x87\xa6\xc5\xe4\x03\x22\x41"
17725 			"\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
17726 			"\x58\x77\x96\xb5\xd4\xf3\x12\x31"
17727 			"\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
17728 			"\x48\x67\x86\xa5\xc4\xe3\x02\x21"
17729 			"\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
17730 			"\x38\x57\x76\x95\xb4\xd3\xf2\x11"
17731 			"\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
17732 			"\x28\x47\x66\x85\xa4\xc3\xe2\x01"
17733 			"\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
17734 			"\x18\x37\x56\x75\x94\xb3\xd2\xf1"
17735 			"\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
17736 			"\x08\x27\x46\x65\x84\xa3\xc2\xe1"
17737 			"\x00\x21\x42\x63",
17738 		.ctext =
17739 			"\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
17740 			"\xae\xff\x91\x3a\x44\xcf\x38\x32"
17741 			"\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
17742 			"\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
17743 			"\xf2\x62\x74\x70\x0c\xa4\x46\x08"
17744 			"\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
17745 			"\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
17746 			"\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
17747 			"\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
17748 			"\x18\xff\x75\x6d\x06\x2d\x00\xab"
17749 			"\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
17750 			"\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
17751 			"\x3d\x74\x54\xfa\x44\xcd\x23\x26"
17752 			"\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
17753 			"\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
17754 			"\x61\x00\x1c\x4f\xff\x59\xc4\x22"
17755 			"\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
17756 			"\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
17757 			"\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
17758 			"\x84\xff\x42\x60\xdc\x3a\x18\xa5"
17759 			"\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
17760 			"\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
17761 			"\x8f\xd3\x76\x96\xad\x49\x6d\x38"
17762 			"\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
17763 			"\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
17764 			"\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
17765 			"\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
17766 			"\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
17767 			"\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
17768 			"\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
17769 			"\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
17770 			"\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
17771 			"\x78\x6b\x01\xc9\xc7\x83\xba\x21"
17772 			"\x6a\x25\x15\x33\x4e\x45\x08\xec"
17773 			"\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
17774 			"\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
17775 			"\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
17776 			"\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
17777 			"\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
17778 			"\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
17779 			"\xc8\x53\x07\xaf\x80\x84\xec\xfd"
17780 			"\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
17781 			"\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
17782 			"\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
17783 			"\x06\x51\x48\x4e\xf6\x59\x87\xd2"
17784 			"\x04\x02\xef\xd3\x44\xde\x76\x31"
17785 			"\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
17786 			"\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
17787 			"\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
17788 			"\x65\x83\xd0\x3b\xe3\x30\xea\x94"
17789 			"\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
17790 			"\xb4\x01\xab\x36\x2c\x77\x13\xaf"
17791 			"\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
17792 			"\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
17793 			"\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
17794 			"\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
17795 			"\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
17796 			"\x93\x97\xc6\x48\x45\x1d\x9f\x83"
17797 			"\xdf\x4b\x40\x3e\x42\x25\x87\x80"
17798 			"\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
17799 			"\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
17800 			"\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
17801 			"\x32\x03\xed\xf0\x50\x1c\x56\x39"
17802 			"\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
17803 			"\x53\xfc\x2a\x38\x23\x15\x75\xcd"
17804 			"\x45\xe5\x5a\x82\x55\xba\x21\xfa"
17805 			"\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
17806 			"\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
17807 			"\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
17808 			"\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
17809 			"\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
17810 			"\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
17811 			"\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
17812 			"\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
17813 			"\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
17814 			"\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
17815 			"\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
17816 			"\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
17817 			"\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
17818 			"\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
17819 			"\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
17820 			"\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
17821 			"\x69\x3a\x29\x23\xac\x86\x32\xa5"
17822 			"\x48\x9c\x9e\xf3\x47\x77\x81\x70"
17823 			"\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
17824 			"\x59\x6a\xd3\x50\x59\x43\x59\xde"
17825 			"\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
17826 			"\x18\x34\x0d\x1a\x63\x33\xed\x10"
17827 			"\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
17828 			"\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
17829 			"\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
17830 			"\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
17831 			"\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
17832 			"\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
17833 			"\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
17834 			"\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
17835 			"\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
17836 			"\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
17837 			"\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
17838 			"\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
17839 			"\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
17840 			"\xe8\x99\x57\x8c\x11\xed\x66\xd9"
17841 			"\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
17842 			"\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
17843 			"\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
17844 			"\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
17845 			"\x64\x76\x38\x49\x4d\xfe\x30\x6d"
17846 			"\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
17847 			"\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
17848 			"\x28\xa2\x82\x1f\x61\x69\xad\xc1"
17849 			"\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
17850 			"\x51\xb5\x17\x7f\x12\x69\x8c\x24"
17851 			"\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
17852 			"\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
17853 			"\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
17854 			"\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
17855 			"\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
17856 			"\x4d\x29\x77\x53\x35\x6a\x00\x8d"
17857 			"\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
17858 			"\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
17859 			"\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
17860 			"\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
17861 			"\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
17862 			"\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
17863 			"\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
17864 			"\x26\x39\x83\x94\xef\x27\xd8\x53"
17865 			"\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
17866 			"\x43\x7c\x95\x0a\x53\xef\x66\xda"
17867 			"\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
17868 			"\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
17869 			"\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
17870 			"\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
17871 			"\x88\xee\x73\xcf\x66\x2f\x52\x56"
17872 			"\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
17873 			"\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
17874 			"\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
17875 			"\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
17876 			"\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
17877 			"\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
17878 			"\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
17879 			"\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
17880 			"\xba\x61\x34\x38\x7c\xda\x48\x3e"
17881 			"\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
17882 			"\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
17883 			"\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
17884 			"\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
17885 			"\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
17886 			"\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
17887 			"\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
17888 			"\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
17889 			"\x35\x12\xe3\x36\x28\x27\x36\x58"
17890 			"\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
17891 			"\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
17892 			"\x2b\x9f\x96\x00\x86\x60\xf0\x21"
17893 			"\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
17894 			"\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
17895 			"\x9d\x62\x79\x58\x52\xe6\x65\xb7"
17896 			"\xab\x55\x67\x9c\x89\x7c\x03\xb0"
17897 			"\x73\x59\xc5\x81\xf5\x18\x17\x5c"
17898 			"\x89\xf3\x78\x35\x44\x62\x78\x72"
17899 			"\xd0\x96\xeb\x31\xe7\x87\x77\x14"
17900 			"\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
17901 			"\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
17902 			"\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
17903 			"\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
17904 			"\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
17905 			"\xfb\x79\x2e\x04\x2d\x50\x28\x83"
17906 			"\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
17907 			"\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
17908 			"\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
17909 			"\xd2\x49\x77\x81\x6d\x90\x70\xae"
17910 			"\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
17911 			"\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
17912 			"\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
17913 			"\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
17914 			"\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
17915 			"\x45\x42\x27\x75\x50\xe5\xee\xb8"
17916 			"\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
17917 			"\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
17918 			"\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
17919 			"\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
17920 			"\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
17921 			"\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
17922 			"\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
17923 			"\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
17924 			"\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
17925 			"\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
17926 			"\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
17927 			"\xa9\x21\x2b\x92\x94\x87\x62\x57"
17928 			"\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
17929 			"\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
17930 			"\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
17931 			"\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
17932 			"\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
17933 			"\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
17934 			"\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
17935 			"\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
17936 			"\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
17937 			"\x69\x34\x78\x61\x24\x21\x9c\x8a"
17938 			"\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
17939 			"\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
17940 			"\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
17941 			"\x8a\x59\x94\x3c\xcf\x36\x27\x82"
17942 			"\xc2\x45\xee\x58\xcd\x88\xb4\xec"
17943 			"\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
17944 			"\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
17945 			"\xb1\x95\x28\x86\x20\xe9\x17\x49"
17946 			"\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
17947 			"\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
17948 			"\xdb\x7c\x73\x10\xb9\xba\x89\x76"
17949 			"\x54\xae\x7d\x71\xb3\x93\xf6\x32"
17950 			"\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
17951 			"\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
17952 			"\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
17953 			"\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
17954 			"\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
17955 			"\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
17956 			"\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
17957 			"\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
17958 			"\x79\x00\xa8\x6c\x29\xd9\x18\x24"
17959 			"\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
17960 			"\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
17961 			"\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
17962 			"\x26\x2c\x39\x52\x89\x98\xe7\x2c"
17963 			"\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
17964 			"\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
17965 			"\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
17966 			"\x32\x4d\xed\xab\xfa\x98\x14\x4e"
17967 			"\xc3\x15\x45\x53\x61\xc4\x93\xbd"
17968 			"\x90\xf4\x99\x95\x4c\xe6\x76\x92"
17969 			"\x29\x90\x46\x30\x92\x69\x7d\x13"
17970 			"\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
17971 			"\x63\x40\x36\x5f\x09\xe2\x78\xf8"
17972 			"\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
17973 			"\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
17974 			"\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
17975 			"\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
17976 			"\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
17977 			"\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
17978 			"\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
17979 			"\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
17980 			"\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
17981 			"\x05\xc4\xa6\x96\xec\x05\x98\x4f"
17982 			"\x96\x67\x57\x1f\x20\x86\x1b\x2d"
17983 			"\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
17984 			"\x88\x26\x2c\x67\x02\x4b\x52\xd0"
17985 			"\x83\x7a\x43\x1f\xc0\x71\x15\x25"
17986 			"\x77\x65\x08\x60\x11\x76\x4c\x8d"
17987 			"\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
17988 			"\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
17989 			"\x03\xd1\x24\x95\xec\x6d\xab\x38"
17990 			"\x72\xce\xe2\x8b\x33\xd7\x51\x09"
17991 			"\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
17992 			"\x84\xdc\x73\x73\x2d\x1b\x11\x98"
17993 			"\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
17994 			"\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
17995 			"\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
17996 			"\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
17997 			"\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
17998 			"\x62\x8f\x7a\x73\x32\xab\xc8\x18"
17999 			"\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
18000 			"\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
18001 			"\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
18002 			"\xde\x39\xa4\x01\x72\x63\xf3\xd1"
18003 			"\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
18004 			"\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
18005 			"\x16\xf7\xcd\x92\x9a\x99\x30\x14"
18006 			"\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
18007 			"\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
18008 			"\xe5\x79\x81\x73\xcd\x43\x59\x68"
18009 			"\x73\x02\x3b\x78\x21\x72\x43\x00"
18010 			"\x49\x17\xf7\x00\xaf\x68\x24\x53"
18011 			"\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
18012 			"\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
18013 			"\x11\x94\x13\x69\x51\x09\x28\xde"
18014 			"\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
18015 			"\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
18016 			"\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
18017 			"\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
18018 			"\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
18019 			"\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
18020 			"\x62\x03\x43\xf1\x87\xb4\xb0\x85"
18021 			"\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
18022 			"\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
18023 			"\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
18024 			"\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
18025 			"\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
18026 			"\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
18027 			"\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
18028 			"\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
18029 			"\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
18030 			"\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
18031 			"\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
18032 			"\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
18033 			"\x69\xdc\xab\x24\x57\x60\x47\xc1"
18034 			"\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
18035 			"\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
18036 			"\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
18037 			"\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
18038 			"\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
18039 			"\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
18040 			"\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
18041 			"\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
18042 			"\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
18043 			"\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
18044 			"\x63\x19\x3d\xd5\xec\x1b\x77\x69"
18045 			"\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
18046 			"\x85\x62\x82\x70\x18\xe2\x9a\x78"
18047 			"\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
18048 			"\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
18049 			"\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
18050 			"\x35\xf3\x61\x06\x72\x84\xc4\x32"
18051 			"\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
18052 			"\x04\xc2\xde\x57\x64\x60\x8d\xcf"
18053 			"\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
18054 			"\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
18055 			"\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
18056 			"\xb3\x71\xa0\xde\xca\x96\xf1\x78"
18057 			"\x49\xa2\x99\x81\x80\x5c\x01\xf5"
18058 			"\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
18059 			"\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
18060 			"\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
18061 			"\x4f\x73\x38\x09\x75\x64\x48\xe0"
18062 			"\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
18063 			"\xfe\x16\x26\x62\x49\x74\xf4\xb0"
18064 			"\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
18065 			"\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
18066 			"\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
18067 			"\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
18068 			"\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
18069 			"\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
18070 			"\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
18071 			"\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
18072 			"\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
18073 			"\xef\xa0\x54\xe4\x5e\x16\x53\x81"
18074 			"\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
18075 			"\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
18076 			"\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
18077 			"\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
18078 			"\x53\x5d\x86\xd6\xde\x65\xca\xe3"
18079 			"\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
18080 			"\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
18081 			"\x37\x7a\x93\x7a\x50\x11\x9f\x96"
18082 			"\x86\x25\xfd\xac\xdc\xbe\x18\x93"
18083 			"\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
18084 			"\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
18085 			"\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
18086 			"\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
18087 			"\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
18088 			"\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
18089 			"\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
18090 			"\xce\x4d\x5f\x18\x60\xce\x87\x22"
18091 			"\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
18092 			"\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
18093 			"\x32\xd8\xaf\x1e\x07\x77\x51\x96"
18094 			"\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
18095 			"\xea\x17\x0b\x10\xd2\x3f\x28\x25"
18096 			"\x4f\x05\x77\x02\x14\x69\xf0\x2c"
18097 			"\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
18098 			"\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
18099 			"\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
18100 			"\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
18101 			"\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
18102 			"\x64\xc0\x64\xda\xb1\xae\xdd\x60"
18103 			"\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
18104 			"\x92\x61\xd0\x48\x81\xed\x5e\x1d"
18105 			"\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
18106 			"\x7f\x83\x73\xb6\x70\x18\x65\x3e"
18107 			"\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
18108 			"\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
18109 			"\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
18110 			"\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
18111 			"\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
18112 			"\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
18113 			"\xa7\x22\xec\xe2\x7e\x29\x09\x53"
18114 			"\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
18115 			"\xce\x54\xf9\x18\x58\xb5\xff\x44"
18116 			"\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
18117 			"\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
18118 			"\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
18119 			"\xff\xfd\xb0\x21\x6e\x57\x05\x75"
18120 			"\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
18121 			"\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
18122 			"\x80\x8c\xc8\x78\x40\x24\x4b\x89"
18123 			"\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
18124 			"\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
18125 			"\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
18126 			"\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
18127 			"\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
18128 			"\x0c\xd6\x04\x14\xde\x51\x74\x75"
18129 			"\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
18130 			"\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
18131 			"\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
18132 			"\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
18133 			"\x75\x46\x65\x4e\x07\x34\x37\xa3"
18134 			"\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
18135 			"\x69\x24\x0e\x38\x67\x43\x8c\xde"
18136 			"\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
18137 			"\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
18138 			"\x64\xb1\xdb\xee\x00\x50\x77\xe1"
18139 			"\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
18140 			"\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
18141 			"\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
18142 			"\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
18143 			"\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
18144 			"\x91\x7d\x62\x64\x96\x72\xde\xfc"
18145 			"\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
18146 			"\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
18147 			"\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
18148 			"\x98\x81\x84\x4f\x15\x5c\x76\xe7"
18149 			"\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
18150 			"\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
18151 			"\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
18152 			"\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
18153 			"\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
18154 			"\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
18155 			"\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
18156 			"\xb1\xb2\x52\x94\x75\x2c\x29\x59"
18157 			"\x06\xc2\x25\xe8\x71\x65\x4e\xed"
18158 			"\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
18159 			"\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
18160 			"\xe0\x50\x40\x96\x35\x63\xe4\x0b"
18161 			"\x76\xbd\xa4\x65\x00\x1b\x57\x88"
18162 			"\xae\xed\x39\x88\x42\x11\x3c\xed"
18163 			"\x85\x67\x7d\xb9\x68\x82\xe9\x43"
18164 			"\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
18165 			"\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
18166 			"\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
18167 			"\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
18168 			"\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
18169 			"\xce\x20\x56\x32\xc6\xc5\x99\x1f"
18170 			"\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
18171 			"\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
18172 			"\x66\xf8\x3d\x18\x74\x70\x66\x7a"
18173 			"\x34\x17\xde\xba\x47\xf1\x06\x18"
18174 			"\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
18175 			"\xe0\x3b\x78\x62\x66\xc9\x10\xea"
18176 			"\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
18177 			"\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
18178 			"\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
18179 			"\x63\x4f\x20\x0c\x07\x17\x33\x5e"
18180 			"\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
18181 			"\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
18182 			"\x58\xef\x15\xa9\x83\xd9\x46\xb1"
18183 			"\x42\xaa\xf5\x02\x6c\xce\x92\x06"
18184 			"\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
18185 			"\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
18186 			"\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
18187 			"\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
18188 			"\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
18189 			"\xb6\x67\xc7\x77\xed\x23\xef\x4c"
18190 			"\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
18191 			"\x34\x37\x08\xab\xd9\x1f\x09\xb1"
18192 			"\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
18193 			"\x2c\x56\x39\x79\x0f\x69\x44\x75"
18194 			"\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
18195 			"\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
18196 			"\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
18197 			"\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
18198 			"\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
18199 			"\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
18200 			"\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
18201 			"\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
18202 			"\x63\x9b\xce\x61\x24\x79\xc0\x70"
18203 			"\x52\xd0\xb6\xd4\x28\x95\x24\x87"
18204 			"\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
18205 			"\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
18206 			"\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
18207 			"\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
18208 			"\x74\x56\x58\x40\x02\x37\x52\x2c"
18209 			"\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
18210 			"\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
18211 			"\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
18212 			"\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
18213 			"\x24\x90\xec\x58\xd2\x09\xc7\x2d"
18214 			"\xed\x38\x80\x36\x72\x43\x27\x49"
18215 			"\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
18216 			"\x7d\xb6\x82\x37\x86\x92\x86\x3e"
18217 			"\x08\xb2\x28\x5a\x55\x44\x24\x7d"
18218 			"\x40\x48\x8a\xb6\x89\x58\x08\xa0"
18219 			"\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
18220 			"\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
18221 			"\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
18222 			"\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
18223 			"\x14\x32\x45\x05\xe0\xdb\x9f\x75"
18224 			"\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
18225 			"\x12\xee\x30\xfe\xd8\x30\xef\x34"
18226 			"\x50\xab\x46\x30\x98\x2f\xb7\xc0"
18227 			"\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
18228 			"\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
18229 			"\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
18230 			"\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
18231 			"\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
18232 			"\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
18233 			"\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
18234 			"\x02\x9d\x27\x1f\xef\x85\x05\x8d"
18235 			"\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
18236 			"\xa1\x75\xa0\xd8\x06\x47\x14\xef"
18237 			"\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
18238 			"\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
18239 			"\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
18240 			"\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
18241 			"\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
18242 			"\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
18243 			"\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
18244 			"\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
18245 			"\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
18246 			"\x44\x12\xfb\x73\x77\xd4\x13\x39"
18247 			"\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
18248 			"\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
18249 			"\x41\x01\x18\x5d\x5d\x07\x97\xa6"
18250 			"\x4b\xef\x31\x18\xea\xac\xb1\x84"
18251 			"\x21\xed\xda\x86",
18252 		.len	= 4100,
18253 	},
18254 };
18255 
18256 static const struct cipher_testvec aes_ofb_tv_template[] = {
18257 	{ /* From NIST Special Publication 800-38A, Appendix F.5 */
18258 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18259 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18260 		.klen	= 16,
18261 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
18262 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18263 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18264 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18265 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18266 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18267 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18268 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18269 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18270 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18271 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18272 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18273 			  "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
18274 			  "\x3c\x52\xda\xc5\x4e\xd8\x25"
18275 			  "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
18276 			  "\x44\xf7\xa8\x22\x60\xed\xcc"
18277 			  "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
18278 			  "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
18279 		.len	= 64,
18280 	}, { /* > 16 bytes, not a multiple of 16 bytes */
18281 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18282 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18283 		.klen	= 16,
18284 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18285 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18286 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18287 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18288 			  "\xae",
18289 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18290 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18291 			  "\x77",
18292 		.len	= 17,
18293 	}, { /* < 16 bytes */
18294 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18295 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18296 		.klen	= 16,
18297 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18298 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18299 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
18300 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
18301 		.len	= 7,
18302 	}
18303 };
18304 
18305 static const struct aead_testvec aes_gcm_tv_template[] = {
18306 	{ /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
18307 		.key    = zeroed_string,
18308 		.klen	= 16,
18309 		.ctext	= "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
18310 			  "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
18311 		.clen	= 16,
18312 	}, {
18313 		.key    = zeroed_string,
18314 		.klen	= 16,
18315 		.ptext	= zeroed_string,
18316 		.plen	= 16,
18317 		.ctext	= "\x03\x88\xda\xce\x60\xb6\xa3\x92"
18318 			  "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
18319 			  "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
18320 			  "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
18321 		.clen	= 32,
18322 	}, {
18323 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18324 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18325 		.klen	= 16,
18326 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18327 			  "\xde\xca\xf8\x88",
18328 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18329 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18330 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18331 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18332 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18333 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18334 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18335 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
18336 		.plen	= 64,
18337 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
18338 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18339 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18340 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18341 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18342 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18343 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18344 			  "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
18345 			  "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
18346 			  "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
18347 		.clen	= 80,
18348 	}, {
18349 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18350 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18351 		.klen	= 16,
18352 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18353 			  "\xde\xca\xf8\x88",
18354 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18355 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18356 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18357 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18358 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18359 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18360 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18361 			  "\xba\x63\x7b\x39",
18362 		.plen	= 60,
18363 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18364 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18365 			  "\xab\xad\xda\xd2",
18366 		.alen	= 20,
18367 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
18368 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18369 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18370 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18371 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18372 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18373 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18374 			  "\x3d\x58\xe0\x91"
18375 			  "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
18376 			  "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
18377 		.clen	= 76,
18378 	}, {
18379 		.key    = zeroed_string,
18380 		.klen	= 24,
18381 		.ctext	= "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
18382 			  "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
18383 		.clen	= 16,
18384 	}, {
18385 		.key    = zeroed_string,
18386 		.klen	= 24,
18387 		.ptext	= zeroed_string,
18388 		.plen	= 16,
18389 		.ctext	= "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
18390 			  "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
18391 			  "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
18392 			  "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
18393 		.clen	= 32,
18394 	}, {
18395 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18396 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18397 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18398 		.klen	= 24,
18399 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18400 			  "\xde\xca\xf8\x88",
18401 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18402 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18403 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18404 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18405 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18406 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18407 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18408 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
18409 		.plen	= 64,
18410 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
18411 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18412 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18413 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18414 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18415 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18416 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18417 			  "\xcc\xda\x27\x10\xac\xad\xe2\x56"
18418 			  "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
18419 			  "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
18420 		.clen	= 80,
18421 	}, {
18422 		.key    = zeroed_string,
18423 		.klen	= 32,
18424 		.ctext	= "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
18425 			  "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
18426 		.clen	= 16,
18427 	}, {
18428 		.key    = zeroed_string,
18429 		.klen	= 32,
18430 		.ptext	= zeroed_string,
18431 		.plen	= 16,
18432 		.ctext	= "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
18433 			  "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
18434 			  "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
18435 			  "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
18436 		.clen	= 32,
18437 	}, {
18438 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18439 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18440 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18441 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18442 		.klen	= 32,
18443 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18444 			  "\xde\xca\xf8\x88",
18445 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18446 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18447 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18448 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18449 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18450 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18451 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18452 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
18453 		.plen	= 64,
18454 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
18455 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18456 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18457 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18458 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18459 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18460 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18461 			  "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
18462 			  "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
18463 			  "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
18464 		.clen	= 80,
18465 	}, {
18466 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18467 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18468 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18469 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18470 		.klen	= 32,
18471 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18472 			  "\xde\xca\xf8\x88",
18473 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18474 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18475 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18476 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18477 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18478 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18479 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18480 			  "\xba\x63\x7b\x39",
18481 		.plen	= 60,
18482 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18483 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18484 			  "\xab\xad\xda\xd2",
18485 		.alen	= 20,
18486 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
18487 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18488 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18489 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18490 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18491 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18492 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18493 			  "\xbc\xc9\xf6\x62"
18494 			  "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
18495 			  "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
18496 		.clen	= 76,
18497 	}, {
18498 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18499 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18500 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18501 		.klen	= 24,
18502 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18503 			  "\xde\xca\xf8\x88",
18504 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18505 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18506 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18507 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18508 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18509 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18510 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18511 			  "\xba\x63\x7b\x39",
18512 		.plen	= 60,
18513 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18514 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18515 			  "\xab\xad\xda\xd2",
18516 		.alen	= 20,
18517 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
18518 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18519 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18520 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18521 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18522 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18523 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18524 			  "\xcc\xda\x27\x10"
18525 			  "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
18526 			  "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
18527 		.clen	= 76,
18528 	}, {
18529 		.key	= "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
18530 			  "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
18531 			  "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
18532 			  "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
18533 		.klen	= 32,
18534 		.iv	= "\x00\xff\xff\xff\xff\x00\x00\xff"
18535 			  "\xff\xff\x00\xff",
18536 		.ptext	= "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
18537 			  "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
18538 			  "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
18539 			  "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
18540 			  "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
18541 			  "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
18542 			  "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
18543 			  "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
18544 			  "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
18545 			  "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
18546 			  "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
18547 			  "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
18548 			  "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
18549 			  "\x35\x23\xf4\x20\x41\xd4\xad\x82"
18550 			  "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
18551 			  "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
18552 			  "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
18553 			  "\xad\x49\x3a\xae\x98\xce\xa6\x66"
18554 			  "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
18555 			  "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
18556 			  "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
18557 			  "\x57\xcc\x89\x09\x75\x9b\x78\x70"
18558 			  "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
18559 			  "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
18560 			  "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
18561 			  "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
18562 			  "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
18563 			  "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
18564 			  "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
18565 			  "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
18566 			  "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
18567 			  "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
18568 			  "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
18569 			  "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
18570 			  "\x02\x66\x49\xca\x7c\x91\x05\xf2"
18571 			  "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
18572 			  "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
18573 			  "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
18574 			  "\x45\xea\x78\x73\xd9\xb7\x39\x11"
18575 			  "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
18576 			  "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
18577 			  "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
18578 			  "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
18579 			  "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
18580 			  "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
18581 			  "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
18582 			  "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
18583 			  "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
18584 			  "\x03\x25\x3c\x8d\x48\x58\x71\x34"
18585 			  "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
18586 			  "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
18587 			  "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
18588 			  "\x87\x79\x60\x38\x46\xb4\x25\x57"
18589 			  "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
18590 			  "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
18591 			  "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
18592 			  "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
18593 			  "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
18594 			  "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
18595 			  "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
18596 			  "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
18597 			  "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
18598 			  "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
18599 			  "\x0b\x63\xde\x87\x42\x79\x8a\x68"
18600 			  "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
18601 			  "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
18602 			  "\xe9\x83\x84\xcb\x28\x69\x09\x69"
18603 			  "\xce\x99\x46\x00\x54\xcb\xd8\x38"
18604 			  "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
18605 			  "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
18606 			  "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
18607 			  "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
18608 			  "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
18609 			  "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
18610 			  "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
18611 			  "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
18612 			  "\x78\xc6\x91\x22\x40\x91\x80\xbe"
18613 			  "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
18614 			  "\x67\x10\xa4\x83\x98\x79\x23\xe7"
18615 			  "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
18616 			  "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
18617 			  "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
18618 			  "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
18619 			  "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
18620 			  "\x3f\x73\x09\xe2\x45\x56\x31\x51"
18621 			  "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
18622 			  "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
18623 			  "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
18624 			  "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
18625 			  "\xa4\x78\xdb\x74\x3d\x8b\xb5",
18626 		.plen	= 719,
18627 		.ctext	= "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
18628 			  "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
18629 			  "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
18630 			  "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
18631 			  "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
18632 			  "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
18633 			  "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
18634 			  "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
18635 			  "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
18636 			  "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
18637 			  "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
18638 			  "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
18639 			  "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
18640 			  "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
18641 			  "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
18642 			  "\x44\x30\x1e\xce\x26\x01\x92\xf8"
18643 			  "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
18644 			  "\x89\xca\x94\x66\x11\x21\x97\xca"
18645 			  "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
18646 			  "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
18647 			  "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
18648 			  "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
18649 			  "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
18650 			  "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
18651 			  "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
18652 			  "\xde\x6b\x52\x98\x01\xef\x36\x3d"
18653 			  "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
18654 			  "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
18655 			  "\x48\x96\xe0\x90\x93\x6c\x48\x64"
18656 			  "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
18657 			  "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
18658 			  "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
18659 			  "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
18660 			  "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
18661 			  "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
18662 			  "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
18663 			  "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
18664 			  "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
18665 			  "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
18666 			  "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
18667 			  "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
18668 			  "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
18669 			  "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
18670 			  "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
18671 			  "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
18672 			  "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
18673 			  "\xc1\x26\xce\x90\x97\x22\x64\x64"
18674 			  "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
18675 			  "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
18676 			  "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
18677 			  "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
18678 			  "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
18679 			  "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
18680 			  "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
18681 			  "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
18682 			  "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
18683 			  "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
18684 			  "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
18685 			  "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
18686 			  "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
18687 			  "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
18688 			  "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
18689 			  "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
18690 			  "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
18691 			  "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
18692 			  "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
18693 			  "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
18694 			  "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
18695 			  "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
18696 			  "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
18697 			  "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
18698 			  "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
18699 			  "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
18700 			  "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
18701 			  "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
18702 			  "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
18703 			  "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
18704 			  "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
18705 			  "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
18706 			  "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
18707 			  "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
18708 			  "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
18709 			  "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
18710 			  "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
18711 			  "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
18712 			  "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
18713 			  "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
18714 			  "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
18715 			  "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
18716 			  "\x38\x58\x9e\x8a\x43\xdc\x57"
18717 			  "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
18718 			  "\x4b\x24\x52\x58\x55\xe1\x49\x14",
18719 		.clen	= 735,
18720 	}
18721 };
18722 
18723 static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
18724 	{ /* Generated using Crypto++ */
18725 		.key    = zeroed_string,
18726 		.klen	= 20,
18727 		.iv	= zeroed_string,
18728 		.ptext	= zeroed_string,
18729 		.plen	= 16,
18730 		.assoc  = zeroed_string,
18731 		.alen   = 16,
18732 		.ctext	= "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
18733 			  "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
18734 			  "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
18735 			  "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
18736 		.clen	= 32,
18737 	},{
18738 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18739 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18740 			  "\x00\x00\x00\x00",
18741 		.klen	= 20,
18742 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18743 		.ptext	= zeroed_string,
18744 		.plen	= 16,
18745 		.assoc  = "\x00\x00\x00\x00\x00\x00\x00\x00"
18746 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18747 		.alen   = 16,
18748 		.ctext	= "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
18749 			  "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
18750 			  "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
18751 			  "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
18752 		.clen	= 32,
18753 
18754 	}, {
18755 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18756 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18757 			  "\x00\x00\x00\x00",
18758 		.klen	= 20,
18759 		.iv     = zeroed_string,
18760 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18761 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18762 		.plen	= 16,
18763 		.assoc  = zeroed_string,
18764 		.alen   = 16,
18765 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18766 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18767 			  "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
18768 			  "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
18769 		.clen	= 32,
18770 	}, {
18771 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18772 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18773 			  "\x00\x00\x00\x00",
18774 		.klen	= 20,
18775 		.iv     = zeroed_string,
18776 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18777 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18778 		.plen	= 16,
18779 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18780 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
18781 		.alen   = 16,
18782 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18783 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18784 			  "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
18785 			  "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
18786 		.clen	= 32,
18787 	}, {
18788 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18789 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18790 			  "\x00\x00\x00\x00",
18791 		.klen	= 20,
18792 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18793 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18794 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18795 		.plen	= 16,
18796 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18797 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18798 		.alen   = 16,
18799 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
18800 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18801 			  "\x64\x50\xF9\x32\x13\xFB\x74\x61"
18802 			  "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
18803 		.clen	= 32,
18804 	}, {
18805 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18806 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18807 			  "\x00\x00\x00\x00",
18808 		.klen	= 20,
18809 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18810 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18811 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18812 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18813 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18814 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18815 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18816 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18817 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18818 		.plen	= 64,
18819 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18820 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18821 		.alen   = 16,
18822 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
18823 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18824 			  "\x98\x14\xA1\x42\x37\x80\xFD\x90"
18825 			  "\x68\x12\x01\xA8\x91\x89\xB9\x83"
18826 			  "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
18827 			  "\x94\x5F\x18\x12\xBA\x27\x09\x39"
18828 			  "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
18829 			  "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
18830 			  "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
18831 			  "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
18832 		.clen	= 80,
18833 	}, {
18834 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
18835 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18836 			  "\x00\x00\x00\x00",
18837 		.klen	= 20,
18838 		.iv     = "\x00\x00\x45\x67\x89\xab\xcd\xef",
18839 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
18840 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18841 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18842 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18843 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18844 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18845 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18846 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18847 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18848 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18849 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18850 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18851 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18852 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18853 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18854 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18855 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18856 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18857 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18858 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18859 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18860 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18861 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18862 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
18863 		.plen	= 192,
18864 		.assoc  = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
18865 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
18866 			  "\x89\xab\xcd\xef",
18867 		.alen   = 20,
18868 		.ctext	= "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
18869 			  "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
18870 			  "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
18871 			  "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
18872 			  "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
18873 			  "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
18874 			  "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
18875 			  "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
18876 			  "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
18877 			  "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
18878 			  "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
18879 			  "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
18880 			  "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
18881 			  "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
18882 			  "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
18883 			  "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
18884 			  "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
18885 			  "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
18886 			  "\x7E\x13\x06\x82\x08\x17\xA4\x35"
18887 			  "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
18888 			  "\xA3\x05\x38\x95\x20\x1A\x47\x04"
18889 			  "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
18890 			  "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
18891 			  "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
18892 			  "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
18893 			  "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
18894 		.clen	= 208,
18895 	}, { /* From draft-mcgrew-gcm-test-01 */
18896 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
18897 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
18898 			  "\x2E\x44\x3B\x68",
18899 		.klen	= 20,
18900 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
18901 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
18902 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
18903 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
18904 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
18905 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
18906 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
18907 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
18908 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
18909 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
18910 		.plen	= 72,
18911 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
18912 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
18913 			  "\x3B\x24\x4C\xFE",
18914 		.alen	= 20,
18915 		.ctext	= "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
18916 			  "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
18917 			  "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
18918 			  "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
18919 			  "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
18920 			  "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
18921 			  "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
18922 			  "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
18923 			  "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
18924 			  "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
18925 			  "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
18926 		.clen	= 88,
18927 	}, {
18928 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
18929 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
18930 			  "\xCA\xFE\xBA\xBE",
18931 		.klen	= 20,
18932 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18933 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
18934 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
18935 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
18936 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
18937 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
18938 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
18939 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
18940 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
18941 		.plen	= 64,
18942 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
18943 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18944 		.alen	= 16,
18945 		.ctext	= "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
18946 			  "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
18947 			  "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
18948 			  "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
18949 			  "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
18950 			  "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
18951 			  "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
18952 			  "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
18953 			  "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
18954 			  "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
18955 		.clen	= 80,
18956 	}, {
18957 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18958 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18959 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18960 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18961 			  "\x11\x22\x33\x44",
18962 		.klen	= 36,
18963 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
18964 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
18965 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
18966 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
18967 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
18968 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
18969 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
18970 			  "\x01\x02\x02\x01",
18971 		.plen	= 52,
18972 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
18973 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
18974 		.alen	= 16,
18975 		.ctext	= "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
18976 			  "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
18977 			  "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
18978 			  "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
18979 			  "\x74\x8A\x63\x79\x85\x77\x1D\x34"
18980 			  "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
18981 			  "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
18982 			  "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
18983 			  "\x15\x95\x6C\x96",
18984 		.clen	= 68,
18985 	}, {
18986 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
18987 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
18988 			  "\x00\x00\x00\x00",
18989 		.klen	= 20,
18990 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
18991 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
18992 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
18993 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
18994 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
18995 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18996 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18997 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
18998 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
18999 		.plen	= 64,
19000 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
19001 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19002 		.alen	= 16,
19003 		.ctext	= "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
19004 			  "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
19005 			  "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
19006 			  "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
19007 			  "\x45\x64\x76\x49\x27\x19\xFF\xB6"
19008 			  "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
19009 			  "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
19010 			  "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
19011 			  "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
19012 			  "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
19013 		.clen	= 80,
19014 	}, {
19015 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19016 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19017 			  "\x57\x69\x0E\x43",
19018 		.klen	= 20,
19019 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19020 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
19021 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
19022 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
19023 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
19024 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19025 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19026 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
19027 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
19028 		.plen	= 64,
19029 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19030 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19031 			  "\xA2\xFC\xA1\xA3",
19032 		.alen	= 20,
19033 		.ctext	= "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
19034 			  "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
19035 			  "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
19036 			  "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
19037 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19038 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19039 			  "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
19040 			  "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
19041 			  "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
19042 			  "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
19043 		.clen	= 80,
19044 	}, {
19045 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19046 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19047 			  "\x57\x69\x0E\x43",
19048 		.klen	= 20,
19049 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19050 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
19051 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
19052 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
19053 			  "\x01\x02\x02\x01",
19054 		.plen	= 28,
19055 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19056 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19057 			  "\xA2\xFC\xA1\xA3",
19058 		.alen	= 20,
19059 		.ctext	= "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
19060 			  "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
19061 			  "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
19062 			  "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
19063 			  "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
19064 			  "\xE7\xD0\x5D\x35",
19065 		.clen	= 44,
19066 	}, {
19067 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19068 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19069 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19070 			  "\xCA\xFE\xBA\xBE",
19071 		.klen	= 28,
19072 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
19073 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
19074 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
19075 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
19076 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
19077 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
19078 		.plen	= 40,
19079 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19080 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
19081 		.alen	= 16,
19082 		.ctext	= "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
19083 			  "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
19084 			  "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
19085 			  "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
19086 			  "\x31\x5B\x27\x45\x21\x44\xCC\x77"
19087 			  "\x95\x45\x7B\x96\x52\x03\x7F\x53"
19088 			  "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
19089 		.clen	= 56,
19090 	}, {
19091 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19092 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19093 			  "\xDE\xCA\xF8\x88",
19094 		.klen	= 20,
19095 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
19096 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
19097 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
19098 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19099 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
19100 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
19101 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
19102 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
19103 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
19104 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
19105 			  "\x23\x01\x01\x01",
19106 		.plen	= 76,
19107 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
19108 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19109 			  "\xCE\xFA\xCE\x74",
19110 		.alen	= 20,
19111 		.ctext	= "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
19112 			  "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
19113 			  "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
19114 			  "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
19115 			  "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
19116 			  "\x84\xE6\x58\x63\x96\x5D\x74\x72"
19117 			  "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
19118 			  "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
19119 			  "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
19120 			  "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
19121 			  "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
19122 			  "\x69\x62\x34\x36",
19123 		.clen	= 92,
19124 	}, {
19125 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19126 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19127 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19128 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19129 			  "\x73\x61\x6C\x74",
19130 		.klen	= 36,
19131 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
19132 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
19133 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
19134 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
19135 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
19136 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
19137 		.plen	= 40,
19138 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19139 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19140 			  "\x69\x76\x65\x63",
19141 		.alen	= 20,
19142 		.ctext	= "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
19143 			  "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
19144 			  "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
19145 			  "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
19146 			  "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
19147 			  "\x45\x16\x26\xC2\x41\x57\x71\xE3"
19148 			  "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
19149 		.clen	= 56,
19150 	}, {
19151 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19152 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19153 			  "\x57\x69\x0E\x43",
19154 		.klen	= 20,
19155 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19156 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
19157 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
19158 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19159 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
19160 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
19161 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
19162 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
19163 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
19164 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
19165 			  "\x15\x01\x01\x01",
19166 		.plen	= 76,
19167 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19168 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19169 			  "\xA2\xFC\xA1\xA3",
19170 		.alen	= 20,
19171 		.ctext	= "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
19172 			  "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
19173 			  "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
19174 			  "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
19175 			  "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
19176 			  "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
19177 			  "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
19178 			  "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
19179 			  "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
19180 			  "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
19181 			  "\x76\x91\x89\x60\x97\x63\xB8\xE1"
19182 			  "\x8C\xAA\x81\xE2",
19183 		.clen	= 92,
19184 	}, {
19185 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19186 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19187 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19188 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19189 			  "\x73\x61\x6C\x74",
19190 		.klen	= 36,
19191 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
19192 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
19193 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
19194 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
19195 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
19196 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
19197 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
19198 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
19199 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
19200 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
19201 		.plen	= 72,
19202 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19203 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19204 			  "\x69\x76\x65\x63",
19205 		.alen	= 20,
19206 		.ctext	= "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
19207 			  "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
19208 			  "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
19209 			  "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
19210 			  "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
19211 			  "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
19212 			  "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
19213 			  "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
19214 			  "\x12\xA4\x93\x63\x41\x23\x64\xF8"
19215 			  "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
19216 			  "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
19217 		.clen	= 88,
19218 	}, {
19219 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
19220 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
19221 			  "\xD9\x66\x42\x67",
19222 		.klen	= 20,
19223 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
19224 		.ptext	= "\x01\x02\x02\x01",
19225 		.plen	= 4,
19226 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
19227 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
19228 		.alen	= 16,
19229 		.ctext	= "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
19230 			  "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
19231 			  "\x04\xBE\xF2\x70",
19232 		.clen	= 20,
19233 	}, {
19234 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19235 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19236 			  "\xDE\xCA\xF8\x88",
19237 		.klen	= 20,
19238 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
19239 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
19240 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
19241 			  "\x62\x65\x00\x01",
19242 		.plen	= 20,
19243 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
19244 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19245 			  "\xCE\xFA\xCE\x74",
19246 		.alen	= 20,
19247 		.ctext	= "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
19248 			  "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
19249 			  "\x43\x33\x21\x64\x41\x25\x03\x52"
19250 			  "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
19251 			  "\x43\xAF\x8C\x3E",
19252 		.clen	= 36,
19253 	}, {
19254 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
19255 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
19256 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
19257 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
19258 			  "\x74\x75\x72\x6E",
19259 		.klen	= 36,
19260 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
19261 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
19262 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19263 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19264 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19265 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19266 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19267 			  "\x01\x02\x02\x01",
19268 		.plen	= 52,
19269 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
19270 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
19271 			  "\x67\x65\x74\x6D",
19272 		.alen	= 20,
19273 		.ctext	= "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
19274 			  "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
19275 			  "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
19276 			  "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
19277 			  "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
19278 			  "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
19279 			  "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
19280 			  "\x94\x5F\x66\x93\x68\x66\x1A\x32"
19281 			  "\x9F\xB4\xC0\x53",
19282 		.clen	= 68,
19283 	}, {
19284 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19285 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19286 			  "\x57\x69\x0E\x43",
19287 		.klen	= 20,
19288 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19289 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
19290 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19291 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19292 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19293 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19294 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19295 			  "\x01\x02\x02\x01",
19296 		.plen	= 52,
19297 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
19298 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19299 			  "\xA2\xFC\xA1\xA3",
19300 		.alen	= 20,
19301 		.ctext	= "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
19302 			  "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
19303 			  "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
19304 			  "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
19305 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19306 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19307 			  "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
19308 			  "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
19309 			  "\x40\xD7\xCB\x05",
19310 		.clen	= 68,
19311 	}, {
19312 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19313 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19314 			  "\x22\x43\x3C\x64",
19315 		.klen	= 20,
19316 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
19317 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
19318 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
19319 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
19320 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
19321 		.plen	= 32,
19322 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
19323 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
19324 			  "\x3A\x23\x4B\xFD",
19325 		.alen	= 20,
19326 		.ctext	= "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
19327 			  "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
19328 			  "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
19329 			  "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
19330 			  "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
19331 			  "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
19332 		.clen	= 48,
19333 	}
19334 };
19335 
19336 static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
19337 	{ /* From draft-mcgrew-gcm-test-01 */
19338 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19339 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19340 			  "\x22\x43\x3c\x64",
19341 		.klen	= 20,
19342 		.iv	= zeroed_string,
19343 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
19344 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19345 		.alen	= 16,
19346 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19347 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19348 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19349 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19350 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19351 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19352 			  "\x01\x02\x02\x01",
19353 		.plen	= 52,
19354 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19355 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19356 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19357 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19358 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19359 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19360 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19361 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19362 			  "\xe4\x09\x9a\xaa",
19363 		.clen	= 68,
19364 	}, { /* nearly same as previous, but should fail */
19365 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19366 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19367 			  "\x22\x43\x3c\x64",
19368 		.klen	= 20,
19369 		.iv	= zeroed_string,
19370 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
19371 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19372 		.alen	= 16,
19373 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19374 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19375 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19376 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19377 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19378 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19379 			  "\x01\x02\x02\x01",
19380 		.plen	= 52,
19381 		.novrfy = 1,
19382 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19383 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19384 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19385 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19386 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19387 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19388 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19389 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19390 			  "\x00\x00\x00\x00",
19391 		.clen	= 68,
19392 	},
19393 };
19394 
19395 static const struct aead_testvec aes_ccm_tv_template[] = {
19396 	{ /* From RFC 3610 */
19397 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19398 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19399 		.klen	= 16,
19400 		.iv	= "\x01\x00\x00\x00\x03\x02\x01\x00"
19401 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19402 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
19403 		.alen	= 8,
19404 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19405 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19406 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e",
19407 		.plen	= 23,
19408 		.ctext	= "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
19409 			  "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
19410 			  "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
19411 			  "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
19412 		.clen	= 31,
19413 	}, {
19414 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19415 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19416 		.klen	= 16,
19417 		.iv	= "\x01\x00\x00\x00\x07\x06\x05\x04"
19418 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19419 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19420 			  "\x08\x09\x0a\x0b",
19421 		.alen	= 12,
19422 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19423 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19424 			  "\x1c\x1d\x1e\x1f",
19425 		.plen	= 20,
19426 		.ctext	= "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
19427 			  "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
19428 			  "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
19429 			  "\x7d\x9c\x2d\x93",
19430 		.clen	= 28,
19431 	}, {
19432 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19433 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19434 		.klen	= 16,
19435 		.iv	= "\x01\x00\x00\x00\x0b\x0a\x09\x08"
19436 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19437 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
19438 		.alen	= 8,
19439 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19440 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19441 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19442 			  "\x20",
19443 		.plen	= 25,
19444 		.ctext	= "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
19445 			  "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
19446 			  "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
19447 			  "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
19448 			  "\x7e\x5f\x4e",
19449 		.clen	= 35,
19450 	}, {
19451 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19452 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19453 		.klen	= 16,
19454 		.iv	= "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
19455 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19456 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19457 			  "\x08\x09\x0a\x0b",
19458 		.alen	= 12,
19459 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19460 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19461 			  "\x1c\x1d\x1e",
19462 		.plen	= 19,
19463 		.ctext	= "\x07\x34\x25\x94\x15\x77\x85\x15"
19464 			  "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
19465 			  "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
19466 			  "\x4d\x99\x99\x88\xdd",
19467 		.clen	= 29,
19468 	}, {
19469 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19470 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19471 		.klen	= 16,
19472 		.iv	= "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
19473 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19474 		.assoc	= "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
19475 		.alen	= 8,
19476 		.ptext	= "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
19477 			  "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
19478 			  "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
19479 		.plen	= 24,
19480 		.ctext	= "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
19481 			  "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
19482 			  "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
19483 			  "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
19484 		.clen	= 32,
19485 	}, {
19486 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19487 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19488 		.klen	= 16,
19489 		.iv	= "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
19490 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19491 		.assoc	= "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
19492 			  "\x20\xea\x60\xc0",
19493 		.alen	= 12,
19494 		.ptext	= "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
19495 			  "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
19496 			  "\x3a\x80\x3b\xa8\x7f",
19497 		.plen	= 21,
19498 		.ctext	= "\x00\x97\x69\xec\xab\xdf\x48\x62"
19499 			  "\x55\x94\xc5\x92\x51\xe6\x03\x57"
19500 			  "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
19501 			  "\x5a\xe0\x70\x45\x51",
19502 		.clen	= 29,
19503 	}, {
19504 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19505 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19506 		.klen	= 16,
19507 		.iv	= "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
19508 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19509 		.assoc	= "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
19510 		.alen	= 8,
19511 		.ptext	= "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
19512 			  "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
19513 			  "\x98\x09\xd6\x7d\xbe\xdd\x18",
19514 		.plen	= 23,
19515 		.ctext	= "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
19516 			  "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
19517 			  "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
19518 			  "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
19519 			  "\xba",
19520 		.clen	= 33,
19521 	}, {
19522 		/* This is taken from FIPS CAVS. */
19523 		.key	= "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
19524 			  "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
19525 		.klen	= 16,
19526 		.iv	= "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
19527 		.alen	= 0,
19528 		.ptext	= "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
19529 			  "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
19530 			  "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
19531 			  "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
19532 		.plen	= 32,
19533 		.ctext	= "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
19534 			  "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
19535 			  "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
19536 			  "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
19537 			  "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
19538 			  "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
19539 		.clen	= 48,
19540 	}, {
19541 		.key	= "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
19542 			  "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
19543 		.klen	= 16,
19544 		.iv	= "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
19545 			  "\x30\x60\x15\x56\x00\x00\x00\x00",
19546 		.assoc	= "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
19547 			  "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
19548 			  "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
19549 			  "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
19550 		.alen	= 32,
19551 		.ptext	= "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
19552 			  "\xa9\x28\x63\xba\x12\xa3\x14\x85"
19553 			  "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
19554 			  "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
19555 		.plen	= 32,
19556 		.ctext	= "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
19557 			  "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
19558 			  "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
19559 			  "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
19560 			  "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
19561 			  "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
19562 		.clen	= 48,
19563 	}, {
19564 		.key	= "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
19565 			  "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
19566 			  "\x53\x14\x73\x66\x8d\x88\xf6\x80",
19567 		.klen	= 24,
19568 		.iv	= "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
19569 			  "\x50\x20\xda\xe2\x00\x00\x00\x00",
19570 		.assoc	= "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
19571 			  "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
19572 			  "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
19573 			  "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
19574 		.alen	= 32,
19575 		.ctext	= "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
19576 			  "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
19577 		.clen	= 16,
19578 	}, {
19579 		.key	= "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
19580 			  "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
19581 			  "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
19582 		.klen	= 24,
19583 		.iv	= "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
19584 			  "\xef\x09\x2e\x94\x00\x00\x00\x00",
19585 		.assoc	= "\x02\x65\x78\x3c\xe9\x21\x30\x91"
19586 			  "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
19587 			  "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
19588 			  "\xe3\x00\x73\x69\x84\x69\x87\x79",
19589 		.alen	= 32,
19590 		.ptext	= "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
19591 			  "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
19592 			  "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
19593 			  "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
19594 		.plen	= 32,
19595 		.ctext	= "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
19596 			  "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
19597 			  "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
19598 			  "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
19599 			  "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
19600 			  "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
19601 		.clen	= 48,
19602 	}, {
19603 		.key	= "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
19604 			  "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
19605 			  "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
19606 			  "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
19607 		.klen	= 32,
19608 		.iv	= "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
19609 			  "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
19610 		.assoc	= "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
19611 			  "\x78\x2b\x94\x02\x29\x0f\x42\x27"
19612 			  "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
19613 			  "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
19614 		.alen	= 32,
19615 		.ptext	= "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
19616 			  "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
19617 			  "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
19618 			  "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
19619 		.plen	= 32,
19620 		.ctext	= "\x19\xb8\x61\x33\x45\x2b\x43\x96"
19621 			  "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
19622 			  "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
19623 			  "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
19624 			  "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
19625 		.clen	= 40,
19626 	}, {
19627 		.key	= "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
19628 			  "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
19629 			  "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
19630 			  "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
19631 		.klen	= 32,
19632 		.iv	= "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
19633 			  "\x43\xf6\x1e\x50\0\0\0\0",
19634 		.assoc	= "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
19635 			  "\x13\x02\x01\x0c\x83\x4c\x96\x35"
19636 			  "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
19637 			  "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
19638 		.alen	= 32,
19639 		.ptext	= "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
19640 			  "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
19641 			  "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
19642 			  "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
19643 		.plen	= 32,
19644 		.ctext	= "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
19645 			  "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
19646 			  "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
19647 			  "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
19648 			  "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
19649 			  "\x7b\x72\x8a\xf7",
19650 		.clen	= 44,
19651 	}, {
19652 		.key	= "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
19653 			  "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
19654 			  "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
19655 			  "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
19656 		.klen	= 32,
19657 		.iv	= "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
19658 			  "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
19659 		.assoc	= "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
19660 			  "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
19661 			  "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
19662 			  "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
19663 		.alen	= 32,
19664 		.ptext	= "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
19665 			  "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
19666 			  "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
19667 			  "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
19668 		.plen	= 32,
19669 		.ctext	= "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
19670 			  "\xef\xbb\x80\x21\x04\x6c\x58\x09"
19671 			  "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
19672 			  "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
19673 			  "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
19674 			  "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
19675 		.clen	= 48,
19676 	}, {
19677 		/* This is taken from FIPS CAVS. */
19678 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19679 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
19680 		.klen	= 16,
19681 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19682 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19683 		.alen	= 0,
19684 		.ptext	= "\x00",
19685 		.plen	= 0,
19686 		.ctext	= "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
19687 		.clen	= 8,
19688 		.novrfy	= 1,
19689 	}, {
19690 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19691 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
19692 		.klen	= 16,
19693 		.iv	= "\x03\xaf\x94\x87\x78\x35\x82\x81"
19694 			  "\x7f\x88\x94\x68\x00\x00\x00\x00",
19695 		.alen	= 0,
19696 		.ptext	= "\x00",
19697 		.plen	= 0,
19698 		.ctext	= "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
19699 		.clen	= 8,
19700 	}, {
19701 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19702 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19703 		.klen	= 16,
19704 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19705 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19706 		.assoc	= "\xf3\x94\x87\x78\x35\x82\x81\x7f"
19707 			  "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
19708 			  "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
19709 			  "\xd8\x94\x99\x91\x81\x54\x62\x57",
19710 		.alen	= 32,
19711 		.ptext	= "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
19712 			  "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
19713 			  "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
19714 			  "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
19715 		.plen	= 32,
19716 		.ctext	= "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
19717 			  "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
19718 			  "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
19719 			  "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
19720 			  "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
19721 			  "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
19722 		.clen	= 48,
19723 		.novrfy	= 1,
19724 	}, {
19725 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19726 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19727 		.klen	= 16,
19728 		.iv	= "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
19729 			  "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
19730 		.assoc	= "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
19731 			  "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
19732 			  "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
19733 			  "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
19734 		.alen	= 32,
19735 		.ptext	= "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
19736 			  "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
19737 			  "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
19738 			  "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
19739 		.plen	= 32,
19740 		.ctext	= "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
19741 			  "\xad\x83\x52\x6d\x71\x03\x25\x1c"
19742 			  "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
19743 			  "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
19744 			  "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
19745 			  "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
19746 		.clen	= 48,
19747 	}, {
19748 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19749 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19750 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
19751 		.klen	= 24,
19752 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19753 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19754 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19755 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19756 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19757 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19758 		.alen	= 32,
19759 		.ptext	= "\x00",
19760 		.plen	= 0,
19761 		.ctext	= "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
19762 		.clen	= 8,
19763 	}, {
19764 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19765 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19766 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19767 		.klen	= 24,
19768 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19769 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19770 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19771 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19772 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19773 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19774 		.alen	= 32,
19775 		.ptext	= "\x85\x34\x66\x42\xc8\x92\x0f\x36"
19776 			  "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
19777 			  "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
19778 			  "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
19779 		.plen	= 32,
19780 		.ctext	= "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
19781 			  "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
19782 			  "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
19783 			  "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
19784 			  "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
19785 		.clen	= 40,
19786 	}, {
19787 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19788 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19789 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19790 		.klen	= 24,
19791 		.iv	= "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
19792 			  "\xad\x71\xaa\x1f\x00\x00\x00\x00",
19793 		.assoc	= "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
19794 			  "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
19795 			  "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
19796 			  "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
19797 		.alen	= 32,
19798 		.ptext	= "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
19799 			  "\x99\x2a\xa8\xca\x04\x25\x45\x90"
19800 			  "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
19801 			  "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
19802 		.plen	= 32,
19803 		.ctext	= "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
19804 			  "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
19805 			  "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
19806 			  "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
19807 			  "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
19808 			  "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
19809 		.clen	= 48,
19810 		.novrfy	= 1,
19811 	}, {
19812 		.key	= "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
19813 			  "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
19814 			  "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
19815 			  "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
19816 		.klen	= 32,
19817 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19818 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19819 		.alen	= 0,
19820 		.ptext	= "\x00",
19821 		.plen	= 0,
19822 		.ctext	= "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
19823 		.clen	= 8,
19824 	}, {
19825 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19826 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19827 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
19828 			  "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
19829 		.klen	= 32,
19830 		.iv	= "\x03\x85\x34\x66\x42\xc8\x92\x0f"
19831 			  "\x36\x58\xe0\x6b\x00\x00\x00\x00",
19832 		.alen	= 0,
19833 		.ptext	= "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
19834 			  "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
19835 			  "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
19836 			  "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
19837 		.plen	= 32,
19838 		.ctext	= "\x48\x01\x5e\x02\x24\x04\x66\x47"
19839 			  "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
19840 			  "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
19841 			  "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
19842 			  "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
19843 			  "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
19844 		.clen	= 48,
19845 		.novrfy	= 1,
19846 	}, {
19847 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19848 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19849 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
19850 			  "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
19851 		.klen	= 32,
19852 		.iv	= "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
19853 			  "\x44\x89\x40\x7b\x00\x00\x00\x00",
19854 		.assoc	= "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
19855 			  "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
19856 			  "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
19857 			  "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
19858 		.alen	= 32,
19859 		.ptext	= "\xc2\x54\xc8\xde\x78\x87\x77\x40"
19860 			  "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
19861 			  "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
19862 			  "\x04\x49\x3b\x19\x93\x57\x25\x5d",
19863 		.plen	= 32,
19864 		.ctext	= "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
19865 			  "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
19866 			  "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
19867 			  "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
19868 			  "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
19869 			  "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
19870 		.clen	= 48,
19871 	},
19872 };
19873 
19874 /*
19875  * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
19876  * use a 13-byte nonce, we only support an 11-byte nonce.  Worse,
19877  * they use AD lengths which are not valid ESP header lengths.
19878  *
19879  * These vectors are copied/generated from the ones for rfc4106 with
19880  * the key truncated by one byte..
19881  */
19882 static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
19883 	{ /* Generated using Crypto++ */
19884 		.key	= zeroed_string,
19885 		.klen	= 19,
19886 		.iv	= zeroed_string,
19887 		.ptext	= zeroed_string,
19888 		.plen	= 16,
19889 		.assoc	= zeroed_string,
19890 		.alen	= 16,
19891 		.ctext	= "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
19892 			  "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
19893 			  "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
19894 			  "\x27\x50\x01\xAC\x03\x33\x39\xFB",
19895 		.clen	= 32,
19896 	},{
19897 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19898 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19899 			  "\x00\x00\x00",
19900 		.klen	= 19,
19901 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19902 		.ptext	= zeroed_string,
19903 		.plen	= 16,
19904 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x00"
19905 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19906 		.alen	= 16,
19907 		.ctext	= "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
19908 			  "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
19909 			  "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
19910 			  "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
19911 		.clen	= 32,
19912 
19913 	}, {
19914 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19915 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19916 			  "\x00\x00\x00",
19917 		.klen	= 19,
19918 		.iv	= zeroed_string,
19919 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19920 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19921 		.plen	= 16,
19922 		.assoc	= zeroed_string,
19923 		.alen	= 16,
19924 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
19925 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19926 			  "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
19927 			  "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
19928 		.clen	= 32,
19929 	}, {
19930 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19931 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19932 			  "\x00\x00\x00",
19933 		.klen	= 19,
19934 		.iv	= zeroed_string,
19935 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19936 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19937 		.plen	= 16,
19938 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19939 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19940 		.alen	= 16,
19941 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
19942 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19943 			  "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
19944 			  "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
19945 		.clen	= 32,
19946 	}, {
19947 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19948 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19949 			  "\x00\x00\x00",
19950 		.klen	= 19,
19951 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19952 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19953 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19954 		.plen	= 16,
19955 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19956 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19957 		.alen	= 16,
19958 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
19959 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19960 			  "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
19961 			  "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
19962 		.clen	= 32,
19963 	}, {
19964 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19965 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19966 			  "\x00\x00\x00",
19967 		.klen	= 19,
19968 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19969 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19970 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19971 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19972 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19973 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19974 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19975 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19976 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19977 		.plen	= 64,
19978 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19979 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19980 		.alen	= 16,
19981 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
19982 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19983 			  "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
19984 			  "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
19985 			  "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
19986 			  "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
19987 			  "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
19988 			  "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
19989 			  "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
19990 			  "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
19991 		.clen	= 80,
19992 	}, {
19993 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19994 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19995 			  "\x00\x00\x00",
19996 		.klen	= 19,
19997 		.iv	= "\x00\x00\x45\x67\x89\xab\xcd\xef",
19998 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
19999 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20000 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20001 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20002 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20003 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20004 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20005 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20006 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20007 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20008 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20009 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20010 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20011 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20012 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20013 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20014 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20015 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20016 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20017 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20018 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20019 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20020 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
20021 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
20022 		.plen	= 192,
20023 		.assoc	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
20024 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
20025 			  "\x89\xab\xcd\xef",
20026 		.alen	= 20,
20027 		.ctext	= "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
20028 			  "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
20029 			  "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
20030 			  "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
20031 			  "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
20032 			  "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
20033 			  "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
20034 			  "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
20035 			  "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
20036 			  "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
20037 			  "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
20038 			  "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
20039 			  "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
20040 			  "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
20041 			  "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
20042 			  "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
20043 			  "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
20044 			  "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
20045 			  "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
20046 			  "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
20047 			  "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
20048 			  "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
20049 			  "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
20050 			  "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
20051 			  "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
20052 			  "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
20053 		.clen	= 208,
20054 	}, { /* From draft-mcgrew-gcm-test-01 */
20055 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20056 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20057 			  "\x2E\x44\x3B",
20058 		.klen	= 19,
20059 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
20060 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
20061 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
20062 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
20063 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
20064 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
20065 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
20066 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
20067 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
20068 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
20069 		.plen	= 72,
20070 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
20071 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
20072 			  "\x3B\x24\x4C\xFE",
20073 		.alen	= 20,
20074 		.ctext	= "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
20075 			  "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
20076 			  "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
20077 			  "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
20078 			  "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
20079 			  "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
20080 			  "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
20081 			  "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
20082 			  "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
20083 			  "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
20084 			  "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
20085 		.clen	= 88,
20086 	}, {
20087 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20088 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20089 			  "\xCA\xFE\xBA",
20090 		.klen	= 19,
20091 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20092 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
20093 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
20094 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
20095 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
20096 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
20097 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
20098 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
20099 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
20100 		.plen	= 64,
20101 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20102 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20103 		.alen	= 16,
20104 		.ctext	= "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
20105 			  "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
20106 			  "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
20107 			  "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
20108 			  "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
20109 			  "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
20110 			  "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
20111 			  "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
20112 			  "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
20113 			  "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
20114 		.clen	= 80,
20115 	}, {
20116 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20117 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20118 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20119 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20120 			  "\x11\x22\x33",
20121 		.klen	= 35,
20122 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
20123 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
20124 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
20125 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
20126 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
20127 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
20128 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
20129 			  "\x01\x02\x02\x01",
20130 		.plen	= 52,
20131 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
20132 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
20133 		.alen	= 16,
20134 		.ctext	= "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
20135 			  "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
20136 			  "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
20137 			  "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
20138 			  "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
20139 			  "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
20140 			  "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
20141 			  "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
20142 			  "\x5A\x48\x6A\x3E",
20143 		.clen	= 68,
20144 	}, {
20145 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
20146 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
20147 			  "\x00\x00\x00",
20148 		.klen	= 19,
20149 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
20150 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
20151 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
20152 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
20153 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
20154 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20155 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20156 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
20157 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
20158 		.plen	= 64,
20159 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
20160 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
20161 		.alen	= 16,
20162 		.ctext	= "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
20163 			  "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
20164 			  "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
20165 			  "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
20166 			  "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
20167 			  "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
20168 			  "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
20169 			  "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
20170 			  "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
20171 			  "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
20172 		.clen	= 80,
20173 	}, {
20174 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20175 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20176 			  "\x57\x69\x0E",
20177 		.klen	= 19,
20178 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20179 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
20180 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
20181 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
20182 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
20183 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20184 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20185 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
20186 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
20187 		.plen	= 64,
20188 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20189 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20190 			  "\xA2\xFC\xA1\xA3",
20191 		.alen	= 20,
20192 		.ctext	= "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
20193 			  "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
20194 			  "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
20195 			  "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
20196 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20197 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20198 			  "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
20199 			  "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
20200 			  "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
20201 			  "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
20202 		.clen	= 80,
20203 	}, {
20204 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20205 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20206 			  "\x57\x69\x0E",
20207 		.klen	= 19,
20208 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20209 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
20210 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
20211 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
20212 			  "\x01\x02\x02\x01",
20213 		.plen	= 28,
20214 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20215 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20216 			  "\xA2\xFC\xA1\xA3",
20217 		.alen	= 20,
20218 		.ctext	= "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
20219 			  "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
20220 			  "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
20221 			  "\xA1\xE5\x90\x40\x05\x37\x45\x70"
20222 			  "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
20223 			  "\x08\xB4\x22\xE4",
20224 		.clen	= 44,
20225 	}, {
20226 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20227 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20228 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20229 			  "\xCA\xFE\xBA",
20230 		.klen	= 27,
20231 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20232 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
20233 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
20234 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
20235 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
20236 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
20237 		.plen	= 40,
20238 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20239 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20240 		.alen	= 16,
20241 		.ctext	= "\x05\x22\x15\xD1\x52\x56\x85\x04"
20242 			  "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
20243 			  "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
20244 			  "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
20245 			  "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
20246 			  "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
20247 			  "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
20248 		.clen	= 56,
20249 	}, {
20250 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20251 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20252 			  "\xDE\xCA\xF8",
20253 		.klen	= 19,
20254 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
20255 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
20256 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
20257 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20258 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
20259 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
20260 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
20261 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
20262 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
20263 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
20264 			  "\x23\x01\x01\x01",
20265 		.plen	= 76,
20266 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
20267 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20268 			  "\xCE\xFA\xCE\x74",
20269 		.alen	= 20,
20270 		.ctext	= "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
20271 			  "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
20272 			  "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
20273 			  "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
20274 			  "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
20275 			  "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
20276 			  "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
20277 			  "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
20278 			  "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
20279 			  "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
20280 			  "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
20281 			  "\x12\x25\x0B\xF9",
20282 		.clen	= 92,
20283 	}, {
20284 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20285 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20286 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20287 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20288 			  "\x73\x61\x6C",
20289 		.klen	= 35,
20290 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
20291 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
20292 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
20293 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
20294 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
20295 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
20296 		.plen	= 40,
20297 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20298 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20299 			  "\x69\x76\x65\x63",
20300 		.alen	= 20,
20301 		.ctext	= "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
20302 			  "\x2C\x64\x87\x46\x1E\x34\x10\x05"
20303 			  "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
20304 			  "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
20305 			  "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
20306 			  "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
20307 			  "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
20308 		.clen	= 56,
20309 	}, {
20310 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20311 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20312 			  "\x57\x69\x0E",
20313 		.klen	= 19,
20314 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20315 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
20316 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
20317 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20318 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
20319 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
20320 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
20321 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
20322 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
20323 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
20324 			  "\x15\x01\x01\x01",
20325 		.plen	= 76,
20326 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20327 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20328 			  "\xA2\xFC\xA1\xA3",
20329 		.alen	= 20,
20330 		.ctext	= "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
20331 			  "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
20332 			  "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
20333 			  "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
20334 			  "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
20335 			  "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
20336 			  "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
20337 			  "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
20338 			  "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
20339 			  "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
20340 			  "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
20341 			  "\xCC\xF7\x46\x6F",
20342 		.clen	= 92,
20343 	}, {
20344 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20345 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20346 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20347 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20348 			  "\x73\x61\x6C",
20349 		.klen	= 35,
20350 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
20351 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
20352 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
20353 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
20354 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
20355 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
20356 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
20357 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
20358 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
20359 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
20360 		.plen	= 72,
20361 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20362 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20363 			  "\x69\x76\x65\x63",
20364 		.alen	= 20,
20365 		.ctext	= "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
20366 			  "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
20367 			  "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
20368 			  "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
20369 			  "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
20370 			  "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
20371 			  "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
20372 			  "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
20373 			  "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
20374 			  "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
20375 			  "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
20376 		.clen	= 88,
20377 	}, {
20378 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
20379 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
20380 			  "\xD9\x66\x42",
20381 		.klen	= 19,
20382 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
20383 		.ptext	= "\x01\x02\x02\x01",
20384 		.plen	= 4,
20385 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
20386 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
20387 		.alen	= 16,
20388 		.ctext	= "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
20389 			  "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
20390 			  "\xF7\x61\x24\x62",
20391 		.clen	= 20,
20392 	}, {
20393 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20394 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20395 			  "\xDE\xCA\xF8",
20396 		.klen	= 19,
20397 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
20398 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
20399 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
20400 			  "\x62\x65\x00\x01",
20401 		.plen	= 20,
20402 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
20403 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20404 			  "\xCE\xFA\xCE\x74",
20405 		.alen	= 20,
20406 		.ctext	= "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
20407 			  "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
20408 			  "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
20409 			  "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
20410 			  "\x17\x17\x65\xAD",
20411 		.clen	= 36,
20412 	}, {
20413 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
20414 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
20415 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
20416 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
20417 			  "\x74\x75\x72",
20418 		.klen	= 35,
20419 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
20420 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
20421 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20422 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20423 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
20424 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20425 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20426 			  "\x01\x02\x02\x01",
20427 		.plen	= 52,
20428 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
20429 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
20430 			  "\x67\x65\x74\x6D",
20431 		.alen	= 20,
20432 		.ctext	= "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
20433 			  "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
20434 			  "\x48\x59\x80\x18\x1A\x18\x1A\x04"
20435 			  "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
20436 			  "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
20437 			  "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
20438 			  "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
20439 			  "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
20440 			  "\x39\xDB\xC8\xDC",
20441 		.clen	= 68,
20442 	}, {
20443 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20444 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20445 			  "\x57\x69\x0E",
20446 		.klen	= 19,
20447 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20448 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
20449 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20450 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20451 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
20452 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20453 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20454 			  "\x01\x02\x02\x01",
20455 		.plen	= 52,
20456 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
20457 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20458 			  "\xA2\xFC\xA1\xA3",
20459 		.alen	= 20,
20460 		.ctext	= "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
20461 			  "\x10\x60\x54\x25\xEB\x80\x04\x93"
20462 			  "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
20463 			  "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
20464 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20465 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20466 			  "\x44\xCC\x90\xBF\x00\x94\x94\x92"
20467 			  "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
20468 			  "\xF4\x95\x5D\x4F",
20469 		.clen	= 68,
20470 	}, {
20471 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20472 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20473 			  "\x22\x43\x3C",
20474 		.klen	= 19,
20475 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
20476 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
20477 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
20478 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
20479 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
20480 		.plen	= 32,
20481 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
20482 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
20483 			  "\x3A\x23\x4B\xFD",
20484 		.alen	= 20,
20485 		.ctext	= "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
20486 			  "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
20487 			  "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
20488 			  "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
20489 			  "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
20490 			  "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
20491 		.clen	= 48,
20492 	}
20493 };
20494 
20495 /*
20496  * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
20497  */
20498 static const struct aead_testvec rfc7539_tv_template[] = {
20499 	{
20500 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
20501 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
20502 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
20503 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
20504 		.klen	= 32,
20505 		.iv	= "\x07\x00\x00\x00\x40\x41\x42\x43"
20506 			  "\x44\x45\x46\x47",
20507 		.assoc	= "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
20508 			  "\xc4\xc5\xc6\xc7",
20509 		.alen	= 12,
20510 		.ptext	= "\x4c\x61\x64\x69\x65\x73\x20\x61"
20511 			  "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
20512 			  "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
20513 			  "\x74\x68\x65\x20\x63\x6c\x61\x73"
20514 			  "\x73\x20\x6f\x66\x20\x27\x39\x39"
20515 			  "\x3a\x20\x49\x66\x20\x49\x20\x63"
20516 			  "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
20517 			  "\x65\x72\x20\x79\x6f\x75\x20\x6f"
20518 			  "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
20519 			  "\x74\x69\x70\x20\x66\x6f\x72\x20"
20520 			  "\x74\x68\x65\x20\x66\x75\x74\x75"
20521 			  "\x72\x65\x2c\x20\x73\x75\x6e\x73"
20522 			  "\x63\x72\x65\x65\x6e\x20\x77\x6f"
20523 			  "\x75\x6c\x64\x20\x62\x65\x20\x69"
20524 			  "\x74\x2e",
20525 		.plen	= 114,
20526 		.ctext	= "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
20527 			  "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
20528 			  "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
20529 			  "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
20530 			  "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
20531 			  "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
20532 			  "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
20533 			  "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
20534 			  "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
20535 			  "\x98\x03\xae\xe3\x28\x09\x1b\x58"
20536 			  "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
20537 			  "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
20538 			  "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
20539 			  "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
20540 			  "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
20541 			  "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
20542 			  "\x06\x91",
20543 		.clen	= 130,
20544 	}, {
20545 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20546 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20547 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20548 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
20549 		.klen	= 32,
20550 		.iv	= "\x00\x00\x00\x00\x01\x02\x03\x04"
20551 			  "\x05\x06\x07\x08",
20552 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
20553 			  "\x00\x00\x4e\x91",
20554 		.alen	= 12,
20555 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20556 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
20557 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
20558 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20559 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20560 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
20561 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20562 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20563 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20564 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
20565 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
20566 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20567 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20568 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20569 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
20570 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20571 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
20572 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20573 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
20574 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20575 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
20576 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
20577 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20578 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
20579 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
20580 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
20581 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20582 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
20583 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20584 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
20585 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20586 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20587 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20588 			  "\x9d",
20589 		.plen	= 265,
20590 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20591 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20592 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20593 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20594 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20595 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20596 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20597 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20598 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20599 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20600 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20601 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20602 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20603 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20604 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20605 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20606 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20607 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20608 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20609 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20610 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20611 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20612 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20613 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20614 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20615 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20616 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20617 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20618 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20619 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20620 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20621 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20622 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20623 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20624 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20625 			  "\x38",
20626 		.clen	= 281,
20627 	},
20628 };
20629 
20630 /*
20631  * draft-irtf-cfrg-chacha20-poly1305
20632  */
20633 static const struct aead_testvec rfc7539esp_tv_template[] = {
20634 	{
20635 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20636 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20637 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20638 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
20639 			  "\x00\x00\x00\x00",
20640 		.klen	= 36,
20641 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
20642 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
20643 			  "\x00\x00\x4e\x91\x01\x02\x03\x04"
20644 			  "\x05\x06\x07\x08",
20645 		.alen	= 20,
20646 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20647 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
20648 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
20649 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20650 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20651 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
20652 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20653 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20654 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20655 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
20656 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
20657 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20658 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20659 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20660 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
20661 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20662 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
20663 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20664 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
20665 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20666 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
20667 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
20668 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20669 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
20670 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
20671 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
20672 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20673 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
20674 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20675 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
20676 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20677 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20678 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20679 			  "\x9d",
20680 		.plen	= 265,
20681 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20682 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20683 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20684 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20685 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20686 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20687 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20688 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20689 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20690 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20691 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20692 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20693 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20694 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20695 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20696 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20697 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20698 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20699 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20700 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20701 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20702 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20703 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20704 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20705 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20706 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20707 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20708 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20709 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20710 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20711 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20712 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20713 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20714 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20715 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20716 			  "\x38",
20717 		.clen	= 281,
20718 	},
20719 };
20720 
20721 /*
20722  * AEGIS-128 test vectors - generated via reference implementation from
20723  * SUPERCOP (https://bench.cr.yp.to/supercop.html):
20724  *
20725  *   https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
20726  *   (see crypto_aead/aegis128/)
20727  */
20728 static const struct aead_testvec aegis128_tv_template[] = {
20729 	{
20730 		.key	= "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
20731 			  "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
20732 		.klen	= 16,
20733 		.iv	= "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
20734 			  "\x40\x6d\x59\x48\xfc\x92\x61\x03",
20735 		.assoc	= "",
20736 		.alen	= 0,
20737 		.ptext	= "",
20738 		.plen	= 0,
20739 		.ctext	= "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
20740 			  "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
20741 		.clen	= 16,
20742 	}, {
20743 		.key	= "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
20744 			  "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
20745 		.klen	= 16,
20746 		.iv	= "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
20747 			  "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
20748 		.assoc	= "",
20749 		.alen	= 0,
20750 		.ptext	= "\x79",
20751 		.plen	= 1,
20752 		.ctext	= "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
20753 			  "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
20754 			  "\xcc",
20755 		.clen	= 17,
20756 	}, {
20757 		.key	= "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
20758 			  "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
20759 		.klen	= 16,
20760 		.iv	= "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
20761 			  "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
20762 		.assoc	= "",
20763 		.alen	= 0,
20764 		.ptext	= "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
20765 			  "\x82\x8e\x16\xb4\xed\x6d\x47",
20766 		.plen	= 15,
20767 		.ctext	= "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
20768 			  "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
20769 			  "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
20770 			  "\x7a\x21\x16\xb3\xe6\x67\x66",
20771 		.clen	= 31,
20772 	}, {
20773 		.key	= "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
20774 			  "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
20775 		.klen	= 16,
20776 		.iv	= "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
20777 			  "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
20778 		.assoc	= "",
20779 		.alen	= 0,
20780 		.ptext	= "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
20781 			  "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
20782 		.plen	= 16,
20783 		.ctext	= "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
20784 			  "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
20785 			  "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
20786 			  "\x51\x10\x16\x27\x70\x9b\x64\x29",
20787 		.clen	= 32,
20788 	}, {
20789 		.key	= "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
20790 			  "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
20791 		.klen	= 16,
20792 		.iv	= "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
20793 			  "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
20794 		.assoc	= "",
20795 		.alen	= 0,
20796 		.ptext	= "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
20797 			  "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
20798 			  "\xd3",
20799 		.plen	= 17,
20800 		.ctext	= "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
20801 			  "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
20802 			  "\x46\x80\xb1\x0e\x18\x30\x40\x97"
20803 			  "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
20804 			  "\x3b",
20805 		.clen	= 33,
20806 	}, {
20807 		.key	= "\x3d\x80\xae\x84\x94\x09\xf6\x12"
20808 			  "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
20809 		.klen	= 16,
20810 		.iv	= "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
20811 			  "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
20812 		.assoc	= "",
20813 		.alen	= 0,
20814 		.ptext	= "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
20815 			  "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
20816 			  "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
20817 			  "\x88\x11\x39\x12\x1c\x3a\xbb",
20818 		.plen	= 31,
20819 		.ctext	= "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
20820 			  "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
20821 			  "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
20822 			  "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
20823 			  "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
20824 			  "\x75\xc4\x53\x01\x89\x45\x59",
20825 		.clen	= 47,
20826 	}, {
20827 		.key	= "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
20828 			  "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
20829 		.klen	= 16,
20830 		.iv	= "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
20831 			  "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
20832 		.assoc	= "",
20833 		.alen	= 0,
20834 		.ptext	= "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
20835 			  "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
20836 			  "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
20837 			  "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
20838 		.plen	= 32,
20839 		.ctext	= "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
20840 			  "\x95\xf4\x58\x38\x14\x83\x27\x01"
20841 			  "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
20842 			  "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
20843 			  "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
20844 			  "\x51\x52\x77\xf2\x5e\x85\x80\x41",
20845 		.clen	= 48,
20846 	}, {
20847 		.key	= "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
20848 			  "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
20849 		.klen	= 16,
20850 		.iv	= "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
20851 			  "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
20852 		.assoc	= "\xd5",
20853 		.alen	= 1,
20854 		.ptext	= "",
20855 		.plen	= 0,
20856 		.ctext	= "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
20857 			  "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
20858 		.clen	= 16,
20859 	}, {
20860 		.key	= "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
20861 			  "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
20862 		.klen	= 16,
20863 		.iv	= "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
20864 			  "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
20865 		.assoc	= "\x11\x81\x78\x32\x4d\xb9\x44\x73"
20866 			  "\x68\x75\x16\xf8\xcb\x7e\xa7",
20867 		.alen	= 15,
20868 		.ptext	= "",
20869 		.plen	= 0,
20870 		.ctext	= "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
20871 			  "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
20872 		.clen	= 16,
20873 	}, {
20874 		.key	= "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
20875 			  "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
20876 		.klen	= 16,
20877 		.iv	= "\x3f\xdc\x24\x69\x19\x96\x43\x08"
20878 			  "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
20879 		.assoc	= "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
20880 			  "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
20881 		.alen	= 16,
20882 		.ptext	= "",
20883 		.plen	= 0,
20884 		.ctext	= "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
20885 			  "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
20886 		.clen	= 16,
20887 	}, {
20888 		.key	= "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
20889 			  "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
20890 		.klen	= 16,
20891 		.iv	= "\x7b\x01\x5d\x08\x29\x12\xec\x24"
20892 			  "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
20893 		.assoc	= "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
20894 			  "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
20895 			  "\x07",
20896 		.alen	= 17,
20897 		.ptext	= "",
20898 		.plen	= 0,
20899 		.ctext	= "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
20900 			  "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
20901 		.clen	= 16,
20902 	}, {
20903 		.key	= "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
20904 			  "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
20905 		.klen	= 16,
20906 		.iv	= "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
20907 			  "\xca\xcd\xff\x88\xba\x22\xbe\x47",
20908 		.assoc	= "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
20909 			  "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
20910 			  "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
20911 			  "\xe0\x17\x3a\x2e\x83\x5c\x8f",
20912 		.alen	= 31,
20913 		.ptext	= "",
20914 		.plen	= 0,
20915 		.ctext	= "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
20916 			  "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
20917 		.clen	= 16,
20918 	}, {
20919 		.key	= "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
20920 			  "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
20921 		.klen	= 16,
20922 		.iv	= "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
20923 			  "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
20924 		.assoc	= "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
20925 			  "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
20926 			  "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
20927 			  "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
20928 		.alen	= 32,
20929 		.ptext	= "",
20930 		.plen	= 0,
20931 		.ctext	= "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
20932 			  "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
20933 		.clen	= 16,
20934 	}, {
20935 		.key	= "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
20936 			  "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
20937 		.klen	= 16,
20938 		.iv	= "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
20939 			  "\xcc\x81\x63\xab\xae\x6b\x43\x54",
20940 		.assoc	= "\x40",
20941 		.alen	= 1,
20942 		.ptext	= "\x4f",
20943 		.plen	= 1,
20944 		.ctext	= "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
20945 			  "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
20946 			  "\x39",
20947 		.clen	= 17,
20948 	}, {
20949 		.key	= "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
20950 			  "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
20951 		.klen	= 16,
20952 		.iv	= "\x6d\x94\x44\x86\x69\x00\x8f\x93"
20953 			  "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
20954 		.assoc	= "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
20955 			  "\x6d\x92\x42\x61\xa7\x58\x37",
20956 		.alen	= 15,
20957 		.ptext	= "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
20958 			  "\x8d\xc8\x6e\x85\xa5\x21\x67",
20959 		.plen	= 15,
20960 		.ctext	= "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
20961 			  "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
20962 			  "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
20963 			  "\x98\xbd\x71\x7a\xef\xa4\xfa",
20964 		.clen	= 31,
20965 	}, {
20966 		.key	= "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
20967 			  "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
20968 		.klen	= 16,
20969 		.iv	= "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
20970 			  "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
20971 		.assoc	= "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
20972 			  "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
20973 		.alen	= 16,
20974 		.ptext	= "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
20975 			  "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
20976 		.plen	= 16,
20977 		.ctext	= "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
20978 			  "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
20979 			  "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
20980 			  "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
20981 		.clen	= 32,
20982 	}, {
20983 		.key	= "\xd7\x14\x29\x5d\x45\x59\x36\x44"
20984 			  "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
20985 		.klen	= 16,
20986 		.iv	= "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
20987 			  "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
20988 		.assoc	= "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
20989 			  "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
20990 			  "\x05",
20991 		.alen	= 17,
20992 		.ptext	= "\x05\x70\xd5\x94\x12\x36\x35\xd8"
20993 			  "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
20994 			  "\xd0",
20995 		.plen	= 17,
20996 		.ctext	= "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
20997 			  "\x38\x2d\x69\x90\x1c\x71\x38\x98"
20998 			  "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
20999 			  "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
21000 			  "\x93",
21001 		.clen	= 33,
21002 	}, {
21003 		.key	= "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
21004 			  "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
21005 		.klen	= 16,
21006 		.iv	= "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
21007 			  "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
21008 		.assoc	= "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
21009 			  "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
21010 			  "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
21011 			  "\x68\x28\x73\x40\x9f\x96\x4a",
21012 		.alen	= 31,
21013 		.ptext	= "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
21014 			  "\x10\x57\x85\x39\x93\x8f\xaf\x70"
21015 			  "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
21016 			  "\x98\x34\xab\x37\x56\xae\x32",
21017 		.plen	= 31,
21018 		.ctext	= "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
21019 			  "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
21020 			  "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
21021 			  "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
21022 			  "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
21023 			  "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
21024 		.clen	= 47,
21025 	}, {
21026 		.key	= "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
21027 			  "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
21028 		.klen	= 16,
21029 		.iv	= "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
21030 			  "\x50\xc4\xde\x82\x90\x21\x11\x73",
21031 		.assoc	= "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
21032 			  "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
21033 			  "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
21034 			  "\x29\x56\x52\x19\x79\xf5\xe9\x37",
21035 		.alen	= 32,
21036 		.ptext	= "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
21037 			  "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
21038 			  "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
21039 			  "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
21040 		.plen	= 32,
21041 		.ctext	= "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
21042 			  "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
21043 			  "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
21044 			  "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
21045 			  "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
21046 			  "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
21047 		.clen	= 48,
21048 	}, {
21049 		.key	= "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
21050 			  "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
21051 		.klen	= 16,
21052 		.iv	= "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
21053 			  "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
21054 		.assoc	= "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
21055 			  "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
21056 			  "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
21057 			  "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
21058 			  "\x9d",
21059 		.alen	= 33,
21060 		.ptext	= "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
21061 			  "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
21062 			  "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
21063 			  "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
21064 			  "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
21065 			  "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
21066 			  "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
21067 			  "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
21068 			  "\xbd",
21069 		.plen	= 65,
21070 		.ctext	= "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
21071 			  "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
21072 			  "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
21073 			  "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
21074 			  "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
21075 			  "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
21076 			  "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
21077 			  "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
21078 			  "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
21079 			  "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
21080 			  "\x3f",
21081 		.clen	= 81,
21082 	}, {
21083 		.key	= "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
21084 			  "\x32\x42\x15\x80\x85\xa1\x65\xfe",
21085 		.klen	= 16,
21086 		.iv	= "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
21087 			  "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
21088 		.assoc	= "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
21089 			  "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
21090 			  "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
21091 			  "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
21092 			  "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
21093 			  "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
21094 			  "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
21095 			  "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
21096 			  "\x54",
21097 		.alen	= 65,
21098 		.ptext	= "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
21099 			  "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
21100 			  "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
21101 			  "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
21102 			  "\x2f",
21103 		.plen	= 33,
21104 		.ctext	= "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
21105 			  "\x77\x09\xac\x74\xef\xd2\x56\xae"
21106 			  "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
21107 			  "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
21108 			  "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
21109 			  "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
21110 			  "\x39",
21111 		.clen	= 49,
21112 	}, {
21113 		.key	= "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
21114 			  "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
21115 		.klen	= 16,
21116 		.iv	= "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
21117 			  "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
21118 		.assoc	= "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
21119 			  "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
21120 		.alen	= 16,
21121 		.ptext	= "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
21122 			  "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
21123 		.plen	= 16,
21124 		.ctext	= "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
21125 			  "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
21126 			  "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
21127 			  "\xde\x20\x59\x77\xc1\x74\x90",
21128 		.clen	= 31,
21129 	}, {
21130 		.key	= "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
21131 			  "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
21132 		.klen	= 16,
21133 		.iv	= "\x51\xb9\x12\x80\xea\xde\xd5\x71"
21134 			  "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
21135 		.assoc	= "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
21136 			  "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
21137 		.alen	= 16,
21138 		.ptext	= "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
21139 			  "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
21140 		.plen	= 16,
21141 		.ctext	= "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
21142 			  "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
21143 			  "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
21144 			  "\xe9\xe0\x17\x45\x70\x12",
21145 		.clen	= 30,
21146 	}, {
21147 		.key	= "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
21148 			  "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
21149 		.klen	= 16,
21150 		.iv	= "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
21151 			  "\xd5\x07\x58\x59\x72\xd7\xde\x92",
21152 		.assoc	= "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
21153 			  "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
21154 		.alen	= 16,
21155 		.ptext	= "\xac\x70\x69\xef\x82\x97\xd2\x9b"
21156 			  "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
21157 		.plen	= 16,
21158 		.ctext	= "\x47\xda\x54\x42\x51\x72\xc4\x8b"
21159 			  "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
21160 			  "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
21161 		.clen	= 24,
21162 	},
21163 };
21164 
21165 /*
21166  * All key wrapping test vectors taken from
21167  * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
21168  *
21169  * Note: as documented in keywrap.c, the ivout for encryption is the first
21170  * semiblock of the ciphertext from the test vector. For decryption, iv is
21171  * the first semiblock of the ciphertext.
21172  */
21173 static const struct cipher_testvec aes_kw_tv_template[] = {
21174 	{
21175 		.key	= "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
21176 			  "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
21177 		.klen	= 16,
21178 		.ptext	= "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
21179 			  "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
21180 		.ctext	= "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
21181 			  "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
21182 		.len	= 16,
21183 		.iv_out	= "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
21184 		.generates_iv = true,
21185 	}, {
21186 		.key	= "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
21187 			  "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
21188 			  "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
21189 			  "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
21190 		.klen	= 32,
21191 		.ptext	= "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
21192 			  "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
21193 		.ctext	= "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
21194 			  "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
21195 		.len	= 16,
21196 		.iv_out	= "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
21197 		.generates_iv = true,
21198 	},
21199 };
21200 
21201 /*
21202  * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
21203  * test vectors, taken from Appendix B.2.9 and B.2.10:
21204  *     http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
21205  * Only AES-128 is supported at this time.
21206  */
21207 static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
21208 	{
21209 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21210 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21211 		.klen	= 16,
21212 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21213 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
21214 		.dtlen	= 16,
21215 		.v	= "\x80\x00\x00\x00\x00\x00\x00\x00"
21216 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21217 		.vlen	= 16,
21218 		.result	= "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
21219 			  "\x84\x79\x66\x85\xc1\x2f\x76\x41",
21220 		.rlen	= 16,
21221 		.loops	= 1,
21222 	}, {
21223 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21224 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21225 		.klen	= 16,
21226 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21227 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
21228 		.dtlen	= 16,
21229 		.v	= "\xc0\x00\x00\x00\x00\x00\x00\x00"
21230 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21231 		.vlen	= 16,
21232 		.result	= "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
21233 			  "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
21234 		.rlen	= 16,
21235 		.loops	= 1,
21236 	}, {
21237 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21238 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21239 		.klen	= 16,
21240 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21241 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
21242 		.dtlen	= 16,
21243 		.v	= "\xe0\x00\x00\x00\x00\x00\x00\x00"
21244 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21245 		.vlen	= 16,
21246 		.result	= "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
21247 			  "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
21248 		.rlen	= 16,
21249 		.loops	= 1,
21250 	}, {
21251 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21252 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21253 		.klen	= 16,
21254 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21255 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
21256 		.dtlen	= 16,
21257 		.v	= "\xf0\x00\x00\x00\x00\x00\x00\x00"
21258 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21259 		.vlen	= 16,
21260 		.result	= "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
21261 			  "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
21262 		.rlen	= 16,
21263 		.loops	= 1,
21264 	}, {
21265 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21266 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21267 		.klen	= 16,
21268 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21269 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
21270 		.dtlen	= 16,
21271 		.v	= "\xf8\x00\x00\x00\x00\x00\x00\x00"
21272 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21273 		.vlen	= 16,
21274 		.result	= "\x05\x25\x92\x46\x61\x79\xd2\xcb"
21275 			  "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
21276 		.rlen	= 16,
21277 		.loops	= 1,
21278 	}, {	/* Monte Carlo Test */
21279 		.key	= "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
21280 			  "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
21281 		.klen	= 16,
21282 		.dt	= "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
21283 			  "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
21284 		.dtlen	= 16,
21285 		.v	= "\x57\x2c\x8e\x76\x87\x26\x47\x97"
21286 			  "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
21287 		.vlen	= 16,
21288 		.result	= "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
21289 			  "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
21290 		.rlen	= 16,
21291 		.loops	= 10000,
21292 	},
21293 };
21294 
21295 /*
21296  * SP800-90A DRBG Test vectors from
21297  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21298  *
21299  * Test vectors for DRBG with prediction resistance. All types of DRBGs
21300  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21301  * w/o personalization string, w/ and w/o additional input string).
21302  */
21303 static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
21304 	{
21305 		.entropy = (unsigned char *)
21306 			"\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
21307 			"\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
21308 			"\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
21309 			"\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
21310 		.entropylen = 48,
21311 		.entpra = (unsigned char *)
21312 			"\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
21313 			"\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
21314 			"\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
21315 		.entprb = (unsigned char *)
21316 			"\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
21317 			"\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
21318 			"\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
21319 		.entprlen = 32,
21320 		.expected = (unsigned char *)
21321 			"\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
21322 			"\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
21323 			"\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
21324 			"\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
21325 			"\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
21326 			"\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
21327 			"\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
21328 			"\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
21329 			"\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
21330 			"\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
21331 			"\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
21332 		.expectedlen = 128,
21333 		.addtla = NULL,
21334 		.addtlb = NULL,
21335 		.addtllen = 0,
21336 		.pers = NULL,
21337 		.perslen = 0,
21338 	}, {
21339 		.entropy = (unsigned char *)
21340 			"\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
21341 			"\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
21342 			"\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
21343 			"\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
21344 		.entropylen = 48,
21345 		.entpra = (unsigned char *)
21346 			"\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
21347 			"\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
21348 			"\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
21349 		.entprb = (unsigned char *)
21350 			"\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
21351 			"\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
21352 			"\x76\xaa\x55\x04\x8b\x0a\x72\x95",
21353 		.entprlen = 32,
21354 		.expected = (unsigned char *)
21355 			"\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
21356 			"\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
21357 			"\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
21358 			"\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
21359 			"\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
21360 			"\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
21361 			"\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
21362 			"\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
21363 			"\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
21364 			"\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
21365 			"\x50\x47\xa3\x63\x81\x16\xaf\x19",
21366 		.expectedlen = 128,
21367 		.addtla = (unsigned char *)
21368 			"\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
21369 			"\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
21370 			"\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
21371 		.addtlb = (unsigned char *)
21372 			"\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
21373 			"\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
21374 			"\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
21375 		.addtllen = 32,
21376 		.pers = NULL,
21377 		.perslen = 0,
21378 	}, {
21379 		.entropy = (unsigned char *)
21380 			"\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
21381 			"\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
21382 			"\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
21383 			"\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
21384 		.entropylen = 48,
21385 		.entpra = (unsigned char *)
21386 			"\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
21387 			"\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
21388 			"\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
21389 		.entprb = (unsigned char *)
21390 			"\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
21391 			"\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
21392 			"\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
21393 		.entprlen = 32,
21394 		.expected = (unsigned char *)
21395 			"\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
21396 			"\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
21397 			"\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
21398 			"\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
21399 			"\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
21400 			"\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
21401 			"\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
21402 			"\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
21403 			"\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
21404 			"\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
21405 			"\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
21406 		.expectedlen = 128,
21407 		.addtla = NULL,
21408 		.addtlb = NULL,
21409 		.addtllen = 0,
21410 		.pers = (unsigned char *)
21411 			"\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
21412 			"\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
21413 			"\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
21414 		.perslen = 32,
21415 	}, {
21416 		.entropy = (unsigned char *)
21417 			"\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
21418 			"\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
21419 			"\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
21420 			"\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
21421 		.entropylen = 48,
21422 		.entpra = (unsigned char *)
21423 			"\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
21424 			"\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
21425 			"\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
21426 		.entprb = (unsigned char *)
21427 			"\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
21428 			"\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
21429 			"\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
21430 		.entprlen = 32,
21431 		.expected = (unsigned char *)
21432 			"\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
21433 			"\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
21434 			"\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
21435 			"\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
21436 			"\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
21437 			"\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
21438 			"\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
21439 			"\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
21440 			"\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
21441 			"\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
21442 			"\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
21443 		.expectedlen = 128,
21444 		.addtla = (unsigned char *)
21445 			"\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
21446 			"\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
21447 			"\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
21448 		.addtlb = (unsigned char *)
21449 			"\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
21450 			"\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
21451 			"\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
21452 		.addtllen = 32,
21453 		.pers = (unsigned char *)
21454 			"\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
21455 			"\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
21456 			"\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
21457 		.perslen = 32,
21458 	},
21459 };
21460 
21461 static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
21462 	{
21463 		.entropy = (unsigned char *)
21464 			"\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
21465 			"\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
21466 			"\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
21467 			"\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
21468 		.entropylen = 48,
21469 		.entpra = (unsigned char *)
21470 			"\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
21471 			"\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
21472 			"\xe2\x9a\x29\x51\x81\x56\x9f\x54",
21473 		.entprb = (unsigned char *)
21474 			"\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
21475 			"\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
21476 			"\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
21477 		.entprlen = 32,
21478 		.expected = (unsigned char *)
21479 			"\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
21480 			"\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
21481 			"\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
21482 			"\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
21483 			"\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
21484 			"\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
21485 			"\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
21486 			"\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
21487 			"\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
21488 			"\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
21489 			"\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
21490 		.expectedlen = 128,
21491 		.addtla = NULL,
21492 		.addtlb = NULL,
21493 		.addtllen = 0,
21494 		.pers = NULL,
21495 		.perslen = 0,
21496 	}, {
21497 		.entropy = (unsigned char *)
21498 			"\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
21499 			"\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
21500 			"\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
21501 			"\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
21502 		.entropylen = 48,
21503 		.entpra = (unsigned char *)
21504 			"\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
21505 			"\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
21506 			"\x46\xd9\x26\xa2\x19\xd4\x94\x43",
21507 		.entprb = (unsigned char *)
21508 			"\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
21509 			"\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
21510 			"\x51\x78\x72\xb2\x79\xfd\x2c\xff",
21511 		.entprlen = 32,
21512 		.expected = (unsigned char *)
21513 			"\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
21514 			"\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
21515 			"\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
21516 			"\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
21517 			"\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
21518 			"\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
21519 			"\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
21520 			"\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
21521 			"\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
21522 			"\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
21523 			"\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
21524 		.expectedlen = 128,
21525 		.addtla = (unsigned char *)
21526 			"\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
21527 			"\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
21528 			"\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
21529 		.addtlb = (unsigned char *)
21530 			"\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
21531 			"\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
21532 			"\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
21533 		.addtllen = 32,
21534 		.pers = NULL,
21535 		.perslen = 0,
21536 	}, {
21537 		.entropy = (unsigned char *)
21538 			"\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
21539 			"\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
21540 			"\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
21541 			"\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
21542 		.entropylen = 48,
21543 		.entpra = (unsigned char *)
21544 			"\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
21545 			"\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
21546 			"\x20\x28\xad\xf2\x60\xd7\xcd\x45",
21547 		.entprb = (unsigned char *)
21548 			"\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
21549 			"\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
21550 			"\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
21551 		.entprlen = 32,
21552 		.expected = (unsigned char *)
21553 			"\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
21554 			"\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
21555 			"\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
21556 			"\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
21557 			"\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
21558 			"\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
21559 			"\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
21560 			"\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
21561 			"\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
21562 			"\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
21563 			"\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
21564 		.expectedlen = 128,
21565 		.addtla = NULL,
21566 		.addtlb = NULL,
21567 		.addtllen = 0,
21568 		.pers = (unsigned char *)
21569 			"\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
21570 			"\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
21571 			"\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
21572 		.perslen = 32,
21573 	}, {
21574 		.entropy = (unsigned char *)
21575 			"\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
21576 			"\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
21577 			"\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
21578 			"\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
21579 		.entropylen = 48,
21580 		.entpra = (unsigned char *)
21581 			"\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
21582 			"\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
21583 			"\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
21584 		.entprb = (unsigned char *)
21585 			"\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
21586 			"\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
21587 			"\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
21588 		.entprlen = 32,
21589 		.expected = (unsigned char *)
21590 			"\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
21591 			"\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
21592 			"\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
21593 			"\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
21594 			"\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
21595 			"\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
21596 			"\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
21597 			"\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
21598 			"\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
21599 			"\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
21600 			"\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
21601 		.expectedlen = 128,
21602 		.addtla = (unsigned char *)
21603 			"\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
21604 			"\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
21605 			"\x86\x88\x55\x28\xc1\x69\xdd\x76",
21606 		.addtlb = (unsigned char *)
21607 			"\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
21608 			"\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
21609 			"\x00\x99\x2a\xdd\x0a\x00\x50\x82",
21610 		.addtllen = 32,
21611 		.pers = (unsigned char *)
21612 			"\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
21613 			"\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
21614 			"\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
21615 		.perslen = 32,
21616 	},
21617 };
21618 
21619 static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
21620 	{
21621 		.entropy = (unsigned char *)
21622 			"\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
21623 			"\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
21624 		.entropylen = 24,
21625 		.entpra = (unsigned char *)
21626 			"\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
21627 			"\xb4\xec\x80\xb1",
21628 		.entprb = (unsigned char *)
21629 			"\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
21630 			"\x28\x07\xeb\xc2",
21631 		.entprlen = 16,
21632 		.expected = (unsigned char *)
21633 			"\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
21634 			"\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
21635 			"\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
21636 			"\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
21637 			"\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
21638 			"\x8a\xf1\x23\xa8",
21639 		.expectedlen = 64,
21640 		.addtla = NULL,
21641 		.addtlb = NULL,
21642 		.addtllen = 0,
21643 		.pers = NULL,
21644 		.perslen = 0,
21645 	}, {
21646 		.entropy = (unsigned char *)
21647 			"\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
21648 			"\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
21649 		.entropylen = 24,
21650 		.entpra = (unsigned char *)
21651 			"\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
21652 			"\x67\xd1\x08\xf8",
21653 		.entprb = (unsigned char *)
21654 			"\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
21655 			"\xd4\xba\x04\x58",
21656 		.entprlen = 16,
21657 		.expected = (unsigned char *)
21658 			"\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
21659 			"\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
21660 			"\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
21661 			"\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
21662 			"\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
21663 			"\xc1\x02\x41\x82",
21664 		.expectedlen = 64,
21665 		.addtla = (unsigned char *)
21666 			"\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
21667 			"\xeb\xb3\x01\x76",
21668 		.addtlb = (unsigned char *)
21669 			"\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
21670 			"\xd0\x7f\xcc\x43",
21671 		.addtllen = 16,
21672 		.pers = NULL,
21673 		.perslen = 0,
21674 	}, {
21675 		.entropy = (unsigned char *)
21676 			"\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
21677 			"\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
21678 		.entropylen = 24,
21679 		.entpra = (unsigned char *)
21680 			"\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
21681 			"\xc3\x0f\xe3\xb0",
21682 		.entprb = (unsigned char *)
21683 			"\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
21684 			"\xd6\x9c\x9d\xe8",
21685 		.entprlen = 16,
21686 		.expected = (unsigned char *)
21687 			"\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
21688 			"\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
21689 			"\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
21690 			"\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
21691 			"\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
21692 			"\x72\x82\x0c\xcf",
21693 		.expectedlen = 64,
21694 		.addtla = NULL,
21695 		.addtlb = NULL,
21696 		.addtllen = 0,
21697 		.pers = (unsigned char *)
21698 			"\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
21699 			"\x21\x52\xb3\xad",
21700 		.perslen = 16,
21701 	}, {
21702 		.entropy = (unsigned char *)
21703 			"\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
21704 			"\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
21705 		.entropylen = 24,
21706 		.entpra = (unsigned char *)
21707 			"\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
21708 			"\xc4\x2c\xe8\x10",
21709 		.entprb = (unsigned char *)
21710 			"\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
21711 			"\x08\xf7\xa5\x01",
21712 		.entprlen = 16,
21713 		.expected = (unsigned char *)
21714 			"\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
21715 			"\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
21716 			"\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
21717 			"\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
21718 			"\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
21719 			"\x23\xc5\x1f\x68",
21720 		.expectedlen = 64,
21721 		.addtla = (unsigned char *)
21722 			"\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
21723 			"\x23\x6d\xad\x1d",
21724 		.addtlb = (unsigned char *)
21725 			"\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
21726 			"\xbc\x59\x31\x8c",
21727 		.addtllen = 16,
21728 		.pers = (unsigned char *)
21729 			"\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
21730 			"\x37\x3c\x5c\x0b",
21731 		.perslen = 16,
21732 	},
21733 };
21734 
21735 /*
21736  * SP800-90A DRBG Test vectors from
21737  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21738  *
21739  * Test vectors for DRBG without prediction resistance. All types of DRBGs
21740  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21741  * w/o personalization string, w/ and w/o additional input string).
21742  */
21743 static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
21744 	{
21745 		.entropy = (unsigned char *)
21746 			"\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
21747 			"\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
21748 			"\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
21749 			"\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
21750 		.entropylen = 48,
21751 		.expected = (unsigned char *)
21752 			"\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
21753 			"\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
21754 			"\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
21755 			"\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
21756 			"\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
21757 			"\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
21758 			"\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
21759 			"\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
21760 			"\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
21761 			"\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
21762 			"\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
21763 		.expectedlen = 128,
21764 		.addtla = NULL,
21765 		.addtlb = NULL,
21766 		.addtllen = 0,
21767 		.pers = NULL,
21768 		.perslen = 0,
21769 	}, {
21770 		.entropy = (unsigned char *)
21771 			"\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
21772 			"\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
21773 			"\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
21774 			"\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
21775 		.entropylen = 48,
21776 		.expected = (unsigned char *)
21777 			"\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
21778 			"\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
21779 			"\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
21780 			"\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
21781 			"\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
21782 			"\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
21783 			"\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
21784 			"\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
21785 			"\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
21786 			"\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
21787 			"\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
21788 		.expectedlen = 128,
21789 		.addtla = (unsigned char *)
21790 			"\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
21791 			"\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
21792 			"\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
21793 		.addtlb = (unsigned char *)
21794 			"\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
21795 			"\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
21796 			"\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
21797 		.addtllen = 32,
21798 		.pers = NULL,
21799 		.perslen = 0,
21800 	}, {
21801 		.entropy = (unsigned char *)
21802 			"\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
21803 			"\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
21804 			"\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
21805 			"\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
21806 		.entropylen = 48,
21807 		.expected = (unsigned char *)
21808 			"\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
21809 			"\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
21810 			"\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
21811 			"\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
21812 			"\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
21813 			"\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
21814 			"\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
21815 			"\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
21816 			"\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
21817 			"\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
21818 			"\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
21819 		.expectedlen = 128,
21820 		.addtla = NULL,
21821 		.addtlb = NULL,
21822 		.addtllen = 0,
21823 		.pers = (unsigned char *)
21824 			"\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
21825 			"\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
21826 			"\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
21827 		.perslen = 32,
21828 	}, {
21829 		.entropy = (unsigned char *)
21830 			"\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
21831 			"\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
21832 			"\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
21833 			"\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
21834 		.entropylen = 48,
21835 		.expected = (unsigned char *)
21836 			"\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
21837 			"\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
21838 			"\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
21839 			"\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
21840 			"\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
21841 			"\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
21842 			"\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
21843 			"\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
21844 			"\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
21845 			"\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
21846 			"\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
21847 		.expectedlen = 128,
21848 		.addtla = (unsigned char *)
21849 			"\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
21850 			"\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
21851 			"\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
21852 		.addtlb = (unsigned char *)
21853 			"\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
21854 			"\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
21855 			"\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
21856 		.addtllen = 32,
21857 		.pers = (unsigned char *)
21858 			"\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
21859 			"\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
21860 			"\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
21861 		.perslen = 32,
21862 	},
21863 };
21864 
21865 static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
21866 	{
21867 		.entropy = (unsigned char *)
21868 			"\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
21869 			"\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
21870 			"\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
21871 			"\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
21872 		.entropylen = 48,
21873 		.expected = (unsigned char *)
21874 			"\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
21875 			"\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
21876 			"\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
21877 			"\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
21878 			"\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
21879 			"\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
21880 			"\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
21881 			"\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
21882 			"\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
21883 			"\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
21884 			"\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
21885 		.expectedlen = 128,
21886 		.addtla = NULL,
21887 		.addtlb = NULL,
21888 		.addtllen = 0,
21889 		.pers = NULL,
21890 		.perslen = 0,
21891 	}, {
21892 		.entropy = (unsigned char *)
21893 			"\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
21894 			"\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
21895 			"\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
21896 			"\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
21897 		.entropylen = 48,
21898 		.expected = (unsigned char *)
21899 			"\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
21900 			"\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
21901 			"\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
21902 			"\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
21903 			"\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
21904 			"\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
21905 			"\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
21906 			"\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
21907 			"\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
21908 			"\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
21909 			"\x50\x9a\x8c\x85\x90\x87\x03\x9c",
21910 		.expectedlen = 128,
21911 		.addtla = (unsigned char *)
21912 			"\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
21913 			"\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
21914 			"\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
21915 		.addtlb = (unsigned char *)
21916 			"\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
21917 			"\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
21918 			"\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
21919 		.addtllen = 32,
21920 		.pers = NULL,
21921 		.perslen = 0,
21922 	}, {
21923 		.entropy = (unsigned char *)
21924 			"\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
21925 			"\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
21926 			"\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
21927 			"\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
21928 		.entropylen = 48,
21929 		.expected = (unsigned char *)
21930 			"\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
21931 			"\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
21932 			"\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
21933 			"\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
21934 			"\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
21935 			"\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
21936 			"\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
21937 			"\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
21938 			"\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
21939 			"\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
21940 			"\x10\x37\x41\x03\x0c\xcc\x3a\x56",
21941 		.expectedlen = 128,
21942 		.addtla = NULL,
21943 		.addtlb = NULL,
21944 		.addtllen = 0,
21945 		.pers = (unsigned char *)
21946 			"\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
21947 			"\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
21948 			"\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
21949 		.perslen = 32,
21950 	}, {
21951 		.entropy = (unsigned char *)
21952 			"\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
21953 			"\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
21954 			"\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
21955 			"\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
21956 		.entropylen = 48,
21957 		.expected = (unsigned char *)
21958 			"\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
21959 			"\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
21960 			"\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
21961 			"\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
21962 			"\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
21963 			"\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
21964 			"\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
21965 			"\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
21966 			"\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
21967 			"\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
21968 			"\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
21969 		.expectedlen = 128,
21970 		.addtla = (unsigned char *)
21971 			"\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
21972 			"\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
21973 			"\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
21974 		.addtlb = (unsigned char *)
21975 			"\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
21976 			"\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
21977 			"\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
21978 		.addtllen = 32,
21979 		.pers = (unsigned char *)
21980 			"\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
21981 			"\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
21982 			"\x36\x60\x3b\xca\x37\xc9\xee\x29",
21983 		.perslen = 32,
21984 	},
21985 };
21986 
21987 /* Test vector obtained during NIST ACVP testing */
21988 static const struct drbg_testvec drbg_nopr_hmac_sha512_tv_template[] = {
21989 	{
21990 		.entropy = (unsigned char *)
21991 			"\xDF\xB0\xF2\x18\xF0\x78\x07\x01\x29\xA4\x29\x26"
21992 			"\x2F\x8A\x34\xCB\x37\xEF\xEE\x41\xE6\x96\xF7\xFF"
21993 			"\x61\x47\xD3\xED\x41\x97\xEF\x64\x0C\x48\x56\x5A"
21994 			"\xE6\x40\x6E\x4A\x3B\x9E\x7F\xAC\x08\xEC\x25\xAE"
21995 			"\x0B\x51\x0E\x2C\x44\x2E\xBD\xDB\x57\xD0\x4A\x6D"
21996 			"\x80\x3E\x37\x0F",
21997 		.entropylen = 64,
21998 		.expected = (unsigned char *)
21999 			"\x48\xc6\xa8\xdb\x09\xae\xde\x5d\x8c\x77\xf3\x52"
22000 			"\x92\x71\xa7\xb9\x6d\x53\x6d\xa3\x73\xe3\x55\xb8"
22001 			"\x39\xd6\x44\x2b\xee\xcb\xe1\x32\x15\x30\xbe\x4e"
22002 			"\x9b\x1e\x06\xd1\x6b\xbf\xd5\x3e\xea\x7c\xf5\xaa"
22003 			"\x4b\x05\xb5\xd3\xa7\xb2\xc4\xfe\xe7\x1b\xda\x11"
22004 			"\x43\x98\x03\x70\x90\xbf\x6e\x43\x9b\xe4\x14\xef"
22005 			"\x71\xa3\x2a\xef\x9f\x0d\xb9\xe3\x52\xf2\x89\xc9"
22006 			"\x66\x9a\x60\x60\x99\x60\x62\x4c\xd6\x45\x52\x54"
22007 			"\xe6\x32\xb2\x1b\xd4\x48\xb5\xa6\xf9\xba\xd3\xff"
22008 			"\x29\xc5\x21\xe0\x91\x31\xe0\x38\x8c\x93\x0f\x3c"
22009 			"\x30\x7b\x53\xa3\xc0\x7f\x2d\xc1\x39\xec\x69\x0e"
22010 			"\xf2\x4a\x3c\x65\xcc\xed\x07\x2a\xf2\x33\x83\xdb"
22011 			"\x10\x74\x96\x40\xa7\xc5\x1b\xde\x81\xca\x0b\x8f"
22012 			"\x1e\x0a\x1a\x7a\xbf\x3c\x4a\xb8\x8c\xaf\x7b\x80"
22013 			"\xb7\xdc\x5d\x0f\xef\x1b\x97\x6e\x3d\x17\x23\x5a"
22014 			"\x31\xb9\x19\xcf\x5a\xc5\x00\x2a\xb6\xf3\x99\x34"
22015 			"\x65\xee\xe9\x1c\x55\xa0\x3b\x07\x60\xc9\xc4\xe4"
22016 			"\xf7\x57\x5c\x34\x9f\xc6\x31\x30\x3f\x23\xb2\x89"
22017 			"\xc0\xe7\x50\xf3\xde\x59\xd1\x0e\xb3\x0f\x78\xcc"
22018 			"\x7e\x54\x5e\x61\xf6\x86\x3d\xb3\x11\x94\x36\x3e"
22019 			"\x61\x5c\x48\x99\xf6\x7b\x02\x9a\xdc\x6a\x28\xe6"
22020 			"\xd1\xa7\xd1\xa3",
22021 		.expectedlen = 256,
22022 		.addtla = (unsigned char *)
22023 			"\x6B\x0F\x4A\x48\x0B\x12\x85\xE4\x72\x23\x7F\x7F"
22024 			"\x94\x7C\x24\x69\x14\x9F\xDC\x72\xA6\x33\xAD\x3C"
22025 			"\x8C\x72\xC1\x88\x49\x59\x82\xC5",
22026 		.addtlb = (unsigned char *)
22027 			"\xC4\xAF\x36\x3D\xB8\x5D\x9D\xFA\x92\xF5\xC3\x3C"
22028 			"\x2D\x1E\x22\x2A\xBD\x8B\x05\x6F\xA3\xFC\xBF\x16"
22029 			"\xED\xAA\x75\x8D\x73\x9A\xF6\xEC",
22030 		.addtllen = 32,
22031 		.pers = NULL,
22032 		.perslen = 0,
22033 	}
22034 };
22035 
22036 static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
22037 	{
22038 		.entropy = (unsigned char *)
22039 			"\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
22040 			"\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
22041 			"\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
22042 			"\xac\x9b\xbb\x00",
22043 		.entropylen = 40,
22044 		.expected = (unsigned char *)
22045 			"\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
22046 			"\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
22047 			"\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
22048 			"\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
22049 			"\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
22050 			"\x9a\x9d\xf1\x0d",
22051 		.expectedlen = 64,
22052 		.addtla = NULL,
22053 		.addtlb = NULL,
22054 		.addtllen = 0,
22055 		.pers = NULL,
22056 		.perslen = 0,
22057 	},
22058 };
22059 
22060 static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
22061 	{
22062 		.entropy = (unsigned char *)
22063 			"\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
22064 			"\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
22065 			"\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
22066 			"\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
22067 		.entropylen = 48,
22068 		.expected = (unsigned char *)
22069 			"\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
22070 			"\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
22071 			"\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
22072 			"\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
22073 			"\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
22074 			"\xb4\xf0\x7e\x1d",
22075 		.expectedlen = 64,
22076 		.addtla = NULL,
22077 		.addtlb = NULL,
22078 		.addtllen = 0,
22079 		.pers = NULL,
22080 		.perslen = 0,
22081 	},
22082 };
22083 
22084 static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
22085 	{
22086 		.entropy = (unsigned char *)
22087 			"\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
22088 			"\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
22089 		.entropylen = 24,
22090 		.expected = (unsigned char *)
22091 			"\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
22092 			"\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
22093 			"\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
22094 			"\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
22095 			"\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
22096 			"\xcb\x2d\xd6\xb0",
22097 		.expectedlen = 64,
22098 		.addtla = NULL,
22099 		.addtlb = NULL,
22100 		.addtllen = 0,
22101 		.pers = NULL,
22102 		.perslen = 0,
22103 	}, {
22104 		.entropy = (unsigned char *)
22105 			"\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
22106 			"\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
22107 		.entropylen = 24,
22108 		.expected = (unsigned char *)
22109 			"\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
22110 			"\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
22111 			"\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
22112 			"\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
22113 			"\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
22114 			"\xc3\xdf\xb3\x81",
22115 		.expectedlen = 64,
22116 		.addtla = (unsigned char *)
22117 			"\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
22118 			"\x91\x4d\x81\x56",
22119 		.addtlb = (unsigned char *)
22120 			"\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
22121 			"\x4a\x55\xd1\xc6",
22122 		.addtllen = 16,
22123 		.pers = NULL,
22124 		.perslen = 0,
22125 	}, {
22126 		.entropy = (unsigned char *)
22127 			"\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
22128 			"\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
22129 		.entropylen = 24,
22130 		.expected = (unsigned char *)
22131 			"\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
22132 			"\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
22133 			"\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
22134 			"\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
22135 			"\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
22136 			"\x34\x30\x0c\x3d",
22137 		.expectedlen = 64,
22138 		.addtla = NULL,
22139 		.addtlb = NULL,
22140 		.addtllen = 0,
22141 		.pers = (unsigned char *)
22142 			"\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
22143 			"\x0b\xc6\x97\x54",
22144 		.perslen = 16,
22145 	}, {
22146 		.entropy = (unsigned char *)
22147 			"\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
22148 			"\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
22149 		.entropylen = 24,
22150 		.expected = (unsigned char *)
22151 			"\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
22152 			"\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
22153 			"\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
22154 			"\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
22155 			"\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
22156 			"\x2b\x49\x1e\x5c",
22157 		.expectedlen = 64,
22158 		.addtla = (unsigned char *)
22159 			"\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
22160 			"\x44\x85\xe7\xfe",
22161 		.addtlb = (unsigned char *)
22162 			"\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
22163 			"\x82\x16\x62\x7f",
22164 		.addtllen = 16,
22165 		.pers = (unsigned char *)
22166 			"\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
22167 			"\x8e\xcf\xe0\x02",
22168 		.perslen = 16,
22169 	},
22170 };
22171 
22172 /* Cast5 test vectors from RFC 2144 */
22173 static const struct cipher_testvec cast5_tv_template[] = {
22174 	{
22175 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
22176 			  "\x23\x45\x67\x89\x34\x56\x78\x9a",
22177 		.klen	= 16,
22178 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22179 		.ctext	= "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
22180 		.len	= 8,
22181 	}, {
22182 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
22183 			  "\x23\x45",
22184 		.klen	= 10,
22185 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22186 		.ctext	= "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
22187 		.len	= 8,
22188 	}, {
22189 		.key	= "\x01\x23\x45\x67\x12",
22190 		.klen	= 5,
22191 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22192 		.ctext	= "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
22193 		.len	= 8,
22194 	}, { /* Generated from TF test vectors */
22195 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22196 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22197 		.klen	= 16,
22198 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22199 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22200 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22201 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22202 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22203 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22204 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22205 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22206 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22207 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22208 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22209 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22210 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22211 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22212 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22213 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22214 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22215 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22216 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22217 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22218 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22219 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22220 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22221 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22222 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22223 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22224 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22225 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22226 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22227 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22228 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22229 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22230 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22231 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22232 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22233 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22234 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22235 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22236 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22237 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22238 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22239 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22240 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22241 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22242 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22243 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22244 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22245 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22246 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22247 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22248 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22249 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22250 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22251 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22252 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22253 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22254 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22255 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22256 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22257 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22258 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22259 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22260 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22261 		.ctext	= "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
22262 			  "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
22263 			  "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
22264 			  "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
22265 			  "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
22266 			  "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
22267 			  "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
22268 			  "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
22269 			  "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
22270 			  "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
22271 			  "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
22272 			  "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
22273 			  "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
22274 			  "\xED\x34\x35\x78\x6B\x91\xC9\x32"
22275 			  "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
22276 			  "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
22277 			  "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
22278 			  "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
22279 			  "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
22280 			  "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
22281 			  "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
22282 			  "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
22283 			  "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
22284 			  "\x78\x75\x37\x55\xC1\xF5\x90\x40"
22285 			  "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
22286 			  "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
22287 			  "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
22288 			  "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
22289 			  "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
22290 			  "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
22291 			  "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
22292 			  "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
22293 			  "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
22294 			  "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
22295 			  "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
22296 			  "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
22297 			  "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
22298 			  "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
22299 			  "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
22300 			  "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
22301 			  "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
22302 			  "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
22303 			  "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
22304 			  "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
22305 			  "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
22306 			  "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
22307 			  "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
22308 			  "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
22309 			  "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
22310 			  "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
22311 			  "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
22312 			  "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
22313 			  "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
22314 			  "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
22315 			  "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
22316 			  "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
22317 			  "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
22318 			  "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
22319 			  "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
22320 			  "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
22321 			  "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
22322 			  "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
22323 		.len	= 496,
22324 	},
22325 };
22326 
22327 static const struct cipher_testvec cast5_cbc_tv_template[] = {
22328 	{ /* Generated from TF test vectors */
22329 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22330 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22331 		.klen	= 16,
22332 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22333 		.iv_out	= "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
22334 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22335 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22336 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22337 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22338 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22339 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22340 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22341 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22342 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22343 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22344 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22345 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22346 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22347 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22348 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22349 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22350 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22351 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22352 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22353 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22354 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22355 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22356 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22357 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22358 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22359 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22360 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22361 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22362 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22363 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22364 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22365 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22366 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22367 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22368 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22369 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22370 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22371 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22372 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22373 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22374 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22375 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22376 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22377 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22378 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22379 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22380 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22381 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22382 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22383 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22384 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22385 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22386 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22387 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22388 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22389 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22390 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22391 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22392 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22393 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22394 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22395 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22396 		.ctext	= "\x05\x28\xCE\x61\x90\x80\xE1\x78"
22397 			  "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
22398 			  "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
22399 			  "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
22400 			  "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
22401 			  "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
22402 			  "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
22403 			  "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
22404 			  "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
22405 			  "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
22406 			  "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
22407 			  "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
22408 			  "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
22409 			  "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
22410 			  "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
22411 			  "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
22412 			  "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
22413 			  "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
22414 			  "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
22415 			  "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
22416 			  "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
22417 			  "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
22418 			  "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
22419 			  "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
22420 			  "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
22421 			  "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
22422 			  "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
22423 			  "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
22424 			  "\x90\x12\x37\x49\x27\x98\x69\x18"
22425 			  "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
22426 			  "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
22427 			  "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
22428 			  "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
22429 			  "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
22430 			  "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
22431 			  "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
22432 			  "\x03\x55\x0E\x02\x41\x4A\x45\x06"
22433 			  "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
22434 			  "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
22435 			  "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
22436 			  "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
22437 			  "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
22438 			  "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
22439 			  "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
22440 			  "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
22441 			  "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
22442 			  "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
22443 			  "\x11\xB4\x18\x17\x1A\x65\x92\x56"
22444 			  "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
22445 			  "\x1A\x01\x22\x45\x17\x62\x52\x6C"
22446 			  "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
22447 			  "\x32\x66\x6F\x23\x7F\x94\x36\x88"
22448 			  "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
22449 			  "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
22450 			  "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
22451 			  "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
22452 			  "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
22453 			  "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
22454 			  "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
22455 			  "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
22456 			  "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
22457 			  "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
22458 		.len	= 496,
22459 	},
22460 };
22461 
22462 static const struct cipher_testvec cast5_ctr_tv_template[] = {
22463 	{ /* Generated from TF test vectors */
22464 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22465 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22466 		.klen	= 16,
22467 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22468 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
22469 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22470 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22471 			  "\x3A",
22472 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22473 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22474 			  "\x0C",
22475 		.len	= 17,
22476 	}, { /* Generated from TF test vectors */
22477 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22478 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22479 		.klen	= 16,
22480 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22481 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
22482 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22483 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22484 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22485 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22486 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22487 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22488 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22489 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22490 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22491 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22492 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22493 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22494 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22495 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22496 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22497 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22498 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22499 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22500 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22501 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22502 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22503 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22504 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22505 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22506 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22507 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22508 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22509 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22510 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22511 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22512 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22513 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22514 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22515 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22516 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22517 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22518 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22519 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22520 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22521 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22522 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22523 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22524 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22525 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22526 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22527 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22528 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22529 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22530 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22531 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22532 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22533 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22534 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22535 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22536 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22537 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22538 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22539 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22540 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22541 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22542 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22543 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22544 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22545 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22546 			  "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
22547 			  "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
22548 			  "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
22549 			  "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
22550 			  "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
22551 			  "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
22552 			  "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
22553 			  "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
22554 			  "\x88\x18\x52\x56\x48\x58\xD1\x6B"
22555 			  "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
22556 			  "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
22557 			  "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
22558 			  "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
22559 			  "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
22560 			  "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
22561 			  "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
22562 			  "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
22563 			  "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
22564 			  "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
22565 			  "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
22566 			  "\x44\x67\x90\x20\xAC\x41\xDF\x43"
22567 			  "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
22568 			  "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
22569 			  "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
22570 			  "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
22571 			  "\xAE\x59\x0F\x07\x88\x79\x53\x26"
22572 			  "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
22573 			  "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
22574 			  "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
22575 			  "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
22576 			  "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
22577 			  "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
22578 			  "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
22579 			  "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
22580 			  "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
22581 			  "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
22582 			  "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
22583 			  "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
22584 			  "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
22585 			  "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
22586 			  "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
22587 			  "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
22588 			  "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
22589 			  "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
22590 			  "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
22591 			  "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
22592 			  "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
22593 			  "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
22594 			  "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
22595 			  "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
22596 			  "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
22597 			  "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
22598 			  "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
22599 			  "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
22600 			  "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
22601 			  "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
22602 			  "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
22603 			  "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
22604 			  "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
22605 			  "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
22606 		.len	= 496,
22607 	},
22608 };
22609 
22610 /*
22611  * ARC4 test vectors from OpenSSL
22612  */
22613 static const struct cipher_testvec arc4_tv_template[] = {
22614 	{
22615 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22616 		.klen	= 8,
22617 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22618 		.ctext	= "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
22619 		.len	= 8,
22620 	}, {
22621 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22622 		.klen	= 8,
22623 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22624 		.ctext	= "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
22625 		.len	= 8,
22626 	}, {
22627 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22628 		.klen	= 8,
22629 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22630 		.ctext	= "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
22631 		.len	= 8,
22632 	}, {
22633 		.key	= "\xef\x01\x23\x45",
22634 		.klen	= 4,
22635 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22636 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
22637 			  "\x00\x00\x00\x00",
22638 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22639 			  "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
22640 			  "\x36\xb6\x78\x58",
22641 		.len	= 20,
22642 	}, {
22643 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22644 		.klen	= 8,
22645 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22646 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22647 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22648 			  "\x12\x34\x56\x78",
22649 		.ctext	= "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
22650 			  "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
22651 			  "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
22652 			  "\x40\x01\x1e\xcf",
22653 		.len	= 28,
22654 	}, {
22655 		.key	= "\xef\x01\x23\x45",
22656 		.klen	= 4,
22657 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22658 			  "\x00\x00",
22659 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22660 			  "\xbd\x61",
22661 		.len	= 10,
22662 	}, {
22663 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
22664 			"\x00\x00\x00\x00\x00\x00\x00\x00",
22665 		.klen	= 16,
22666 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
22667 		.ctext	= "\x69\x72\x36\x59\x1B\x52\x42\xB1",
22668 		.len	= 8,
22669 	},
22670 };
22671 
22672 /*
22673  * TEA test vectors
22674  */
22675 static const struct cipher_testvec tea_tv_template[] = {
22676 	{
22677 		.key    = zeroed_string,
22678 		.klen	= 16,
22679 		.ptext	= zeroed_string,
22680 		.ctext	= "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
22681 		.len	= 8,
22682 	}, {
22683 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22684 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22685 		.klen	= 16,
22686 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22687 		.ctext	= "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
22688 		.len	= 8,
22689 	}, {
22690 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22691 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22692 		.klen	= 16,
22693 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22694 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22695 		.ctext	= "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
22696 			  "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
22697 		.len	= 16,
22698 	}, {
22699 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22700 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22701 		.klen	= 16,
22702 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22703 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22704 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22705 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22706 		.ctext	= "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
22707 			  "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
22708 			  "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
22709 			  "\x07\x89\x73\xc2\x45\x92\xc6\x90",
22710 		.len	= 32,
22711 	}
22712 };
22713 
22714 /*
22715  * XTEA test vectors
22716  */
22717 static const struct cipher_testvec xtea_tv_template[] = {
22718 	{
22719 		.key    = zeroed_string,
22720 		.klen	= 16,
22721 		.ptext	= zeroed_string,
22722 		.ctext	= "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
22723 		.len	= 8,
22724 	}, {
22725 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22726 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22727 		.klen	= 16,
22728 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22729 		.ctext	= "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
22730 		.len	= 8,
22731 	}, {
22732 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22733 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22734 		.klen	= 16,
22735 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22736 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22737 		.ctext	= "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
22738 			  "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
22739 		.len	= 16,
22740 	}, {
22741 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22742 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22743 		.klen	= 16,
22744 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22745 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22746 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22747 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22748 		.ctext	= "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
22749 			  "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
22750 			  "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
22751 			  "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
22752 		.len	= 32,
22753 	}
22754 };
22755 
22756 /*
22757  * KHAZAD test vectors.
22758  */
22759 static const struct cipher_testvec khazad_tv_template[] = {
22760 	{
22761 		.key	= "\x80\x00\x00\x00\x00\x00\x00\x00"
22762 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
22763 		.klen	= 16,
22764 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22765 		.ctext	= "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
22766 		.len	= 8,
22767 	}, {
22768 		.key	= "\x38\x38\x38\x38\x38\x38\x38\x38"
22769 			  "\x38\x38\x38\x38\x38\x38\x38\x38",
22770 		.klen	= 16,
22771 		.ptext	= "\x38\x38\x38\x38\x38\x38\x38\x38",
22772 		.ctext	= "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
22773 		.len	= 8,
22774 	}, {
22775 		.key	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
22776 			"\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22777 		.klen	= 16,
22778 		.ptext	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22779 		.ctext	= "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
22780 		.len	= 8,
22781 	}, {
22782 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22783 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22784 		.klen	= 16,
22785 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22786 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22787 		.len	= 8,
22788 	}, {
22789 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22790 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22791 		.klen	= 16,
22792 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22793 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22794 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
22795 			"\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22796 		.len	= 16,
22797 	},
22798 };
22799 
22800 /*
22801  * Anubis test vectors.
22802  */
22803 
22804 static const struct cipher_testvec anubis_tv_template[] = {
22805 	{
22806 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22807 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22808 		.klen	= 16,
22809 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22810 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22811 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22812 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
22813 		.len	= 16,
22814 	}, {
22815 
22816 		.key	= "\x03\x03\x03\x03\x03\x03\x03\x03"
22817 			  "\x03\x03\x03\x03\x03\x03\x03\x03"
22818 			  "\x03\x03\x03\x03",
22819 		.klen	= 20,
22820 		.ptext	= "\x03\x03\x03\x03\x03\x03\x03\x03"
22821 			  "\x03\x03\x03\x03\x03\x03\x03\x03",
22822 		.ctext	= "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
22823 			  "\x87\x41\x6f\x82\x0a\x98\x64\xae",
22824 		.len	= 16,
22825 	}, {
22826 		.key	= "\x24\x24\x24\x24\x24\x24\x24\x24"
22827 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
22828 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
22829 			  "\x24\x24\x24\x24",
22830 		.klen	= 28,
22831 		.ptext	= "\x24\x24\x24\x24\x24\x24\x24\x24"
22832 			  "\x24\x24\x24\x24\x24\x24\x24\x24",
22833 		.ctext	= "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
22834 			  "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
22835 		.len	= 16,
22836 	}, {
22837 		.key	= "\x25\x25\x25\x25\x25\x25\x25\x25"
22838 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
22839 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
22840 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
22841 		.klen	= 32,
22842 		.ptext	= "\x25\x25\x25\x25\x25\x25\x25\x25"
22843 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
22844 		.ctext	= "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
22845 			"\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
22846 		.len	= 16,
22847 	}, {
22848 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22849 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22850 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22851 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22852 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22853 		.klen	= 40,
22854 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22855 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22856 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22857 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
22858 		.len	= 16,
22859 	},
22860 };
22861 
22862 static const struct cipher_testvec anubis_cbc_tv_template[] = {
22863 	{
22864 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22865 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22866 		.klen	= 16,
22867 		.iv_out	= "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22868 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
22869 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22870 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22871 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22872 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22873 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22874 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
22875 			  "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22876 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
22877 		.len	= 32,
22878 	}, {
22879 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22880 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22881 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22882 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22883 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22884 		.klen	= 40,
22885 		.iv_out	= "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22886 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
22887 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22888 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22889 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22890 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22891 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22892 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
22893 			  "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22894 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
22895 		.len	= 32,
22896 	},
22897 };
22898 
22899 /*
22900  * XETA test vectors
22901  */
22902 static const struct cipher_testvec xeta_tv_template[] = {
22903 	{
22904 		.key    = zeroed_string,
22905 		.klen	= 16,
22906 		.ptext	= zeroed_string,
22907 		.ctext	= "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
22908 		.len	= 8,
22909 	}, {
22910 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22911 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22912 		.klen	= 16,
22913 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22914 		.ctext	= "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
22915 		.len	= 8,
22916 	}, {
22917 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22918 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22919 		.klen	= 16,
22920 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22921 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22922 		.ctext	= "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
22923 			  "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
22924 		.len	= 16,
22925 	}, {
22926 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22927 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22928 		.klen	= 16,
22929 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22930 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22931 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22932 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22933 		.ctext	= "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
22934 			  "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
22935 			  "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
22936 			  "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
22937 		.len	= 32,
22938 	}
22939 };
22940 
22941 /*
22942  * FCrypt test vectors
22943  */
22944 static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
22945 	{ /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
22946 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22947 		.klen	= 8,
22948 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22949 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22950 		.ctext	= "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
22951 		.len	= 8,
22952 	}, {
22953 		.key	= "\x11\x44\x77\xAA\xDD\x00\x33\x66",
22954 		.klen	= 8,
22955 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22956 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
22957 		.ctext	= "\xD8\xED\x78\x74\x77\xEC\x06\x80",
22958 		.len	= 8,
22959 	}, { /* From Arla */
22960 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22961 		.klen	= 8,
22962 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22963 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
22964 		.ctext	= "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
22965 			  "\xee\xac\x98\x62\x44\x51\xe4\x84"
22966 			  "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
22967 			  "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
22968 			  "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
22969 			  "\xf8\x91\x3c\xac\x44\x22\x92\xef",
22970 		.len	= 48,
22971 	}, {
22972 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22973 		.klen	= 8,
22974 		.iv	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22975 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
22976 		.ctext	= "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
22977 			  "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
22978 			  "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
22979 			  "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
22980 			  "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
22981 			  "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
22982 		.len	= 48,
22983 	}
22984 };
22985 
22986 /*
22987  * CAMELLIA test vectors.
22988  */
22989 static const struct cipher_testvec camellia_tv_template[] = {
22990 	{
22991 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22992 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22993 		.klen	= 16,
22994 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22995 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22996 		.ctext	= "\x67\x67\x31\x38\x54\x96\x69\x73"
22997 			  "\x08\x57\x06\x56\x48\xea\xbe\x43",
22998 		.len	= 16,
22999 	}, {
23000 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
23001 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
23002 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
23003 		.klen	= 24,
23004 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
23005 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23006 		.ctext	= "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
23007 			  "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
23008 		.len	= 16,
23009 	}, {
23010 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
23011 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
23012 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
23013 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
23014 		.klen	= 32,
23015 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
23016 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23017 		.ctext	= "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
23018 			  "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
23019 		.len	= 16,
23020 	}, { /* Generated with Crypto++ */
23021 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
23022 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
23023 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
23024 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
23025 		.klen	= 32,
23026 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23027 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23028 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23029 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23030 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23031 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23032 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23033 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23034 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23035 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23036 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23037 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23038 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23039 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23040 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23041 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23042 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23043 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23044 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23045 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23046 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23047 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23048 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23049 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23050 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23051 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23052 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23053 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23054 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23055 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23056 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23057 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23058 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23059 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23060 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23061 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23062 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23063 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23064 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23065 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23066 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23067 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23068 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23069 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23070 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23071 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23072 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23073 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23074 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23075 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23076 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23077 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23078 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23079 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23080 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23081 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23082 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23083 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23084 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23085 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23086 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23087 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23088 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23089 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23090 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23091 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23092 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23093 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23094 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23095 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23096 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23097 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23098 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23099 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23100 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23101 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23102 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23103 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23104 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23105 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23106 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23107 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23108 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23109 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23110 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23111 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23112 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23113 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23114 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23115 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23116 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23117 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23118 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23119 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23120 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23121 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23122 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23123 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23124 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23125 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23126 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23127 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23128 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23129 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23130 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23131 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23132 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23133 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23134 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23135 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23136 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23137 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23138 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23139 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23140 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23141 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23142 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23143 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23144 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23145 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23146 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23147 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23148 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23149 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23150 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23151 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23152 		.ctext	= "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
23153 			  "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
23154 			  "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
23155 			  "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
23156 			  "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
23157 			  "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
23158 			  "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
23159 			  "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
23160 			  "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
23161 			  "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
23162 			  "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
23163 			  "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
23164 			  "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
23165 			  "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
23166 			  "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
23167 			  "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
23168 			  "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
23169 			  "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
23170 			  "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
23171 			  "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
23172 			  "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
23173 			  "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
23174 			  "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
23175 			  "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
23176 			  "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
23177 			  "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
23178 			  "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
23179 			  "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
23180 			  "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
23181 			  "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
23182 			  "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
23183 			  "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
23184 			  "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
23185 			  "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
23186 			  "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
23187 			  "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
23188 			  "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
23189 			  "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
23190 			  "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
23191 			  "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
23192 			  "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
23193 			  "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
23194 			  "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
23195 			  "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
23196 			  "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
23197 			  "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
23198 			  "\x83\x06\xAB\x82\x99\x01\x16\x1A"
23199 			  "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
23200 			  "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
23201 			  "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
23202 			  "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
23203 			  "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
23204 			  "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
23205 			  "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
23206 			  "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
23207 			  "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
23208 			  "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
23209 			  "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
23210 			  "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
23211 			  "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
23212 			  "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
23213 			  "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
23214 			  "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
23215 			  "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
23216 			  "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
23217 			  "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
23218 			  "\xED\x28\x39\xE9\x63\xED\x41\x70"
23219 			  "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
23220 			  "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
23221 			  "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
23222 			  "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
23223 			  "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
23224 			  "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
23225 			  "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
23226 			  "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
23227 			  "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
23228 			  "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
23229 			  "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
23230 			  "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
23231 			  "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
23232 			  "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
23233 			  "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
23234 			  "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
23235 			  "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
23236 			  "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
23237 			  "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
23238 			  "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
23239 			  "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
23240 			  "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
23241 			  "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
23242 			  "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
23243 			  "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
23244 			  "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
23245 			  "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
23246 			  "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
23247 			  "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
23248 			  "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
23249 			  "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
23250 			  "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
23251 			  "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
23252 			  "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
23253 			  "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
23254 			  "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
23255 			  "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
23256 			  "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
23257 			  "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
23258 			  "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
23259 			  "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
23260 			  "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
23261 			  "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
23262 			  "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
23263 			  "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
23264 			  "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
23265 			  "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
23266 			  "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
23267 			  "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
23268 			  "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
23269 			  "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
23270 			  "\x31\x93\x51\x1C\x63\x97\x70\xB0"
23271 			  "\x99\x78\x83\x13\xFD\xCF\x53\x81"
23272 			  "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
23273 			  "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
23274 			  "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
23275 			  "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
23276 			  "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
23277 			  "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
23278 		.len	= 1008,
23279 	},
23280 };
23281 
23282 static const struct cipher_testvec camellia_cbc_tv_template[] = {
23283 	{
23284 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
23285 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
23286 		.klen   = 16,
23287 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
23288 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
23289 		.iv_out	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23290 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
23291 		.ptext	= "Single block msg",
23292 		.ctext	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23293 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
23294 		.len	= 16,
23295 	}, {
23296 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
23297 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
23298 		.klen   = 16,
23299 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
23300 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
23301 		.iv_out	= "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23302 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
23303 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
23304 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
23305 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
23306 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
23307 		.ctext	= "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
23308 			  "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
23309 			  "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23310 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
23311 		.len	= 32,
23312 	}, { /* Generated with Crypto++ */
23313 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23314 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23315 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23316 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23317 		.klen	= 32,
23318 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23319 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
23320 		.iv_out	= "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23321 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23322 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23323 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23324 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23325 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23326 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23327 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23328 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23329 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23330 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23331 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23332 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23333 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23334 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23335 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23336 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23337 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23338 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23339 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23340 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23341 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23342 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23343 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23344 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23345 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23346 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23347 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23348 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23349 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23350 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23351 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23352 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23353 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23354 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23355 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23356 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23357 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23358 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23359 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23360 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23361 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23362 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23363 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23364 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23365 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23366 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23367 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23368 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23369 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23370 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23371 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23372 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23373 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23374 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23375 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23376 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23377 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23378 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23379 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23380 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23381 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23382 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23383 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23384 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23385 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23386 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23387 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23388 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23389 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23390 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23391 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23392 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23393 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23394 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23395 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23396 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23397 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23398 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23399 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23400 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23401 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23402 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23403 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23404 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23405 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23406 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23407 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23408 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23409 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23410 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23411 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23412 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23413 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23414 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23415 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23416 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23417 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23418 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23419 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23420 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23421 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23422 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23423 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23424 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23425 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23426 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23427 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23428 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23429 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23430 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23431 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23432 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23433 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23434 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23435 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23436 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23437 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23438 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23439 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23440 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23441 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23442 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23443 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23444 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23445 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23446 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23447 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23448 		.ctext	= "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
23449 			  "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
23450 			  "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
23451 			  "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
23452 			  "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
23453 			  "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
23454 			  "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
23455 			  "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
23456 			  "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
23457 			  "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
23458 			  "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
23459 			  "\x37\x49\x88\xA4\xEF\x91\x21\x47"
23460 			  "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
23461 			  "\x28\x90\x77\x46\xD8\xD2\x35\x16"
23462 			  "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
23463 			  "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
23464 			  "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
23465 			  "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
23466 			  "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
23467 			  "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
23468 			  "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
23469 			  "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
23470 			  "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
23471 			  "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
23472 			  "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
23473 			  "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
23474 			  "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
23475 			  "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
23476 			  "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
23477 			  "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
23478 			  "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
23479 			  "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
23480 			  "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
23481 			  "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
23482 			  "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
23483 			  "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
23484 			  "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
23485 			  "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
23486 			  "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
23487 			  "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
23488 			  "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
23489 			  "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
23490 			  "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
23491 			  "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
23492 			  "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
23493 			  "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
23494 			  "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
23495 			  "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
23496 			  "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
23497 			  "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
23498 			  "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
23499 			  "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
23500 			  "\x38\xB8\x48\x36\x66\x4E\x20\x43"
23501 			  "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
23502 			  "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
23503 			  "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
23504 			  "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
23505 			  "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
23506 			  "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
23507 			  "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
23508 			  "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
23509 			  "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
23510 			  "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
23511 			  "\x21\x41\x56\x72\x13\xE1\x86\x07"
23512 			  "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
23513 			  "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
23514 			  "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
23515 			  "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
23516 			  "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
23517 			  "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
23518 			  "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
23519 			  "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
23520 			  "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
23521 			  "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
23522 			  "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
23523 			  "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
23524 			  "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
23525 			  "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
23526 			  "\xBE\x31\x31\x96\x8B\x40\x18\x75"
23527 			  "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
23528 			  "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
23529 			  "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
23530 			  "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
23531 			  "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
23532 			  "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
23533 			  "\x09\xB0\x43\x96\x4A\x64\x80\x40"
23534 			  "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
23535 			  "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
23536 			  "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
23537 			  "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
23538 			  "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
23539 			  "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
23540 			  "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
23541 			  "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
23542 			  "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
23543 			  "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
23544 			  "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
23545 			  "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
23546 			  "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
23547 			  "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
23548 			  "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
23549 			  "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
23550 			  "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
23551 			  "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
23552 			  "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
23553 			  "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
23554 			  "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
23555 			  "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
23556 			  "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
23557 			  "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
23558 			  "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
23559 			  "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
23560 			  "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
23561 			  "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
23562 			  "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
23563 			  "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
23564 			  "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
23565 			  "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
23566 			  "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
23567 			  "\x80\xE7\x29\xDC\x23\x55\x98\x54"
23568 			  "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
23569 			  "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
23570 			  "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
23571 			  "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
23572 			  "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23573 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23574 		.len	= 1008,
23575 	},
23576 };
23577 
23578 static const struct cipher_testvec camellia_ctr_tv_template[] = {
23579 	{ /* Generated with Crypto++ */
23580 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23581 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23582 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23583 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23584 		.klen	= 32,
23585 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23586 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
23587 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23588 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
23589 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23590 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23591 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23592 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23593 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23594 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23595 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23596 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23597 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23598 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23599 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23600 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23601 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23602 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23603 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23604 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23605 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23606 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23607 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23608 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23609 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23610 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23611 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23612 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23613 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23614 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23615 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23616 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23617 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23618 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23619 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23620 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23621 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23622 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23623 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23624 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23625 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23626 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23627 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23628 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23629 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23630 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23631 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23632 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23633 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23634 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23635 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23636 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23637 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23638 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23639 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23640 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23641 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23642 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23643 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23644 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23645 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23646 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23647 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23648 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23649 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23650 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23651 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
23652 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23653 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23654 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23655 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
23656 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23657 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23658 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23659 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23660 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23661 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23662 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23663 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23664 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23665 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23666 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23667 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23668 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23669 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23670 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23671 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23672 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23673 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23674 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23675 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23676 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23677 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23678 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23679 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23680 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23681 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23682 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23683 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23684 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23685 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23686 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23687 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23688 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23689 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23690 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23691 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23692 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23693 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23694 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23695 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23696 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23697 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23698 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23699 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23700 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23701 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
23702 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23703 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23704 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23705 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23706 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23707 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23708 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23709 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23710 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23711 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23712 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
23713 		.len	= 496,
23714 	}, { /* Generated with Crypto++ */
23715 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23716 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23717 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23718 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23719 		.klen	= 32,
23720 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23721 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
23722 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23723 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
23724 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23725 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23726 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23727 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23728 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23729 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23730 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23731 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23732 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23733 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23734 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23735 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23736 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23737 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23738 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23739 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23740 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23741 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23742 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23743 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23744 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23745 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23746 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23747 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23748 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23749 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23750 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23751 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23752 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23753 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23754 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23755 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23756 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23757 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23758 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23759 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23760 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23761 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23762 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23763 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23764 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23765 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23766 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23767 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23768 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23769 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23770 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23771 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23772 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23773 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23774 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23775 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23776 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23777 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23778 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23779 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23780 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23781 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23782 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23783 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23784 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23785 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23786 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23787 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23788 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23789 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23790 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23791 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23792 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23793 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23794 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23795 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23796 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23797 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23798 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23799 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23800 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23801 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23802 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23803 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23804 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23805 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23806 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23807 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23808 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23809 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23810 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23811 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23812 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23813 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23814 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23815 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23816 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23817 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23818 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23819 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23820 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23821 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23822 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23823 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23824 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23825 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23826 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23827 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23828 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23829 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23830 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23831 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23832 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23833 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23834 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23835 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23836 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23837 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23838 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23839 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23840 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23841 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23842 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23843 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23844 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23845 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23846 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23847 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23848 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23849 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
23850 			  "\xE4\x7B\x12",
23851 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
23852 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23853 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23854 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23855 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
23856 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23857 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23858 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23859 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23860 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23861 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23862 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23863 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23864 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23865 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23866 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23867 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23868 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23869 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23870 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23871 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23872 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23873 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23874 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23875 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23876 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23877 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23878 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23879 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23880 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23881 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23882 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23883 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23884 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23885 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23886 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23887 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23888 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23889 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23890 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23891 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23892 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23893 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23894 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23895 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23896 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23897 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23898 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23899 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23900 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23901 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
23902 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23903 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23904 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23905 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23906 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23907 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23908 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23909 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23910 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23911 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23912 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23913 			  "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
23914 			  "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
23915 			  "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
23916 			  "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
23917 			  "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
23918 			  "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
23919 			  "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
23920 			  "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
23921 			  "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
23922 			  "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
23923 			  "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
23924 			  "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
23925 			  "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
23926 			  "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
23927 			  "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
23928 			  "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
23929 			  "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
23930 			  "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
23931 			  "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
23932 			  "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
23933 			  "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
23934 			  "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
23935 			  "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
23936 			  "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
23937 			  "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
23938 			  "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
23939 			  "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
23940 			  "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
23941 			  "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
23942 			  "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
23943 			  "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
23944 			  "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
23945 			  "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
23946 			  "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
23947 			  "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
23948 			  "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
23949 			  "\x00\x70\x12\x56\x56\x50\xAD\x14"
23950 			  "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
23951 			  "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
23952 			  "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
23953 			  "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
23954 			  "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
23955 			  "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
23956 			  "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
23957 			  "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
23958 			  "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
23959 			  "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
23960 			  "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
23961 			  "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
23962 			  "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
23963 			  "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
23964 			  "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
23965 			  "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
23966 			  "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
23967 			  "\x40\x48\x19\x73\x7C\x78\x64\x0B"
23968 			  "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
23969 			  "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
23970 			  "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
23971 			  "\x74\x28\x9D\x05\x30\x20\x62\x41"
23972 			  "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
23973 			  "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
23974 			  "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
23975 			  "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
23976 			  "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
23977 			  "\xF1\x6B\xD9",
23978 		.len	= 1011,
23979 	}, { /* Generated with Crypto++ */
23980 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23981 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23982 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23983 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23984 		.klen	= 32,
23985 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
23986 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
23987 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23988 			  "\x00\x00\x00\x00\x00\x00\x00\x3C",
23989 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23990 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23991 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23992 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23993 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23994 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23995 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23996 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23997 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23998 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23999 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24000 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24001 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24002 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24003 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24004 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24005 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24006 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24007 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24008 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24009 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24010 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24011 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24012 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24013 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24014 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24015 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24016 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24017 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24018 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24019 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24020 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24021 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24022 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24023 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24024 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24025 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24026 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24027 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24028 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24029 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24030 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24031 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24032 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24033 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24034 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24035 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24036 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24037 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24038 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24039 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24040 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24041 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24042 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24043 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24044 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24045 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24046 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24047 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24048 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24049 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24050 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
24051 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
24052 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
24053 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
24054 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
24055 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
24056 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
24057 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
24058 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
24059 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
24060 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
24061 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
24062 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
24063 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
24064 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
24065 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
24066 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
24067 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
24068 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
24069 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
24070 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
24071 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
24072 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
24073 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
24074 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
24075 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
24076 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
24077 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
24078 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
24079 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
24080 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
24081 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
24082 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
24083 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
24084 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
24085 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
24086 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
24087 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
24088 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
24089 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
24090 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
24091 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
24092 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
24093 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
24094 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
24095 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
24096 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
24097 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
24098 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
24099 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
24100 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
24101 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
24102 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
24103 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
24104 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
24105 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24106 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24107 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24108 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24109 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24110 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24111 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24112 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24113 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
24114 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
24115 		.ctext	= "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
24116 			  "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
24117 			  "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
24118 			  "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
24119 			  "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
24120 			  "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
24121 			  "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
24122 			  "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
24123 			  "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
24124 			  "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
24125 			  "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
24126 			  "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
24127 			  "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
24128 			  "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
24129 			  "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
24130 			  "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
24131 			  "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
24132 			  "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
24133 			  "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
24134 			  "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
24135 			  "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
24136 			  "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
24137 			  "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
24138 			  "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
24139 			  "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
24140 			  "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
24141 			  "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
24142 			  "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
24143 			  "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
24144 			  "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
24145 			  "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
24146 			  "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
24147 			  "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
24148 			  "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
24149 			  "\x93\x78\x86\x05\x69\x46\xD0\xC5"
24150 			  "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
24151 			  "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
24152 			  "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
24153 			  "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
24154 			  "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
24155 			  "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
24156 			  "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
24157 			  "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
24158 			  "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
24159 			  "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
24160 			  "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
24161 			  "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
24162 			  "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
24163 			  "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
24164 			  "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
24165 			  "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
24166 			  "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
24167 			  "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
24168 			  "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
24169 			  "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
24170 			  "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
24171 			  "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
24172 			  "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
24173 			  "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
24174 			  "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
24175 			  "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
24176 			  "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
24177 			  "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
24178 			  "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
24179 			  "\x3F\x23\x69\x63\x56\x96\x45\xD6"
24180 			  "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
24181 			  "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
24182 			  "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
24183 			  "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
24184 			  "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
24185 			  "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
24186 			  "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
24187 			  "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
24188 			  "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
24189 			  "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
24190 			  "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
24191 			  "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
24192 			  "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
24193 			  "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
24194 			  "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
24195 			  "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
24196 			  "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
24197 			  "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
24198 			  "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
24199 			  "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
24200 			  "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
24201 			  "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
24202 			  "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
24203 			  "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
24204 			  "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
24205 			  "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
24206 			  "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
24207 			  "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
24208 			  "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
24209 			  "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
24210 			  "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
24211 			  "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
24212 			  "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
24213 			  "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
24214 			  "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
24215 			  "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
24216 			  "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
24217 			  "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
24218 			  "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
24219 			  "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
24220 			  "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
24221 			  "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
24222 			  "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
24223 			  "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
24224 			  "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
24225 			  "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
24226 			  "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
24227 			  "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
24228 			  "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
24229 			  "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
24230 			  "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
24231 			  "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
24232 			  "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
24233 			  "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
24234 			  "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
24235 			  "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
24236 			  "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
24237 			  "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
24238 			  "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
24239 			  "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
24240 			  "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
24241 		.len	= 1008,
24242 	},
24243 };
24244 
24245 static const struct cipher_testvec camellia_lrw_tv_template[] = {
24246 	/* Generated from AES-LRW test vectors */
24247 	{
24248 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
24249 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
24250 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
24251 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
24252 		.klen	= 32,
24253 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24254 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24255 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24256 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24257 		.ctext	= "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
24258 			  "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
24259 		.len	= 16,
24260 	}, {
24261 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
24262 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
24263 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
24264 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
24265 		.klen	= 32,
24266 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24267 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
24268 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24269 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24270 		.ctext	= "\x73\x09\xb7\x50\xb6\x77\x30\x50"
24271 			  "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
24272 		.len	= 16,
24273 	}, {
24274 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
24275 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
24276 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
24277 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
24278 		.klen	= 32,
24279 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24280 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
24281 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24282 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24283 		.ctext	= "\x90\xae\x83\xe0\x22\xb9\x60\x91"
24284 			  "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
24285 		.len	= 16,
24286 	}, {
24287 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
24288 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
24289 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
24290 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
24291 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
24292 		.klen	= 40,
24293 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24294 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24295 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24296 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24297 		.ctext	= "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
24298 			  "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
24299 		.len	= 16,
24300 	}, {
24301 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
24302 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
24303 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
24304 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
24305 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
24306 		.klen	= 40,
24307 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24308 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
24309 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24310 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24311 		.ctext	= "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
24312 			  "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
24313 		.len	= 16,
24314 	}, {
24315 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24316 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24317 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24318 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24319 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24320 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24321 		.klen	= 48,
24322 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24323 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24324 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24325 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24326 		.ctext	= "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
24327 			  "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
24328 		.len	= 16,
24329 	}, {
24330 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
24331 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
24332 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
24333 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
24334 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
24335 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
24336 		.klen	= 48,
24337 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24338 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
24339 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24340 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24341 		.ctext	= "\x04\xab\x28\x37\x31\x7a\x26\xab"
24342 			  "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
24343 		.len	= 16,
24344 	}, {
24345 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24346 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24347 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24348 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24349 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24350 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24351 		.klen	= 48,
24352 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24353 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24354 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
24355 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
24356 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
24357 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
24358 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
24359 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
24360 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
24361 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
24362 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
24363 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
24364 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
24365 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
24366 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
24367 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
24368 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
24369 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
24370 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
24371 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
24372 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
24373 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
24374 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
24375 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
24376 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
24377 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
24378 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
24379 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
24380 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
24381 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
24382 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
24383 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
24384 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
24385 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
24386 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
24387 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
24388 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
24389 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
24390 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
24391 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
24392 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
24393 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
24394 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
24395 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
24396 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
24397 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
24398 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
24399 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
24400 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
24401 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
24402 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
24403 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
24404 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
24405 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
24406 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
24407 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
24408 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
24409 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
24410 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
24411 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
24412 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
24413 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
24414 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
24415 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
24416 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
24417 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
24418 		.ctext	= "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
24419 			  "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
24420 			  "\x67\x76\xac\x2c\xd2\x63\x18\x93"
24421 			  "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
24422 			  "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
24423 			  "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
24424 			  "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
24425 			  "\x62\xdd\x78\x81\xea\x1d\xef\x04"
24426 			  "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
24427 			  "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
24428 			  "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
24429 			  "\x40\x41\x69\xaa\x71\xc0\x37\xec"
24430 			  "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
24431 			  "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
24432 			  "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
24433 			  "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
24434 			  "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
24435 			  "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
24436 			  "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
24437 			  "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
24438 			  "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
24439 			  "\x42\x08\x40\x82\x06\x1c\x2d\x55"
24440 			  "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
24441 			  "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
24442 			  "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
24443 			  "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
24444 			  "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
24445 			  "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
24446 			  "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
24447 			  "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
24448 			  "\xed\x14\xa9\x57\x19\x63\x40\x04"
24449 			  "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
24450 			  "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
24451 			  "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
24452 			  "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
24453 			  "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
24454 			  "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
24455 			  "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
24456 			  "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
24457 			  "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
24458 			  "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
24459 			  "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
24460 			  "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
24461 			  "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
24462 			  "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
24463 			  "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
24464 			  "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
24465 			  "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
24466 			  "\x35\xa5\x83\x04\x84\x01\x99\x56"
24467 			  "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
24468 			  "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
24469 			  "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
24470 			  "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
24471 			  "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
24472 			  "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
24473 			  "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
24474 			  "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
24475 			  "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
24476 			  "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
24477 			  "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
24478 			  "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
24479 			  "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
24480 			  "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
24481 			  "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
24482 		.len	= 512,
24483 	},
24484 };
24485 
24486 static const struct cipher_testvec camellia_xts_tv_template[] = {
24487 	/* Generated from AES-XTS test vectors */
24488 	{
24489 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24490 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24491 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24492 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24493 		.klen	= 32,
24494 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24495 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24496 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24497 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24498 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24499 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24500 		.ctext	= "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
24501 			  "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
24502 			  "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
24503 			  "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
24504 		.len	= 32,
24505 	}, {
24506 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
24507 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
24508 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
24509 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
24510 		.klen	= 32,
24511 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
24512 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24513 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
24514 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24515 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24516 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
24517 		.ctext	= "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
24518 			  "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
24519 			  "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
24520 			  "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
24521 		.len	= 32,
24522 	}, {
24523 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
24524 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
24525 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
24526 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
24527 		.klen	= 32,
24528 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
24529 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24530 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
24531 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24532 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24533 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
24534 		.ctext	= "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
24535 			  "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
24536 			  "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
24537 			  "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
24538 		.len	= 32,
24539 	}, {
24540 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
24541 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
24542 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
24543 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
24544 		.klen	= 32,
24545 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24546 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24547 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24548 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24549 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24550 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24551 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24552 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24553 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24554 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24555 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24556 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24557 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24558 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24559 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24560 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24561 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24562 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24563 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24564 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24565 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24566 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24567 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24568 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24569 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24570 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24571 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24572 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24573 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24574 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24575 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24576 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24577 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24578 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24579 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
24580 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24581 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24582 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24583 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24584 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24585 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24586 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24587 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24588 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24589 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24590 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24591 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24592 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24593 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24594 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24595 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24596 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24597 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24598 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24599 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24600 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24601 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24602 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24603 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24604 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24605 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24606 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24607 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24608 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24609 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24610 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
24611 		.ctext	= "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
24612 			  "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
24613 			  "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
24614 			  "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
24615 			  "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
24616 			  "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
24617 			  "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
24618 			  "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
24619 			  "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
24620 			  "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
24621 			  "\x08\xda\x76\x00\x65\xcf\x7b\x31"
24622 			  "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
24623 			  "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
24624 			  "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
24625 			  "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
24626 			  "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
24627 			  "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
24628 			  "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
24629 			  "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
24630 			  "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
24631 			  "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
24632 			  "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
24633 			  "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
24634 			  "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
24635 			  "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
24636 			  "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
24637 			  "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
24638 			  "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
24639 			  "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
24640 			  "\x16\x31\xb2\x47\x91\x67\xaa\x28"
24641 			  "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
24642 			  "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
24643 			  "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
24644 			  "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
24645 			  "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
24646 			  "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
24647 			  "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
24648 			  "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
24649 			  "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
24650 			  "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
24651 			  "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
24652 			  "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
24653 			  "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
24654 			  "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
24655 			  "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
24656 			  "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
24657 			  "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
24658 			  "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
24659 			  "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
24660 			  "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
24661 			  "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
24662 			  "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
24663 			  "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
24664 			  "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
24665 			  "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
24666 			  "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
24667 			  "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
24668 			  "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
24669 			  "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
24670 			  "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
24671 			  "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
24672 			  "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
24673 			  "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
24674 			  "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
24675 		.len	= 512,
24676 	}, {
24677 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
24678 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
24679 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
24680 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
24681 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
24682 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
24683 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
24684 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
24685 		.klen	= 64,
24686 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
24687 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24688 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24689 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24690 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24691 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24692 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24693 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24694 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24695 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24696 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24697 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24698 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24699 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24700 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24701 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24702 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24703 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24704 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24705 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24706 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24707 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24708 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24709 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24710 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24711 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24712 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24713 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24714 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24715 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24716 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24717 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24718 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24719 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24720 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
24721 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24722 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24723 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24724 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24725 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24726 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24727 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24728 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24729 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24730 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24731 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24732 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24733 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24734 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24735 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24736 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24737 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24738 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24739 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24740 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24741 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24742 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24743 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24744 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24745 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24746 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24747 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24748 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24749 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24750 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24751 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
24752 		.ctext	= "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
24753 			  "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
24754 			  "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
24755 			  "\xf1\x74\xac\x96\x05\x7b\x32\xca"
24756 			  "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
24757 			  "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
24758 			  "\x97\x07\x82\xf0\x07\x12\x38\x0a"
24759 			  "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
24760 			  "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
24761 			  "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
24762 			  "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
24763 			  "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
24764 			  "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
24765 			  "\x41\x82\x0c\x45\x39\x35\xa8\x75"
24766 			  "\x03\x29\x01\x84\x8c\xab\x48\xbe"
24767 			  "\x11\x56\x22\x67\xb7\x67\x1a\x09"
24768 			  "\xa1\x72\x25\x41\x3c\x39\x65\x80"
24769 			  "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
24770 			  "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
24771 			  "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
24772 			  "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
24773 			  "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
24774 			  "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
24775 			  "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
24776 			  "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
24777 			  "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
24778 			  "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
24779 			  "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
24780 			  "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
24781 			  "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
24782 			  "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
24783 			  "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
24784 			  "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
24785 			  "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
24786 			  "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
24787 			  "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
24788 			  "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
24789 			  "\xef\x38\x52\x18\x0e\x29\x7e\xef"
24790 			  "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
24791 			  "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
24792 			  "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
24793 			  "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
24794 			  "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
24795 			  "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
24796 			  "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
24797 			  "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
24798 			  "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
24799 			  "\x21\x17\xf8\x59\x15\x24\x64\x22"
24800 			  "\x57\x48\x80\xd5\x3d\x92\x30\x07"
24801 			  "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
24802 			  "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
24803 			  "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
24804 			  "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
24805 			  "\x6b\x84\xf3\x00\xba\x52\x05\x02"
24806 			  "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
24807 			  "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
24808 			  "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
24809 			  "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
24810 			  "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
24811 			  "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
24812 			  "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
24813 			  "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
24814 			  "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
24815 			  "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
24816 		.len	= 512,
24817 	},
24818 };
24819 
24820 /*
24821  * SEED test vectors
24822  */
24823 static const struct cipher_testvec seed_tv_template[] = {
24824 	{
24825 		.key    = zeroed_string,
24826 		.klen	= 16,
24827 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24828 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24829 		.ctext	= "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
24830 			  "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
24831 		.len	= 16,
24832 	}, {
24833 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24834 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24835 		.klen	= 16,
24836 		.ptext	= zeroed_string,
24837 		.ctext	= "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
24838 			  "\x84\x48\x35\x97\xe4\x37\x0f\x43",
24839 		.len	= 16,
24840 	}, {
24841 		.key	= "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
24842 			  "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
24843 		.klen	= 16,
24844 		.ptext	= "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
24845 			  "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
24846 		.ctext	= "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
24847 			  "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
24848 		.len	= 16,
24849 	}, {
24850 		.key	= "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
24851 			  "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
24852 		.klen	= 16,
24853 		.ptext	= "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
24854 			  "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
24855 		.ctext	= "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
24856 			  "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
24857 		.len	= 16,
24858 	}
24859 };
24860 
24861 static const struct cipher_testvec chacha20_tv_template[] = {
24862 	{ /* RFC7539 A.2. Test Vector #1 */
24863 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24864 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24865 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24866 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24867 		.klen	= 32,
24868 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
24869 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24870 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24871 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24872 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24873 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24874 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24875 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24876 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24877 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24878 		.ctext	= "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
24879 			  "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
24880 			  "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
24881 			  "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
24882 			  "\xda\x41\x59\x7c\x51\x57\x48\x8d"
24883 			  "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
24884 			  "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
24885 			  "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
24886 		.len	= 64,
24887 	}, { /* RFC7539 A.2. Test Vector #2 */
24888 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24889 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24890 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24891 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24892 		.klen	= 32,
24893 		.iv     = "\x01\x00\x00\x00\x00\x00\x00\x00"
24894 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
24895 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
24896 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
24897 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
24898 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
24899 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
24900 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
24901 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
24902 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
24903 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
24904 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
24905 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
24906 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
24907 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
24908 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
24909 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
24910 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
24911 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
24912 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
24913 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
24914 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
24915 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
24916 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
24917 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
24918 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
24919 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
24920 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
24921 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
24922 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
24923 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
24924 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
24925 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
24926 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
24927 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
24928 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
24929 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
24930 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
24931 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
24932 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
24933 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
24934 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
24935 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
24936 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
24937 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
24938 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
24939 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
24940 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
24941 			  "\x73\x73\x65\x64\x20\x74\x6f",
24942 		.ctext	= "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
24943 			  "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
24944 			  "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
24945 			  "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
24946 			  "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
24947 			  "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
24948 			  "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
24949 			  "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
24950 			  "\x40\x42\xe0\x27\x85\xec\xec\xfa"
24951 			  "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
24952 			  "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
24953 			  "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
24954 			  "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
24955 			  "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
24956 			  "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
24957 			  "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
24958 			  "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
24959 			  "\xd6\x62\xab\x05\x26\x91\xca\x66"
24960 			  "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
24961 			  "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
24962 			  "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
24963 			  "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
24964 			  "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
24965 			  "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
24966 			  "\x08\x71\xcd\xac\x63\x89\x39\xe2"
24967 			  "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
24968 			  "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
24969 			  "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
24970 			  "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
24971 			  "\x37\x20\xfc\x88\xdc\x95\xed\x84"
24972 			  "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
24973 			  "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
24974 			  "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
24975 			  "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
24976 			  "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
24977 			  "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
24978 			  "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
24979 			  "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
24980 			  "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
24981 			  "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
24982 			  "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
24983 			  "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
24984 			  "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
24985 			  "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
24986 			  "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
24987 			  "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
24988 			  "\xc4\xfd\x80\x6c\x22\xf2\x21",
24989 		.len	= 375,
24990 
24991 	}, { /* RFC7539 A.2. Test Vector #3 */
24992 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
24993 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
24994 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
24995 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
24996 		.klen	= 32,
24997 		.iv     = "\x2a\x00\x00\x00\x00\x00\x00\x00"
24998 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
24999 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
25000 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25001 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
25002 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25003 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
25004 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
25005 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25006 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
25007 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25008 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25009 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
25010 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25011 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25012 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25013 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
25014 			  "\x74\x67\x72\x61\x62\x65\x2e",
25015 		.ctext	= "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
25016 			  "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
25017 			  "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
25018 			  "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
25019 			  "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
25020 			  "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
25021 			  "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
25022 			  "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
25023 			  "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
25024 			  "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
25025 			  "\x1a\x55\x32\x05\x57\x16\xea\xd6"
25026 			  "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
25027 			  "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
25028 			  "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
25029 			  "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
25030 			  "\x75\x7a\x79\x7a\xc1\x88\xd1",
25031 		.len	= 127,
25032 	}, { /* Self-made test vector for long data */
25033 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25034 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25035 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25036 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25037 		.klen	= 32,
25038 		.iv     = "\x1c\x00\x00\x00\x00\x00\x00\x00"
25039 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
25040 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
25041 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25042 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25043 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25044 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25045 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25046 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
25047 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25048 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25049 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25050 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25051 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25052 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25053 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25054 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25055 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25056 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25057 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25058 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25059 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25060 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25061 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25062 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25063 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25064 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25065 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25066 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25067 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25068 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25069 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25070 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25071 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25072 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25073 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25074 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25075 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25076 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25077 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25078 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25079 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25080 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25081 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25082 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25083 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
25084 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25085 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
25086 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25087 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25088 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25089 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25090 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25091 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25092 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25093 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25094 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25095 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25096 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25097 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25098 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25099 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25100 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25101 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25102 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25103 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25104 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25105 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25106 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25107 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25108 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25109 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25110 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25111 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25112 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
25113 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25114 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25115 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25116 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25117 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25118 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25119 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25120 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25121 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25122 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25123 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25124 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25125 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25126 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25127 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25128 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25129 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25130 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25131 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25132 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25133 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25134 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25135 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25136 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25137 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
25138 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25139 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25140 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25141 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25142 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25143 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25144 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25145 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25146 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25147 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25148 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25149 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25150 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25151 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25152 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25153 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25154 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25155 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25156 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
25157 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25158 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25159 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25160 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25161 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25162 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25163 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25164 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25165 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25166 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25167 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25168 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25169 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25170 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25171 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25172 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25173 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25174 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25175 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25176 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25177 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25178 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25179 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25180 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25181 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25182 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25183 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25184 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25185 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25186 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25187 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25188 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25189 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25190 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25191 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25192 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25193 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
25194 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25195 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25196 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25197 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25198 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25199 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25200 			  "\x72",
25201 		.ctext	= "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
25202 			  "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
25203 			  "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
25204 			  "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
25205 			  "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
25206 			  "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
25207 			  "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
25208 			  "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
25209 			  "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
25210 			  "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
25211 			  "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
25212 			  "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
25213 			  "\x33\x4a\x71\x15\xfe\xee\x12\x54"
25214 			  "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
25215 			  "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
25216 			  "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
25217 			  "\x57\x0e\x94\x17\x26\x39\xbb\x54"
25218 			  "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
25219 			  "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
25220 			  "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
25221 			  "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
25222 			  "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
25223 			  "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
25224 			  "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
25225 			  "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
25226 			  "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
25227 			  "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
25228 			  "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
25229 			  "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
25230 			  "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
25231 			  "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
25232 			  "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
25233 			  "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
25234 			  "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
25235 			  "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
25236 			  "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
25237 			  "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
25238 			  "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
25239 			  "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
25240 			  "\xae\xe7\x61\x32\xef\x41\x6c\x75"
25241 			  "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
25242 			  "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
25243 			  "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
25244 			  "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
25245 			  "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
25246 			  "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
25247 			  "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
25248 			  "\xc1\x22\xf3\x79\xae\x95\x78\x66"
25249 			  "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
25250 			  "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
25251 			  "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
25252 			  "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
25253 			  "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
25254 			  "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
25255 			  "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
25256 			  "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
25257 			  "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
25258 			  "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
25259 			  "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
25260 			  "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
25261 			  "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
25262 			  "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
25263 			  "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
25264 			  "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
25265 			  "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
25266 			  "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
25267 			  "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
25268 			  "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
25269 			  "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
25270 			  "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
25271 			  "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
25272 			  "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
25273 			  "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
25274 			  "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
25275 			  "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
25276 			  "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
25277 			  "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
25278 			  "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
25279 			  "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
25280 			  "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
25281 			  "\x54\x1c\x34\x72\xde\x0c\x68\x39"
25282 			  "\x9d\x32\xa5\x75\x92\x13\x32\xea"
25283 			  "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
25284 			  "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
25285 			  "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
25286 			  "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
25287 			  "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
25288 			  "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
25289 			  "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
25290 			  "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
25291 			  "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
25292 			  "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
25293 			  "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
25294 			  "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
25295 			  "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
25296 			  "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
25297 			  "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
25298 			  "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
25299 			  "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
25300 			  "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
25301 			  "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
25302 			  "\x79\x61\x23\xe0\xa2\x99\x73\x55"
25303 			  "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
25304 			  "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
25305 			  "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
25306 			  "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
25307 			  "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
25308 			  "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
25309 			  "\x48\x56\xaa\x85\x22\xd8\x36\xed"
25310 			  "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
25311 			  "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
25312 			  "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
25313 			  "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
25314 			  "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
25315 			  "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
25316 			  "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
25317 			  "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
25318 			  "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
25319 			  "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
25320 			  "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
25321 			  "\xec\x83\x92\x99\x87\x47\xe0\x7c"
25322 			  "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
25323 			  "\x98\xb0\x87\xb6\x86\x13\x64\x33"
25324 			  "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
25325 			  "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
25326 			  "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
25327 			  "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
25328 			  "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
25329 			  "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
25330 			  "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
25331 			  "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
25332 			  "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
25333 			  "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
25334 			  "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
25335 			  "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
25336 			  "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
25337 			  "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
25338 			  "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
25339 			  "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
25340 			  "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
25341 			  "\x5f\xae\x25\x84\x22\x90\x5f\x26"
25342 			  "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
25343 			  "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
25344 			  "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
25345 			  "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
25346 			  "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
25347 			  "\x74\x06\x89\x0e\x90\xeb\x85\xff"
25348 			  "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
25349 			  "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
25350 			  "\x02\x85\x68\xd0\x03\x12\xde\x92"
25351 			  "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
25352 			  "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
25353 			  "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
25354 			  "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
25355 			  "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
25356 			  "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
25357 			  "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
25358 			  "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
25359 			  "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
25360 			  "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
25361 			  "\x98",
25362 		.len	= 1281,
25363 	},
25364 };
25365 
25366 static const struct cipher_testvec xchacha20_tv_template[] = {
25367 	{ /* from libsodium test/default/xchacha20.c */
25368 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
25369 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
25370 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
25371 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
25372 		.klen	= 32,
25373 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
25374 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
25375 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
25376 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25377 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25378 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25379 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25380 			  "\x00\x00\x00\x00\x00",
25381 		.ctext	= "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
25382 			  "\x04\xef\x90\xe7\x12\xce\x6e\x75"
25383 			  "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
25384 			  "\x60\xf0\x13\x73\x9c",
25385 		.len	= 29,
25386 	}, { /* from libsodium test/default/xchacha20.c */
25387 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
25388 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
25389 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
25390 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
25391 		.klen	= 32,
25392 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
25393 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
25394 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
25395 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25396 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25397 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25398 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25399 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25400 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25401 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25402 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25403 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25404 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25405 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25406 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25407 			  "\x00\x00\x00",
25408 		.ctext	= "\xa2\x12\x09\x09\x65\x94\xde\x8c"
25409 			  "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
25410 			  "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
25411 			  "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
25412 			  "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
25413 			  "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
25414 			  "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
25415 			  "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
25416 			  "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
25417 			  "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
25418 			  "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
25419 			  "\x09\x7c\xfc",
25420 		.len	= 91,
25421 	}, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
25422 		to the nonce, zero-padded the stream position from 4 to 8 bytes,
25423 		and recomputed the ciphertext using libsodium's XChaCha20 */
25424 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25425 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25426 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25427 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25428 		.klen	= 32,
25429 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25430 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
25431 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
25432 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25433 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25434 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25435 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25436 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25437 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25438 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25439 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25440 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25441 		.ctext	= "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
25442 			  "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
25443 			  "\xad\x80\x11\x11\x1d\x4c\x16\x18"
25444 			  "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
25445 			  "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
25446 			  "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
25447 			  "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
25448 			  "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
25449 		.len	= 64,
25450 	}, { /* Derived from a ChaCha20 test vector, via the process above */
25451 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25452 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25453 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25454 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
25455 		.klen	= 32,
25456 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25457 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
25458 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
25459 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
25460 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
25461 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25462 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
25463 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25464 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
25465 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25466 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
25467 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25468 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25469 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25470 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
25471 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
25472 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25473 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
25474 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
25475 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25476 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25477 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
25478 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
25479 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25480 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25481 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
25482 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
25483 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25484 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
25485 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25486 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25487 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
25488 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25489 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25490 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25491 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25492 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
25493 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
25494 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25495 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25496 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
25497 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25498 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25499 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25500 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25501 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
25502 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25503 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25504 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
25505 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
25506 			  "\x73\x73\x65\x64\x20\x74\x6f",
25507 		.ctext	= "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
25508 			  "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
25509 			  "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
25510 			  "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
25511 			  "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
25512 			  "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
25513 			  "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
25514 			  "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
25515 			  "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
25516 			  "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
25517 			  "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
25518 			  "\xa4\x36\x51\x92\x22\x87\xff\x26"
25519 			  "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
25520 			  "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
25521 			  "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
25522 			  "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
25523 			  "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
25524 			  "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
25525 			  "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
25526 			  "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
25527 			  "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
25528 			  "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
25529 			  "\x91\xab\x55\x63\xf0\xde\x3a\x94"
25530 			  "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
25531 			  "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
25532 			  "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
25533 			  "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
25534 			  "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
25535 			  "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
25536 			  "\x64\x36\x35\x61\xb6\x34\x60\xf7"
25537 			  "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
25538 			  "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
25539 			  "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
25540 			  "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
25541 			  "\x8a\x04\x18\x49\xfc\x77\x11\x50"
25542 			  "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
25543 			  "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
25544 			  "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
25545 			  "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
25546 			  "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
25547 			  "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
25548 			  "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
25549 			  "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
25550 			  "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
25551 			  "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
25552 			  "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
25553 			  "\x12\x8d\x7b\x61\xe5\x1f\x98",
25554 		.len	= 375,
25555 
25556 	}, { /* Derived from a ChaCha20 test vector, via the process above */
25557 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25558 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25559 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25560 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25561 		.klen	= 32,
25562 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25563 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
25564 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
25565 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
25566 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
25567 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25568 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
25569 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25570 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
25571 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
25572 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25573 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
25574 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25575 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25576 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
25577 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25578 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25579 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25580 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
25581 			  "\x74\x67\x72\x61\x62\x65\x2e",
25582 		.ctext	= "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
25583 			  "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
25584 			  "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
25585 			  "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
25586 			  "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
25587 			  "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
25588 			  "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
25589 			  "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
25590 			  "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
25591 			  "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
25592 			  "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
25593 			  "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
25594 			  "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
25595 			  "\x27\x79\x67\x24\xa6\x87\xc2\x11"
25596 			  "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
25597 			  "\x99\xf1\x82\x25\x4f\x8d\x07",
25598 		.len	= 127,
25599 	}, { /* Derived from a ChaCha20 test vector, via the process above */
25600 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25601 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25602 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25603 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25604 		.klen	= 32,
25605 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25606 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
25607 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
25608 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
25609 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
25610 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25611 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25612 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25613 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25614 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25615 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
25616 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25617 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25618 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25619 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25620 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25621 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25622 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25623 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25624 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25625 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25626 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25627 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25628 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25629 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25630 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25631 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25632 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25633 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25634 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25635 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25636 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25637 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25638 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25639 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25640 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25641 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25642 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25643 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25644 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25645 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25646 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25647 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25648 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25649 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25650 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25651 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25652 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
25653 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25654 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
25655 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25656 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25657 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25658 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25659 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25660 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25661 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25662 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25663 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25664 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25665 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25666 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25667 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25668 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25669 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25670 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25671 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25672 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25673 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25674 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25675 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25676 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25677 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25678 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25679 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25680 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25681 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
25682 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25683 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25684 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25685 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25686 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25687 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25688 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25689 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25690 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25691 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25692 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25693 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25694 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25695 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25696 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25697 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25698 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25699 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25700 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25701 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25702 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25703 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25704 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25705 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25706 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
25707 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25708 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25709 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25710 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25711 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25712 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25713 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25714 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25715 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25716 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25717 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25718 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25719 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25720 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25721 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25722 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25723 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25724 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25725 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
25726 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25727 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25728 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25729 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25730 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25731 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25732 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25733 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25734 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25735 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25736 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25737 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25738 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25739 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25740 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25741 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25742 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25743 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25744 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25745 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25746 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25747 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25748 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25749 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25750 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25751 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25752 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25753 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25754 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25755 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25756 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25757 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25758 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25759 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25760 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25761 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25762 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
25763 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25764 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25765 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25766 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25767 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25768 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25769 			  "\x72",
25770 		.ctext	= "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
25771 			  "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
25772 			  "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
25773 			  "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
25774 			  "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
25775 			  "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
25776 			  "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
25777 			  "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
25778 			  "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
25779 			  "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
25780 			  "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
25781 			  "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
25782 			  "\xab\xf2\x31\x34\x16\xad\xc8\x17"
25783 			  "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
25784 			  "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
25785 			  "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
25786 			  "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
25787 			  "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
25788 			  "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
25789 			  "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
25790 			  "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
25791 			  "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
25792 			  "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
25793 			  "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
25794 			  "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
25795 			  "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
25796 			  "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
25797 			  "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
25798 			  "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
25799 			  "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
25800 			  "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
25801 			  "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
25802 			  "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
25803 			  "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
25804 			  "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
25805 			  "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
25806 			  "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
25807 			  "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
25808 			  "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
25809 			  "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
25810 			  "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
25811 			  "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
25812 			  "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
25813 			  "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
25814 			  "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
25815 			  "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
25816 			  "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
25817 			  "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
25818 			  "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
25819 			  "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
25820 			  "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
25821 			  "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
25822 			  "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
25823 			  "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
25824 			  "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
25825 			  "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
25826 			  "\x07\x62\x10\x79\x68\x50\xf1\x7e"
25827 			  "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
25828 			  "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
25829 			  "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
25830 			  "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
25831 			  "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
25832 			  "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
25833 			  "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
25834 			  "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
25835 			  "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
25836 			  "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
25837 			  "\xca\x88\xf6\x37\xbd\x73\x51\x70"
25838 			  "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
25839 			  "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
25840 			  "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
25841 			  "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
25842 			  "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
25843 			  "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
25844 			  "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
25845 			  "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
25846 			  "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
25847 			  "\x34\x66\xad\x37\x2d\x5e\x52\xda"
25848 			  "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
25849 			  "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
25850 			  "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
25851 			  "\x8c\x89\x21\x34\x55\x27\xb2\x76"
25852 			  "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
25853 			  "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
25854 			  "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
25855 			  "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
25856 			  "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
25857 			  "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
25858 			  "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
25859 			  "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
25860 			  "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
25861 			  "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
25862 			  "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
25863 			  "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
25864 			  "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
25865 			  "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
25866 			  "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
25867 			  "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
25868 			  "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
25869 			  "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
25870 			  "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
25871 			  "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
25872 			  "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
25873 			  "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
25874 			  "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
25875 			  "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
25876 			  "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
25877 			  "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
25878 			  "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
25879 			  "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
25880 			  "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
25881 			  "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
25882 			  "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
25883 			  "\x37\x04\x65\x96\x99\x7a\x28\x0f"
25884 			  "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
25885 			  "\x40\x19\x95\x61\xe8\x59\x40\x1f"
25886 			  "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
25887 			  "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
25888 			  "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
25889 			  "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
25890 			  "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
25891 			  "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
25892 			  "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
25893 			  "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
25894 			  "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
25895 			  "\xc3\x75\x48\x64\x58\x98\x67\x84"
25896 			  "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
25897 			  "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
25898 			  "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
25899 			  "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
25900 			  "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
25901 			  "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
25902 			  "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
25903 			  "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
25904 			  "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
25905 			  "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
25906 			  "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
25907 			  "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
25908 			  "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
25909 			  "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
25910 			  "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
25911 			  "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
25912 			  "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
25913 			  "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
25914 			  "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
25915 			  "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
25916 			  "\x89\x1c\x3b\xca\x83\x61\x77\x68"
25917 			  "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
25918 			  "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
25919 			  "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
25920 			  "\xed\x05\x4b\x7b\x73\x71\x90\x59"
25921 			  "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
25922 			  "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
25923 			  "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
25924 			  "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
25925 			  "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
25926 			  "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
25927 			  "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
25928 			  "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
25929 			  "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
25930 			  "\x11",
25931 		.len	= 1281,
25932 	}, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
25933 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
25934 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25935 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
25936 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
25937 		.klen	= 32,
25938 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
25939 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25940 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
25941 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25942 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
25943 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
25944 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
25945 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
25946 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
25947 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
25948 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
25949 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
25950 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
25951 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
25952 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
25953 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
25954 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
25955 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
25956 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
25957 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
25958 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
25959 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
25960 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
25961 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
25962 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
25963 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
25964 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
25965 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
25966 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
25967 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
25968 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
25969 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
25970 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
25971 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
25972 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
25973 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
25974 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
25975 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
25976 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
25977 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
25978 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
25979 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
25980 		.ctext	= "\x45\x59\xab\xba\x4e\x48\xc1\x61"
25981 			  "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
25982 			  "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
25983 			  "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
25984 			  "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
25985 			  "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
25986 			  "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
25987 			  "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
25988 			  "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
25989 			  "\x73\x10\x61\x27\x77\x01\x09\x3a"
25990 			  "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
25991 			  "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
25992 			  "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
25993 			  "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
25994 			  "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
25995 			  "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
25996 			  "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
25997 			  "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
25998 			  "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
25999 			  "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
26000 			  "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
26001 			  "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
26002 			  "\xf2\x45\x75\x99\x85\x23\x85\xc6"
26003 			  "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
26004 			  "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
26005 			  "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
26006 			  "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
26007 			  "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
26008 			  "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
26009 			  "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
26010 			  "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
26011 			  "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
26012 			  "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
26013 			  "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
26014 			  "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
26015 			  "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
26016 			  "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
26017 			  "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
26018 		.len	= 304,
26019 	}
26020 };
26021 
26022 /*
26023  * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
26024  * XChaCha12, using a modified libsodium.
26025  */
26026 static const struct cipher_testvec xchacha12_tv_template[] = {
26027 	{
26028 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
26029 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
26030 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
26031 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
26032 		.klen	= 32,
26033 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
26034 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
26035 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
26036 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26037 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26038 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26039 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26040 			  "\x00\x00\x00\x00\x00",
26041 		.ctext	= "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
26042 			  "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
26043 			  "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
26044 			  "\x3a\xfb\x18\xae\x1b",
26045 		.len	= 29,
26046 	}, {
26047 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
26048 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
26049 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
26050 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
26051 		.klen	= 32,
26052 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
26053 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
26054 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
26055 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26056 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26057 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26058 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26059 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26060 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26061 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26062 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26063 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26064 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26065 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26066 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26067 			  "\x00\x00\x00",
26068 		.ctext	= "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
26069 			  "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
26070 			  "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
26071 			  "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
26072 			  "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
26073 			  "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
26074 			  "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
26075 			  "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
26076 			  "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
26077 			  "\xf0\xde\x01\xef\xc5\x65\x79\x23"
26078 			  "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
26079 			  "\x54\x5b\x0e",
26080 		.len	= 91,
26081 	}, {
26082 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26083 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26084 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26085 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26086 		.klen	= 32,
26087 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26088 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
26089 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
26090 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26091 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26092 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26093 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26094 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26095 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26096 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26097 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26098 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26099 		.ctext	= "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
26100 			  "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
26101 			  "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
26102 			  "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
26103 			  "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
26104 			  "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
26105 			  "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
26106 			  "\x4c\x25\xe7\x86\x26\x42\xca\x44",
26107 		.len	= 64,
26108 	}, {
26109 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26110 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26111 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26112 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
26113 		.klen	= 32,
26114 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26115 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
26116 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
26117 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
26118 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
26119 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
26120 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
26121 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
26122 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
26123 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
26124 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
26125 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
26126 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
26127 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
26128 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
26129 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
26130 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
26131 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
26132 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
26133 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
26134 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
26135 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
26136 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
26137 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
26138 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
26139 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
26140 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
26141 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
26142 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
26143 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
26144 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
26145 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
26146 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26147 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
26148 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
26149 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26150 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
26151 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
26152 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
26153 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
26154 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
26155 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
26156 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
26157 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
26158 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
26159 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
26160 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
26161 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
26162 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
26163 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
26164 			  "\x73\x73\x65\x64\x20\x74\x6f",
26165 		.ctext	= "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
26166 			  "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
26167 			  "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
26168 			  "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
26169 			  "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
26170 			  "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
26171 			  "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
26172 			  "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
26173 			  "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
26174 			  "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
26175 			  "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
26176 			  "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
26177 			  "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
26178 			  "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
26179 			  "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
26180 			  "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
26181 			  "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
26182 			  "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
26183 			  "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
26184 			  "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
26185 			  "\x75\x10\x95\x35\x81\x7e\x26\xe6"
26186 			  "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
26187 			  "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
26188 			  "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
26189 			  "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
26190 			  "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
26191 			  "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
26192 			  "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
26193 			  "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
26194 			  "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
26195 			  "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
26196 			  "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
26197 			  "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
26198 			  "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
26199 			  "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
26200 			  "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
26201 			  "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
26202 			  "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
26203 			  "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
26204 			  "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
26205 			  "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
26206 			  "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
26207 			  "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
26208 			  "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
26209 			  "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
26210 			  "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
26211 			  "\xda\x4e\xc9\xab\x9b\x8a\x7b",
26212 
26213 		.len	= 375,
26214 
26215 	}, {
26216 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26217 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26218 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26219 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26220 		.klen	= 32,
26221 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26222 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
26223 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
26224 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
26225 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
26226 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26227 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
26228 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26229 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
26230 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
26231 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26232 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
26233 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26234 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26235 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
26236 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26237 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26238 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26239 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
26240 			  "\x74\x67\x72\x61\x62\x65\x2e",
26241 		.ctext	= "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
26242 			  "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
26243 			  "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
26244 			  "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
26245 			  "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
26246 			  "\x20\x82\x26\x72\xae\x64\x1b\x7e"
26247 			  "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
26248 			  "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
26249 			  "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
26250 			  "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
26251 			  "\x27\xab\xb8\x62\x46\x22\x30\x48"
26252 			  "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
26253 			  "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
26254 			  "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
26255 			  "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
26256 			  "\x25\x76\x37\xe6\x3c\x67\x5b",
26257 		.len	= 127,
26258 	}, {
26259 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26260 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26261 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26262 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26263 		.klen	= 32,
26264 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26265 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
26266 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
26267 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
26268 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
26269 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26270 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26271 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26272 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26273 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26274 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
26275 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26276 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26277 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26278 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26279 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26280 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26281 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26282 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26283 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26284 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26285 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26286 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26287 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26288 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26289 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26290 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26291 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26292 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26293 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26294 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26295 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26296 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26297 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26298 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26299 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26300 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26301 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26302 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26303 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26304 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26305 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26306 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26307 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26308 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26309 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26310 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26311 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
26312 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26313 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
26314 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26315 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26316 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26317 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26318 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26319 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26320 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26321 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26322 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26323 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26324 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26325 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26326 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26327 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26328 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26329 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26330 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26331 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26332 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26333 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26334 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26335 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26336 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26337 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26338 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26339 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26340 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
26341 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26342 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26343 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26344 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26345 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26346 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26347 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26348 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26349 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26350 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26351 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26352 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26353 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26354 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26355 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26356 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26357 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26358 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26359 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26360 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26361 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26362 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26363 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26364 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26365 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
26366 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26367 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26368 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26369 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26370 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26371 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26372 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26373 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26374 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26375 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26376 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26377 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26378 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26379 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26380 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26381 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26382 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26383 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26384 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
26385 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26386 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26387 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26388 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26389 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26390 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26391 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26392 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26393 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26394 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26395 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26396 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26397 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26398 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26399 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26400 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26401 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26402 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26403 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26404 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26405 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26406 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26407 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26408 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26409 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26410 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26411 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26412 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26413 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26414 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26415 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26416 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26417 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26418 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26419 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26420 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26421 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
26422 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26423 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26424 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26425 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26426 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26427 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26428 			  "\x72",
26429 		.ctext	= "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
26430 			  "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
26431 			  "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
26432 			  "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
26433 			  "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
26434 			  "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
26435 			  "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
26436 			  "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
26437 			  "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
26438 			  "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
26439 			  "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
26440 			  "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
26441 			  "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
26442 			  "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
26443 			  "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
26444 			  "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
26445 			  "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
26446 			  "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
26447 			  "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
26448 			  "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
26449 			  "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
26450 			  "\x95\x13\x99\x3d\x71\xbd\x32\x92"
26451 			  "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
26452 			  "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
26453 			  "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
26454 			  "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
26455 			  "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
26456 			  "\xc5\xc1\x78\x78\x53\x28\xad\xed"
26457 			  "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
26458 			  "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
26459 			  "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
26460 			  "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
26461 			  "\xce\xf3\x55\x45\x6c\x84\x27\xba"
26462 			  "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
26463 			  "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
26464 			  "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
26465 			  "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
26466 			  "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
26467 			  "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
26468 			  "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
26469 			  "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
26470 			  "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
26471 			  "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
26472 			  "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
26473 			  "\x90\x95\x85\x0b\x96\xe9\xee\x35"
26474 			  "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
26475 			  "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
26476 			  "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
26477 			  "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
26478 			  "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
26479 			  "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
26480 			  "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
26481 			  "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
26482 			  "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
26483 			  "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
26484 			  "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
26485 			  "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
26486 			  "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
26487 			  "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
26488 			  "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
26489 			  "\xff\x71\x04\x87\x87\x21\xc4\xb8"
26490 			  "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
26491 			  "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
26492 			  "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
26493 			  "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
26494 			  "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
26495 			  "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
26496 			  "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
26497 			  "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
26498 			  "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
26499 			  "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
26500 			  "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
26501 			  "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
26502 			  "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
26503 			  "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
26504 			  "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
26505 			  "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
26506 			  "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
26507 			  "\xd2\x96\x2d\x18\x64\x98\x33\x78"
26508 			  "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
26509 			  "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
26510 			  "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
26511 			  "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
26512 			  "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
26513 			  "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
26514 			  "\x68\x38\x22\x30\xd8\x2e\x00\x98"
26515 			  "\x85\x16\x06\x56\xb4\x81\x74\x20"
26516 			  "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
26517 			  "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
26518 			  "\x57\x26\x71\x07\xad\xaa\x71\x9f"
26519 			  "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
26520 			  "\x82\x6e\x08\x05\x37\x04\xee\x25"
26521 			  "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
26522 			  "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
26523 			  "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
26524 			  "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
26525 			  "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
26526 			  "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
26527 			  "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
26528 			  "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
26529 			  "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
26530 			  "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
26531 			  "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
26532 			  "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
26533 			  "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
26534 			  "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
26535 			  "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
26536 			  "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
26537 			  "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
26538 			  "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
26539 			  "\x18\xc9\x26\x82\x56\xd2\x11\x05"
26540 			  "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
26541 			  "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
26542 			  "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
26543 			  "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
26544 			  "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
26545 			  "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
26546 			  "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
26547 			  "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
26548 			  "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
26549 			  "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
26550 			  "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
26551 			  "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
26552 			  "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
26553 			  "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
26554 			  "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
26555 			  "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
26556 			  "\x26\x19\x10\x36\xa6\xf3\x14\x79"
26557 			  "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
26558 			  "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
26559 			  "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
26560 			  "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
26561 			  "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
26562 			  "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
26563 			  "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
26564 			  "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
26565 			  "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
26566 			  "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
26567 			  "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
26568 			  "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
26569 			  "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
26570 			  "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
26571 			  "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
26572 			  "\x95\x35\x00\x76\xae\x42\xf7\x50"
26573 			  "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
26574 			  "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
26575 			  "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
26576 			  "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
26577 			  "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
26578 			  "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
26579 			  "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
26580 			  "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
26581 			  "\xae\x17\x50\xab\x29\x08\xda\xcc"
26582 			  "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
26583 			  "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
26584 			  "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
26585 			  "\x25\x18\x40\x2d\x62\x25\x02\x71"
26586 			  "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
26587 			  "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
26588 			  "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
26589 			  "\x5b",
26590 		.len	= 1281,
26591 	}, {
26592 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
26593 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26594 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
26595 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26596 		.klen	= 32,
26597 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
26598 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26599 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
26600 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26601 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26602 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26603 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
26604 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26605 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26606 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26607 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
26608 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
26609 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26610 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26611 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
26612 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26613 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
26614 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
26615 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
26616 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
26617 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
26618 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
26619 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
26620 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
26621 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
26622 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
26623 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
26624 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
26625 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
26626 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
26627 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
26628 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
26629 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
26630 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
26631 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
26632 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
26633 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
26634 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
26635 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
26636 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
26637 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
26638 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
26639 		.ctext	= "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
26640 			  "\xee\x34\xc0\x39\xd6\x23\x43\x94"
26641 			  "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
26642 			  "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
26643 			  "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
26644 			  "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
26645 			  "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
26646 			  "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
26647 			  "\x02\x64\x43\x49\xc6\xb2\x59\x59"
26648 			  "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
26649 			  "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
26650 			  "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
26651 			  "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
26652 			  "\x71\x8c\x08\x48\x33\x20\x29\x81"
26653 			  "\xea\x01\x25\x20\xc3\xda\xe6\xee"
26654 			  "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
26655 			  "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
26656 			  "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
26657 			  "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
26658 			  "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
26659 			  "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
26660 			  "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
26661 			  "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
26662 			  "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
26663 			  "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
26664 			  "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
26665 			  "\x13\x27\x3f\x31\x03\x63\x30\x26"
26666 			  "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
26667 			  "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
26668 			  "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
26669 			  "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
26670 			  "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
26671 			  "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
26672 			  "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
26673 			  "\x08\x05\x36\x76\xaf\x12\x7a\x42"
26674 			  "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
26675 			  "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
26676 			  "\x50\x70\x44\x29\x6d\x6e\x62\x68",
26677 		.len	= 304,
26678 	}
26679 };
26680 
26681 /* Adiantum test vectors from https://github.com/google/adiantum */
26682 static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
26683 	{
26684 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
26685 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
26686 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
26687 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
26688 		.klen	= 32,
26689 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
26690 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
26691 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
26692 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
26693 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
26694 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
26695 		.ctext	= "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
26696 			  "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
26697 		.len	= 16,
26698 	}, {
26699 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
26700 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
26701 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
26702 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
26703 		.klen	= 32,
26704 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
26705 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
26706 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
26707 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
26708 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
26709 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
26710 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
26711 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
26712 		.ctext	= "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
26713 			  "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
26714 			  "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
26715 			  "\xc9\x18\x7b\xbe\x18\x60\x50",
26716 		.len	= 31,
26717 	}, {
26718 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
26719 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
26720 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
26721 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
26722 		.klen	= 32,
26723 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
26724 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
26725 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
26726 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
26727 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
26728 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
26729 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
26730 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
26731 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
26732 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
26733 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
26734 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
26735 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
26736 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
26737 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
26738 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
26739 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
26740 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
26741 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
26742 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
26743 		.ctext	= "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
26744 			  "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
26745 			  "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
26746 			  "\x21\x48\xa0\xb8\x65\x48\x27\x48"
26747 			  "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
26748 			  "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
26749 			  "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
26750 			  "\x51\x56\x63\xfa\x7c\x28\x85\x49"
26751 			  "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
26752 			  "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
26753 			  "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
26754 			  "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
26755 			  "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
26756 			  "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
26757 			  "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
26758 			  "\x8d\xde\x34\x86\x78\x60\x75\x8d",
26759 		.len	= 128,
26760 	}, {
26761 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
26762 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
26763 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
26764 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
26765 		.klen	= 32,
26766 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
26767 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
26768 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
26769 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
26770 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
26771 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
26772 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
26773 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
26774 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
26775 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
26776 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
26777 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
26778 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
26779 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
26780 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
26781 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
26782 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
26783 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
26784 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
26785 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
26786 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
26787 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
26788 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
26789 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
26790 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
26791 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
26792 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
26793 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
26794 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
26795 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
26796 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
26797 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
26798 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
26799 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
26800 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
26801 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
26802 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
26803 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
26804 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
26805 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
26806 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
26807 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
26808 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
26809 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
26810 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
26811 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
26812 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
26813 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
26814 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
26815 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
26816 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
26817 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
26818 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
26819 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
26820 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
26821 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
26822 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
26823 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
26824 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
26825 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
26826 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
26827 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
26828 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
26829 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
26830 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
26831 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
26832 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
26833 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
26834 		.ctext	= "\x15\x97\xd0\x86\x18\x03\x9c\x51"
26835 			  "\xc5\x11\x36\x62\x13\x92\xe6\x73"
26836 			  "\x29\x79\xde\xa1\x00\x3e\x08\x64"
26837 			  "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
26838 			  "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
26839 			  "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
26840 			  "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
26841 			  "\xe4\xee\x39\x63\x42\x65\xa3\x88"
26842 			  "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
26843 			  "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
26844 			  "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
26845 			  "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
26846 			  "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
26847 			  "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
26848 			  "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
26849 			  "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
26850 			  "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
26851 			  "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
26852 			  "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
26853 			  "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
26854 			  "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
26855 			  "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
26856 			  "\xf8\x51\x80\x39\x14\x05\x12\xdb"
26857 			  "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
26858 			  "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
26859 			  "\x58\x05\x49\x7d\xe6\x92\x77\x70"
26860 			  "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
26861 			  "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
26862 			  "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
26863 			  "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
26864 			  "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
26865 			  "\x90\x62\xb2\x28\x99\x86\xf5\x44"
26866 			  "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
26867 			  "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
26868 			  "\xab\xe1\x9b\x45\xba\x66\xda\xee"
26869 			  "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
26870 			  "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
26871 			  "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
26872 			  "\x11\x34\x61\x94\x35\xfe\xf2\x99"
26873 			  "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
26874 			  "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
26875 			  "\x78\x74\x10\x50\x29\x63\x28\xea"
26876 			  "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
26877 			  "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
26878 			  "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
26879 			  "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
26880 			  "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
26881 			  "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
26882 			  "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
26883 			  "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
26884 			  "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
26885 			  "\x94\x74\xea\x6e\xb3\x09\x47\x01"
26886 			  "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
26887 			  "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
26888 			  "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
26889 			  "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
26890 			  "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
26891 			  "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
26892 			  "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
26893 			  "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
26894 			  "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
26895 			  "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
26896 			  "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
26897 			  "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
26898 		.len	= 512,
26899 	}, {
26900 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
26901 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
26902 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
26903 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
26904 		.klen	= 32,
26905 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
26906 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
26907 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
26908 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
26909 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
26910 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
26911 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
26912 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
26913 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
26914 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
26915 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
26916 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
26917 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
26918 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
26919 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
26920 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
26921 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
26922 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
26923 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
26924 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
26925 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
26926 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
26927 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
26928 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
26929 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
26930 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
26931 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
26932 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
26933 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
26934 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
26935 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
26936 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
26937 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
26938 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
26939 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
26940 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
26941 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
26942 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
26943 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
26944 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
26945 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
26946 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
26947 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
26948 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
26949 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
26950 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
26951 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
26952 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
26953 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
26954 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
26955 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
26956 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
26957 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
26958 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
26959 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
26960 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
26961 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
26962 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
26963 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
26964 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
26965 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
26966 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
26967 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
26968 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
26969 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
26970 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
26971 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
26972 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
26973 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
26974 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
26975 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
26976 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
26977 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
26978 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
26979 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
26980 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
26981 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
26982 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
26983 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
26984 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
26985 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
26986 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
26987 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
26988 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
26989 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
26990 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
26991 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
26992 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
26993 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
26994 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
26995 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
26996 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
26997 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
26998 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
26999 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
27000 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
27001 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
27002 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
27003 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
27004 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
27005 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
27006 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
27007 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
27008 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
27009 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
27010 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
27011 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
27012 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
27013 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
27014 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
27015 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
27016 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
27017 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
27018 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
27019 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
27020 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
27021 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
27022 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
27023 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
27024 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
27025 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
27026 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
27027 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
27028 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
27029 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
27030 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
27031 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
27032 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
27033 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
27034 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
27035 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
27036 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
27037 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
27038 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
27039 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
27040 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
27041 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
27042 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
27043 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
27044 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
27045 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
27046 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
27047 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
27048 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
27049 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
27050 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
27051 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
27052 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
27053 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
27054 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
27055 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
27056 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
27057 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
27058 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
27059 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
27060 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
27061 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
27062 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
27063 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
27064 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
27065 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
27066 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
27067 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
27068 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
27069 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
27070 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
27071 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
27072 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
27073 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
27074 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
27075 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
27076 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
27077 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
27078 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
27079 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
27080 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
27081 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
27082 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
27083 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
27084 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
27085 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
27086 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
27087 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
27088 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
27089 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
27090 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
27091 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
27092 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
27093 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
27094 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
27095 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
27096 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
27097 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
27098 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
27099 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
27100 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
27101 		.ctext	= "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
27102 			  "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
27103 			  "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
27104 			  "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
27105 			  "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
27106 			  "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
27107 			  "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
27108 			  "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
27109 			  "\x15\x15\xab\xbd\x22\x94\xf7\xce"
27110 			  "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
27111 			  "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
27112 			  "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
27113 			  "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
27114 			  "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
27115 			  "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
27116 			  "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
27117 			  "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
27118 			  "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
27119 			  "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
27120 			  "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
27121 			  "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
27122 			  "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
27123 			  "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
27124 			  "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
27125 			  "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
27126 			  "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
27127 			  "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
27128 			  "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
27129 			  "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
27130 			  "\xec\x88\x33\x0d\x15\x10\x82\x66"
27131 			  "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
27132 			  "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
27133 			  "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
27134 			  "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
27135 			  "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
27136 			  "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
27137 			  "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
27138 			  "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
27139 			  "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
27140 			  "\x00\x01\x8d\x5a\x10\x82\x39\x78"
27141 			  "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
27142 			  "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
27143 			  "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
27144 			  "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
27145 			  "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
27146 			  "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
27147 			  "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
27148 			  "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
27149 			  "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
27150 			  "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
27151 			  "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
27152 			  "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
27153 			  "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
27154 			  "\xce\x17\x84\x68\x45\x39\x2c\x25"
27155 			  "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
27156 			  "\x47\x51\x7b\x9d\x54\x84\x98\x04"
27157 			  "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
27158 			  "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
27159 			  "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
27160 			  "\x39\x72\x44\x87\x51\xc5\x73\xe4"
27161 			  "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
27162 			  "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
27163 			  "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
27164 			  "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
27165 			  "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
27166 			  "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
27167 			  "\xad\x91\x01\x4e\x14\x42\x34\x2c"
27168 			  "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
27169 			  "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
27170 			  "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
27171 			  "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
27172 			  "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
27173 			  "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
27174 			  "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
27175 			  "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
27176 			  "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
27177 			  "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
27178 			  "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
27179 			  "\x09\x84\x42\xab\x00\xe2\x58\xc3"
27180 			  "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
27181 			  "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
27182 			  "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
27183 			  "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
27184 			  "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
27185 			  "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
27186 			  "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
27187 			  "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
27188 			  "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
27189 			  "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
27190 			  "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
27191 			  "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
27192 			  "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
27193 			  "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
27194 			  "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
27195 			  "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
27196 			  "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
27197 			  "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
27198 			  "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
27199 			  "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
27200 			  "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
27201 			  "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
27202 			  "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
27203 			  "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
27204 			  "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
27205 			  "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
27206 			  "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
27207 			  "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
27208 			  "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
27209 			  "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
27210 			  "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
27211 			  "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
27212 			  "\x48\x23\x70\x46\xf3\x87\xa7\x91"
27213 			  "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
27214 			  "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
27215 			  "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
27216 			  "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
27217 			  "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
27218 			  "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
27219 			  "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
27220 			  "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
27221 			  "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
27222 			  "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
27223 			  "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
27224 			  "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
27225 			  "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
27226 			  "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
27227 			  "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
27228 			  "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
27229 			  "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
27230 			  "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
27231 			  "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
27232 			  "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
27233 			  "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
27234 			  "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
27235 			  "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
27236 			  "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
27237 			  "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
27238 			  "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
27239 			  "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
27240 			  "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
27241 			  "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
27242 			  "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
27243 			  "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
27244 			  "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
27245 			  "\x41\x65\x21\x47\xf9\xb1\x06\xec"
27246 			  "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
27247 			  "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
27248 			  "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
27249 			  "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
27250 			  "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
27251 			  "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
27252 			  "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
27253 			  "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
27254 			  "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
27255 			  "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
27256 			  "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
27257 			  "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
27258 			  "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
27259 			  "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
27260 			  "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
27261 			  "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
27262 			  "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
27263 			  "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
27264 			  "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
27265 			  "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
27266 			  "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
27267 			  "\x64\x25\x56\xb5\x03\x8e\x29\x85"
27268 			  "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
27269 			  "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
27270 			  "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
27271 			  "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
27272 			  "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
27273 			  "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
27274 			  "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
27275 			  "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
27276 			  "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
27277 			  "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
27278 			  "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
27279 			  "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
27280 			  "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
27281 			  "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
27282 			  "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
27283 			  "\x25\x16\x95\x87\x92\xc7\x46\x3f"
27284 			  "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
27285 			  "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
27286 			  "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
27287 			  "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
27288 			  "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
27289 			  "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
27290 			  "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
27291 			  "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
27292 			  "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
27293 		.len	= 1536,
27294 	}, {
27295 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
27296 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
27297 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
27298 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
27299 		.klen	= 32,
27300 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
27301 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
27302 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
27303 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
27304 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
27305 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
27306 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
27307 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
27308 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
27309 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
27310 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
27311 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
27312 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
27313 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
27314 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
27315 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
27316 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
27317 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
27318 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
27319 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
27320 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
27321 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
27322 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
27323 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
27324 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
27325 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
27326 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
27327 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
27328 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
27329 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
27330 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
27331 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
27332 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
27333 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
27334 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
27335 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
27336 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
27337 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
27338 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
27339 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
27340 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
27341 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
27342 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
27343 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
27344 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
27345 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
27346 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
27347 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
27348 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
27349 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
27350 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
27351 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
27352 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
27353 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
27354 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
27355 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
27356 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
27357 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
27358 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
27359 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
27360 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
27361 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
27362 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
27363 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
27364 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
27365 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
27366 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
27367 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
27368 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
27369 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
27370 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
27371 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
27372 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
27373 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
27374 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
27375 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
27376 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
27377 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
27378 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
27379 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
27380 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
27381 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
27382 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
27383 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
27384 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
27385 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
27386 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
27387 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
27388 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
27389 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
27390 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
27391 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
27392 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
27393 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
27394 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
27395 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
27396 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
27397 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
27398 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
27399 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
27400 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
27401 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
27402 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
27403 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
27404 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
27405 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
27406 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
27407 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
27408 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
27409 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
27410 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
27411 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
27412 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
27413 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
27414 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
27415 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
27416 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
27417 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
27418 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
27419 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
27420 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
27421 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
27422 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
27423 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
27424 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
27425 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
27426 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
27427 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
27428 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
27429 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
27430 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
27431 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
27432 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
27433 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
27434 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
27435 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
27436 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
27437 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
27438 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
27439 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
27440 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
27441 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
27442 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
27443 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
27444 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
27445 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
27446 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
27447 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
27448 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
27449 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
27450 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
27451 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
27452 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
27453 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
27454 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
27455 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
27456 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
27457 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
27458 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
27459 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
27460 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
27461 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
27462 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
27463 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
27464 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
27465 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
27466 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
27467 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
27468 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
27469 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
27470 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
27471 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
27472 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
27473 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
27474 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
27475 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
27476 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
27477 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
27478 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
27479 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
27480 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
27481 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
27482 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
27483 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
27484 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
27485 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
27486 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
27487 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
27488 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
27489 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
27490 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
27491 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
27492 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
27493 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
27494 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
27495 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
27496 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
27497 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
27498 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
27499 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
27500 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
27501 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
27502 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
27503 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
27504 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
27505 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
27506 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
27507 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
27508 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
27509 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
27510 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
27511 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
27512 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
27513 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
27514 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
27515 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
27516 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
27517 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
27518 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
27519 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
27520 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
27521 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
27522 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
27523 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
27524 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
27525 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
27526 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
27527 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
27528 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
27529 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
27530 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
27531 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
27532 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
27533 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
27534 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
27535 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
27536 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
27537 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
27538 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
27539 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
27540 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
27541 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
27542 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
27543 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
27544 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
27545 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
27546 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
27547 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
27548 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
27549 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
27550 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
27551 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
27552 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
27553 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
27554 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
27555 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
27556 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
27557 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
27558 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
27559 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
27560 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
27561 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
27562 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
27563 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
27564 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
27565 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
27566 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
27567 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
27568 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
27569 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
27570 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
27571 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
27572 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
27573 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
27574 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
27575 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
27576 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
27577 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
27578 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
27579 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
27580 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
27581 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
27582 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
27583 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
27584 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
27585 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
27586 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
27587 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
27588 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
27589 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
27590 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
27591 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
27592 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
27593 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
27594 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
27595 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
27596 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
27597 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
27598 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
27599 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
27600 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
27601 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
27602 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
27603 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
27604 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
27605 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
27606 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
27607 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
27608 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
27609 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
27610 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
27611 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
27612 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
27613 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
27614 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
27615 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
27616 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
27617 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
27618 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
27619 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
27620 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
27621 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
27622 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
27623 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
27624 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
27625 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
27626 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
27627 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
27628 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
27629 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
27630 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
27631 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
27632 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
27633 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
27634 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
27635 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
27636 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
27637 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
27638 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
27639 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
27640 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
27641 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
27642 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
27643 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
27644 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
27645 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
27646 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
27647 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
27648 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
27649 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
27650 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
27651 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
27652 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
27653 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
27654 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
27655 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
27656 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
27657 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
27658 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
27659 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
27660 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
27661 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
27662 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
27663 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
27664 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
27665 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
27666 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
27667 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
27668 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
27669 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
27670 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
27671 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
27672 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
27673 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
27674 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
27675 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
27676 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
27677 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
27678 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
27679 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
27680 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
27681 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
27682 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
27683 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
27684 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
27685 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
27686 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
27687 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
27688 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
27689 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
27690 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
27691 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
27692 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
27693 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
27694 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
27695 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
27696 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
27697 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
27698 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
27699 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
27700 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
27701 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
27702 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
27703 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
27704 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
27705 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
27706 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
27707 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
27708 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
27709 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
27710 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
27711 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
27712 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
27713 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
27714 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
27715 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
27716 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
27717 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
27718 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
27719 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
27720 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
27721 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
27722 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
27723 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
27724 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
27725 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
27726 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
27727 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
27728 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
27729 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
27730 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
27731 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
27732 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
27733 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
27734 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
27735 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
27736 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
27737 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
27738 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
27739 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
27740 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
27741 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
27742 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
27743 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
27744 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
27745 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
27746 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
27747 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
27748 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
27749 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
27750 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
27751 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
27752 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
27753 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
27754 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
27755 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
27756 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
27757 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
27758 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
27759 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
27760 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
27761 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
27762 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
27763 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
27764 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
27765 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
27766 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
27767 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
27768 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
27769 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
27770 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
27771 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
27772 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
27773 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
27774 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
27775 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
27776 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
27777 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
27778 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
27779 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
27780 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
27781 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
27782 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
27783 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
27784 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
27785 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
27786 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
27787 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
27788 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
27789 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
27790 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
27791 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
27792 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
27793 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
27794 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
27795 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
27796 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
27797 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
27798 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
27799 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
27800 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
27801 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
27802 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
27803 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
27804 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
27805 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
27806 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
27807 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
27808 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
27809 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
27810 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
27811 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
27812 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
27813 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
27814 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
27815 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
27816 		.ctext	= "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
27817 			  "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
27818 			  "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
27819 			  "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
27820 			  "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
27821 			  "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
27822 			  "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
27823 			  "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
27824 			  "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
27825 			  "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
27826 			  "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
27827 			  "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
27828 			  "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
27829 			  "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
27830 			  "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
27831 			  "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
27832 			  "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
27833 			  "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
27834 			  "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
27835 			  "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
27836 			  "\xc5\x97\x18\x04\xab\x8c\x38\x56"
27837 			  "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
27838 			  "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
27839 			  "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
27840 			  "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
27841 			  "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
27842 			  "\x11\x35\xee\x29\xa4\x90\xfc\x46"
27843 			  "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
27844 			  "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
27845 			  "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
27846 			  "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
27847 			  "\x42\x89\x28\x27\xe6\xec\x50\xb7"
27848 			  "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
27849 			  "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
27850 			  "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
27851 			  "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
27852 			  "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
27853 			  "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
27854 			  "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
27855 			  "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
27856 			  "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
27857 			  "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
27858 			  "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
27859 			  "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
27860 			  "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
27861 			  "\x1d\x1c\x08\x65\x80\x69\xae\x24"
27862 			  "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
27863 			  "\xce\x39\x07\xe6\x69\x94\x5a\x75"
27864 			  "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
27865 			  "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
27866 			  "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
27867 			  "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
27868 			  "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
27869 			  "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
27870 			  "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
27871 			  "\xae\x27\xbc\x93\x96\xab\xb6\x02"
27872 			  "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
27873 			  "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
27874 			  "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
27875 			  "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
27876 			  "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
27877 			  "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
27878 			  "\x7d\x60\x87\x11\x06\x83\x25\xe3"
27879 			  "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
27880 			  "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
27881 			  "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
27882 			  "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
27883 			  "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
27884 			  "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
27885 			  "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
27886 			  "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
27887 			  "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
27888 			  "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
27889 			  "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
27890 			  "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
27891 			  "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
27892 			  "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
27893 			  "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
27894 			  "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
27895 			  "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
27896 			  "\xed\x73\xdb\xc1\x70\xda\xde\x67"
27897 			  "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
27898 			  "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
27899 			  "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
27900 			  "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
27901 			  "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
27902 			  "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
27903 			  "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
27904 			  "\xc4\x12\x70\x5a\x37\x83\x49\xac"
27905 			  "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
27906 			  "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
27907 			  "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
27908 			  "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
27909 			  "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
27910 			  "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
27911 			  "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
27912 			  "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
27913 			  "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
27914 			  "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
27915 			  "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
27916 			  "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
27917 			  "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
27918 			  "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
27919 			  "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
27920 			  "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
27921 			  "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
27922 			  "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
27923 			  "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
27924 			  "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
27925 			  "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
27926 			  "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
27927 			  "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
27928 			  "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
27929 			  "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
27930 			  "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
27931 			  "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
27932 			  "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
27933 			  "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
27934 			  "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
27935 			  "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
27936 			  "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
27937 			  "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
27938 			  "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
27939 			  "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
27940 			  "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
27941 			  "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
27942 			  "\x25\x87\x45\x4c\x07\xa7\x15\x99"
27943 			  "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
27944 			  "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
27945 			  "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
27946 			  "\x95\x25\x55\x33\x41\x5b\x8d\x75"
27947 			  "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
27948 			  "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
27949 			  "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
27950 			  "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
27951 			  "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
27952 			  "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
27953 			  "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
27954 			  "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
27955 			  "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
27956 			  "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
27957 			  "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
27958 			  "\x32\x78\xa9\xf6\x03\x98\x18\xed"
27959 			  "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
27960 			  "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
27961 			  "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
27962 			  "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
27963 			  "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
27964 			  "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
27965 			  "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
27966 			  "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
27967 			  "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
27968 			  "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
27969 			  "\x54\x76\xaa\x58\xae\x87\x23\x93"
27970 			  "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
27971 			  "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
27972 			  "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
27973 			  "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
27974 			  "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
27975 			  "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
27976 			  "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
27977 			  "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
27978 			  "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
27979 			  "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
27980 			  "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
27981 			  "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
27982 			  "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
27983 			  "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
27984 			  "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
27985 			  "\x03\x01\xce\xbb\x58\xff\xee\x74"
27986 			  "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
27987 			  "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
27988 			  "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
27989 			  "\x27\xc3\x51\x50\xa0\x02\x73\x00"
27990 			  "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
27991 			  "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
27992 			  "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
27993 			  "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
27994 			  "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
27995 			  "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
27996 			  "\xe9\x60\x82\x77\x44\x3f\x89\x23"
27997 			  "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
27998 			  "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
27999 			  "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
28000 			  "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
28001 			  "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
28002 			  "\x63\x36\xa8\x02\x54\x93\xb0\xba"
28003 			  "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
28004 			  "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
28005 			  "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
28006 			  "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
28007 			  "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
28008 			  "\x96\x94\xf2\x67\x57\x23\x9c\x29"
28009 			  "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
28010 			  "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
28011 			  "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
28012 			  "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
28013 			  "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
28014 			  "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
28015 			  "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
28016 			  "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
28017 			  "\x02\xdc\x15\x87\x48\x16\x26\x18"
28018 			  "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
28019 			  "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
28020 			  "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
28021 			  "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
28022 			  "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
28023 			  "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
28024 			  "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
28025 			  "\x72\xee\x34\xbe\x41\x90\xd4\x07"
28026 			  "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
28027 			  "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
28028 			  "\xe8\x71\xce\xa8\x73\x77\x82\x74"
28029 			  "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
28030 			  "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
28031 			  "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
28032 			  "\xae\x96\x09\xbf\x47\xae\x7d\x12"
28033 			  "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
28034 			  "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
28035 			  "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
28036 			  "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
28037 			  "\x82\xef\x31\x85\x8e\x38\x56\xff"
28038 			  "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
28039 			  "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
28040 			  "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
28041 			  "\xdc\x83\x81\x3c\x24\x28\x87\x08"
28042 			  "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
28043 			  "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
28044 			  "\x93\x45\x5d\x45\x64\x59\x16\x3f"
28045 			  "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
28046 			  "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
28047 			  "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
28048 			  "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
28049 			  "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
28050 			  "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
28051 			  "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
28052 			  "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
28053 			  "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
28054 			  "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
28055 			  "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
28056 			  "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
28057 			  "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
28058 			  "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
28059 			  "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
28060 			  "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
28061 			  "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
28062 			  "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
28063 			  "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
28064 			  "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
28065 			  "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
28066 			  "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
28067 			  "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
28068 			  "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
28069 			  "\xed\x87\xb8\x74\x98\x0d\x16\x86"
28070 			  "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
28071 			  "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
28072 			  "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
28073 			  "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
28074 			  "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
28075 			  "\x61\x78\x60\xd5\x81\x70\xa4\x11"
28076 			  "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
28077 			  "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
28078 			  "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
28079 			  "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
28080 			  "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
28081 			  "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
28082 			  "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
28083 			  "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
28084 			  "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
28085 			  "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
28086 			  "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
28087 			  "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
28088 			  "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
28089 			  "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
28090 			  "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
28091 			  "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
28092 			  "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
28093 			  "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
28094 			  "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
28095 			  "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
28096 			  "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
28097 			  "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
28098 			  "\x86\xda\x71\xfb\x72\xab\x87\x0f"
28099 			  "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
28100 			  "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
28101 			  "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
28102 			  "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
28103 			  "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
28104 			  "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
28105 			  "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
28106 			  "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
28107 			  "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
28108 			  "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
28109 			  "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
28110 			  "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
28111 			  "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
28112 			  "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
28113 			  "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
28114 			  "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
28115 			  "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
28116 			  "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
28117 			  "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
28118 			  "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
28119 			  "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
28120 			  "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
28121 			  "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
28122 			  "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
28123 			  "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
28124 			  "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
28125 			  "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
28126 			  "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
28127 			  "\x70\x0c\x72\x80\x64\x94\x67\xad"
28128 			  "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
28129 			  "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
28130 			  "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
28131 			  "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
28132 			  "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
28133 			  "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
28134 			  "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
28135 			  "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
28136 			  "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
28137 			  "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
28138 			  "\xa1\x6e\x73\x62\x96\x73\x56\x66"
28139 			  "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
28140 			  "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
28141 			  "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
28142 			  "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
28143 			  "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
28144 			  "\x03\x41\x19\x5b\x31\xf3\x48\x83"
28145 			  "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
28146 			  "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
28147 			  "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
28148 			  "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
28149 			  "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
28150 			  "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
28151 			  "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
28152 			  "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
28153 			  "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
28154 			  "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
28155 			  "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
28156 			  "\xed\x2a\x70\x79\x39\xcf\x36\x72"
28157 			  "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
28158 			  "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
28159 			  "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
28160 			  "\x3b\x74\x29\x63\xda\x23\xbc\x43"
28161 			  "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
28162 			  "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
28163 			  "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
28164 			  "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
28165 			  "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
28166 			  "\xa9\x13\x11\x60\x19\x23\xc7\x35"
28167 			  "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
28168 			  "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
28169 			  "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
28170 			  "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
28171 			  "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
28172 			  "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
28173 			  "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
28174 			  "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
28175 			  "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
28176 			  "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
28177 			  "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
28178 			  "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
28179 			  "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
28180 			  "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
28181 			  "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
28182 			  "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
28183 			  "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
28184 			  "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
28185 			  "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
28186 			  "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
28187 			  "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
28188 			  "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
28189 			  "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
28190 			  "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
28191 			  "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
28192 			  "\x87\x24\xa9\xe9\x87\xde\x75\x77"
28193 			  "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
28194 			  "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
28195 			  "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
28196 			  "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
28197 			  "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
28198 			  "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
28199 			  "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
28200 			  "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
28201 			  "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
28202 			  "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
28203 			  "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
28204 			  "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
28205 			  "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
28206 			  "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
28207 			  "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
28208 			  "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
28209 			  "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
28210 			  "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
28211 			  "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
28212 			  "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
28213 			  "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
28214 			  "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
28215 			  "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
28216 			  "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
28217 			  "\xdc\x66\xad\xe4\x54\xff\x09\xef"
28218 			  "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
28219 			  "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
28220 			  "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
28221 			  "\x51\x0c\x0f\x84\x26\x75\x69\x23"
28222 			  "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
28223 			  "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
28224 			  "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
28225 			  "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
28226 			  "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
28227 			  "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
28228 			  "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
28229 			  "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
28230 			  "\x6b\x55\x85\x47\xbb\x90\xba\x69"
28231 			  "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
28232 			  "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
28233 			  "\x09\x76\x51\x83\x0a\x46\x19\x61"
28234 			  "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
28235 			  "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
28236 			  "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
28237 			  "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
28238 			  "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
28239 			  "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
28240 			  "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
28241 			  "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
28242 			  "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
28243 			  "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
28244 			  "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
28245 			  "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
28246 			  "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
28247 			  "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
28248 			  "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
28249 			  "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
28250 			  "\x24\x24\x51\x22\x1e\xad\xef\x2f"
28251 			  "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
28252 			  "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
28253 			  "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
28254 			  "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
28255 			  "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
28256 			  "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
28257 			  "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
28258 			  "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
28259 			  "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
28260 			  "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
28261 			  "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
28262 			  "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
28263 			  "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
28264 			  "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
28265 			  "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
28266 			  "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
28267 			  "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
28268 			  "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
28269 			  "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
28270 			  "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
28271 			  "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
28272 			  "\x42\xff\x4e\x57\xde\x0c\x67\x45"
28273 			  "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
28274 			  "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
28275 			  "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
28276 			  "\xf8\x87\x0e\x14\x19\x81\x23\x53"
28277 			  "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
28278 			  "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
28279 			  "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
28280 			  "\x73\xde\x5e\x90\xce\x6c\x85\x43"
28281 			  "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
28282 			  "\xb8\x05\x80\x81\xf6\x22\x30\xad"
28283 			  "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
28284 			  "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
28285 			  "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
28286 			  "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
28287 			  "\xb7\x73\x14\x69\xef\xf8\x28\x43"
28288 			  "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
28289 			  "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
28290 			  "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
28291 			  "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
28292 			  "\x4d\xb1\x17\x40\x02\x84\xed\x53"
28293 			  "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
28294 			  "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
28295 			  "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
28296 			  "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
28297 			  "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
28298 			  "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
28299 			  "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
28300 			  "\x90\xe9\x60\x64\xfa\x52\x87\x37"
28301 			  "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
28302 			  "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
28303 			  "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
28304 			  "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
28305 			  "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
28306 			  "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
28307 			  "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
28308 			  "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
28309 			  "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
28310 			  "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
28311 			  "\xb6\x86\x9e\x13\x78\x34\x36\x85"
28312 			  "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
28313 			  "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
28314 			  "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
28315 			  "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
28316 			  "\x13\xdd\x9e\x20\x51\x18\x73\x37"
28317 			  "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
28318 			  "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
28319 			  "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
28320 			  "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
28321 			  "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
28322 			  "\x66\x2a\xac\x59\xb3\x73\x86\xae"
28323 			  "\x6d\x85\x97\x37\x68\xef\xa7\x85"
28324 			  "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
28325 			  "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
28326 			  "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
28327 			  "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
28328 		.len	= 4096,
28329 	}
28330 };
28331 
28332 /* Adiantum with XChaCha20 instead of XChaCha12 */
28333 /* Test vectors from https://github.com/google/adiantum */
28334 static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
28335 	{
28336 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
28337 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
28338 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
28339 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
28340 		.klen	= 32,
28341 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
28342 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
28343 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
28344 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
28345 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
28346 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
28347 		.ctext	= "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
28348 			  "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
28349 		.len	= 16,
28350 	}, {
28351 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
28352 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
28353 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
28354 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
28355 		.klen	= 32,
28356 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
28357 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
28358 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
28359 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
28360 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
28361 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
28362 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
28363 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
28364 		.ctext	= "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
28365 			  "\x0e\x14\x42\x5f\x00\x74\x09\x36"
28366 			  "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
28367 			  "\x0c\x04\x91\x14\x91\xe9\x37",
28368 		.len	= 31,
28369 	}, {
28370 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
28371 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
28372 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
28373 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
28374 		.klen	= 32,
28375 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
28376 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
28377 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
28378 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
28379 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
28380 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
28381 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
28382 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
28383 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
28384 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
28385 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
28386 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
28387 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
28388 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
28389 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
28390 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
28391 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
28392 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
28393 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
28394 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
28395 		.ctext	= "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
28396 			  "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
28397 			  "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
28398 			  "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
28399 			  "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
28400 			  "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
28401 			  "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
28402 			  "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
28403 			  "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
28404 			  "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
28405 			  "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
28406 			  "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
28407 			  "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
28408 			  "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
28409 			  "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
28410 			  "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
28411 		.len	= 128,
28412 	}, {
28413 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
28414 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
28415 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
28416 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
28417 		.klen	= 32,
28418 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
28419 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
28420 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
28421 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
28422 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
28423 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
28424 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
28425 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
28426 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
28427 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
28428 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
28429 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
28430 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
28431 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
28432 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
28433 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
28434 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
28435 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
28436 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
28437 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
28438 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
28439 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
28440 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
28441 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
28442 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
28443 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
28444 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
28445 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
28446 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
28447 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
28448 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
28449 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
28450 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
28451 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
28452 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
28453 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
28454 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
28455 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
28456 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
28457 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
28458 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
28459 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
28460 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
28461 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
28462 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
28463 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
28464 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
28465 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
28466 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
28467 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
28468 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
28469 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
28470 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
28471 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
28472 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
28473 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
28474 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
28475 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
28476 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
28477 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
28478 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
28479 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
28480 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
28481 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
28482 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
28483 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
28484 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
28485 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
28486 		.ctext	= "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
28487 			  "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
28488 			  "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
28489 			  "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
28490 			  "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
28491 			  "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
28492 			  "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
28493 			  "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
28494 			  "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
28495 			  "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
28496 			  "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
28497 			  "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
28498 			  "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
28499 			  "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
28500 			  "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
28501 			  "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
28502 			  "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
28503 			  "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
28504 			  "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
28505 			  "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
28506 			  "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
28507 			  "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
28508 			  "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
28509 			  "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
28510 			  "\x26\x39\x95\x07\xad\x7a\xc9\x69"
28511 			  "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
28512 			  "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
28513 			  "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
28514 			  "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
28515 			  "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
28516 			  "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
28517 			  "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
28518 			  "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
28519 			  "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
28520 			  "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
28521 			  "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
28522 			  "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
28523 			  "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
28524 			  "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
28525 			  "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
28526 			  "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
28527 			  "\x34\x42\xe5\xae\x45\x13\x63\xfe"
28528 			  "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
28529 			  "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
28530 			  "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
28531 			  "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
28532 			  "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
28533 			  "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
28534 			  "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
28535 			  "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
28536 			  "\x65\xa8\xac\xea\x8d\x68\x46\x34"
28537 			  "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
28538 			  "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
28539 			  "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
28540 			  "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
28541 			  "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
28542 			  "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
28543 			  "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
28544 			  "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
28545 			  "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
28546 			  "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
28547 			  "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
28548 			  "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
28549 			  "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
28550 		.len	= 512,
28551 	}, {
28552 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
28553 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
28554 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
28555 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
28556 		.klen	= 32,
28557 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
28558 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
28559 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
28560 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
28561 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
28562 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
28563 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
28564 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
28565 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
28566 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
28567 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
28568 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
28569 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
28570 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
28571 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
28572 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
28573 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
28574 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
28575 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
28576 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
28577 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
28578 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
28579 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
28580 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
28581 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
28582 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
28583 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
28584 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
28585 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
28586 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
28587 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
28588 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
28589 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
28590 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
28591 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
28592 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
28593 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
28594 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
28595 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
28596 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
28597 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
28598 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
28599 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
28600 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
28601 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
28602 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
28603 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
28604 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
28605 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
28606 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
28607 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
28608 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
28609 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
28610 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
28611 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
28612 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
28613 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
28614 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
28615 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
28616 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
28617 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
28618 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
28619 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
28620 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
28621 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
28622 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
28623 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
28624 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
28625 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
28626 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
28627 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
28628 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
28629 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
28630 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
28631 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
28632 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
28633 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
28634 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
28635 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
28636 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
28637 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
28638 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
28639 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
28640 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
28641 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
28642 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
28643 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
28644 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
28645 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
28646 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
28647 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
28648 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
28649 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
28650 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
28651 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
28652 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
28653 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
28654 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
28655 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
28656 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
28657 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
28658 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
28659 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
28660 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
28661 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
28662 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
28663 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
28664 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
28665 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
28666 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
28667 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
28668 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
28669 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
28670 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
28671 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
28672 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
28673 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
28674 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
28675 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
28676 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
28677 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
28678 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
28679 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
28680 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
28681 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
28682 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
28683 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
28684 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
28685 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
28686 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
28687 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
28688 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
28689 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
28690 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
28691 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
28692 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
28693 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
28694 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
28695 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
28696 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
28697 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
28698 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
28699 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
28700 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
28701 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
28702 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
28703 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
28704 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
28705 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
28706 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
28707 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
28708 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
28709 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
28710 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
28711 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
28712 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
28713 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
28714 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
28715 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
28716 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
28717 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
28718 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
28719 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
28720 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
28721 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
28722 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
28723 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
28724 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
28725 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
28726 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
28727 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
28728 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
28729 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
28730 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
28731 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
28732 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
28733 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
28734 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
28735 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
28736 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
28737 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
28738 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
28739 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
28740 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
28741 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
28742 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
28743 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
28744 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
28745 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
28746 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
28747 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
28748 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
28749 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
28750 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
28751 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
28752 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
28753 		.ctext	= "\xfc\x02\x83\x13\x73\x06\x70\x3f"
28754 			  "\x71\x28\x98\x61\xe5\x2c\x45\x49"
28755 			  "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
28756 			  "\xbe\x05\x02\x35\xc1\x18\x61\x28"
28757 			  "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
28758 			  "\x14\x80\x88\x56\xcf\x98\x32\xcc"
28759 			  "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
28760 			  "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
28761 			  "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
28762 			  "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
28763 			  "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
28764 			  "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
28765 			  "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
28766 			  "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
28767 			  "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
28768 			  "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
28769 			  "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
28770 			  "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
28771 			  "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
28772 			  "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
28773 			  "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
28774 			  "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
28775 			  "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
28776 			  "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
28777 			  "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
28778 			  "\x35\x17\x51\x06\x19\x82\x9d\x44"
28779 			  "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
28780 			  "\x95\x63\xc3\xf0\x91\x73\x77\x44"
28781 			  "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
28782 			  "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
28783 			  "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
28784 			  "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
28785 			  "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
28786 			  "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
28787 			  "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
28788 			  "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
28789 			  "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
28790 			  "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
28791 			  "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
28792 			  "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
28793 			  "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
28794 			  "\x9a\x14\xab\x08\xc2\x67\x59\x30"
28795 			  "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
28796 			  "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
28797 			  "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
28798 			  "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
28799 			  "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
28800 			  "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
28801 			  "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
28802 			  "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
28803 			  "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
28804 			  "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
28805 			  "\x73\x23\x27\x71\x85\x04\x07\x59"
28806 			  "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
28807 			  "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
28808 			  "\x21\x5b\x22\x25\x61\x01\x96\xce"
28809 			  "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
28810 			  "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
28811 			  "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
28812 			  "\xae\x89\x30\xa3\xc1\x65\x41\x67"
28813 			  "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
28814 			  "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
28815 			  "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
28816 			  "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
28817 			  "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
28818 			  "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
28819 			  "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
28820 			  "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
28821 			  "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
28822 			  "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
28823 			  "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
28824 			  "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
28825 			  "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
28826 			  "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
28827 			  "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
28828 			  "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
28829 			  "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
28830 			  "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
28831 			  "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
28832 			  "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
28833 			  "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
28834 			  "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
28835 			  "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
28836 			  "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
28837 			  "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
28838 			  "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
28839 			  "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
28840 			  "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
28841 			  "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
28842 			  "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
28843 			  "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
28844 			  "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
28845 			  "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
28846 			  "\x90\xda\x98\x98\x81\x04\x1c\x4d"
28847 			  "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
28848 			  "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
28849 			  "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
28850 			  "\x04\x59\x51\xbb\x17\x03\xc0\x07"
28851 			  "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
28852 			  "\xbc\x60\x86\x3b\x68\x91\x67\x14"
28853 			  "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
28854 			  "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
28855 			  "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
28856 			  "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
28857 			  "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
28858 			  "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
28859 			  "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
28860 			  "\x02\x98\xee\x83\xca\x4c\x94\xa3"
28861 			  "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
28862 			  "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
28863 			  "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
28864 			  "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
28865 			  "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
28866 			  "\xad\xf0\x38\x49\x88\x78\x73\xcd"
28867 			  "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
28868 			  "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
28869 			  "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
28870 			  "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
28871 			  "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
28872 			  "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
28873 			  "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
28874 			  "\x08\x42\xef\x07\x03\xb7\xa3\xea"
28875 			  "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
28876 			  "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
28877 			  "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
28878 			  "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
28879 			  "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
28880 			  "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
28881 			  "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
28882 			  "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
28883 			  "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
28884 			  "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
28885 			  "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
28886 			  "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
28887 			  "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
28888 			  "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
28889 			  "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
28890 			  "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
28891 			  "\x80\xae\x2d\xda\x85\x90\x69\x3c"
28892 			  "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
28893 			  "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
28894 			  "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
28895 			  "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
28896 			  "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
28897 			  "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
28898 			  "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
28899 			  "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
28900 			  "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
28901 			  "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
28902 			  "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
28903 			  "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
28904 			  "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
28905 			  "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
28906 			  "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
28907 			  "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
28908 			  "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
28909 			  "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
28910 			  "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
28911 			  "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
28912 			  "\x67\x04\x70\x86\x0a\x71\x69\x34"
28913 			  "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
28914 			  "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
28915 			  "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
28916 			  "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
28917 			  "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
28918 			  "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
28919 			  "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
28920 			  "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
28921 			  "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
28922 			  "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
28923 			  "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
28924 			  "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
28925 			  "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
28926 			  "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
28927 			  "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
28928 			  "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
28929 			  "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
28930 			  "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
28931 			  "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
28932 			  "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
28933 			  "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
28934 			  "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
28935 			  "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
28936 			  "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
28937 			  "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
28938 			  "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
28939 			  "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
28940 			  "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
28941 			  "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
28942 			  "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
28943 			  "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
28944 			  "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
28945 		.len	= 1536,
28946 	}, {
28947 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
28948 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
28949 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
28950 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
28951 		.klen	= 32,
28952 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
28953 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
28954 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
28955 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
28956 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
28957 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
28958 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
28959 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
28960 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
28961 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
28962 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
28963 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
28964 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
28965 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
28966 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
28967 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
28968 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
28969 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
28970 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
28971 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
28972 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
28973 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
28974 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
28975 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
28976 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
28977 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
28978 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
28979 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
28980 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
28981 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
28982 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
28983 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
28984 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
28985 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
28986 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
28987 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
28988 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
28989 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
28990 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
28991 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
28992 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
28993 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
28994 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
28995 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
28996 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
28997 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
28998 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
28999 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
29000 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
29001 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
29002 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
29003 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
29004 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
29005 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
29006 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
29007 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
29008 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
29009 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
29010 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
29011 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
29012 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
29013 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
29014 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
29015 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
29016 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
29017 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
29018 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
29019 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
29020 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
29021 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
29022 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
29023 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
29024 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
29025 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
29026 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
29027 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
29028 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
29029 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
29030 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
29031 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
29032 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
29033 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
29034 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
29035 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
29036 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
29037 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
29038 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
29039 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
29040 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
29041 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
29042 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
29043 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
29044 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
29045 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
29046 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
29047 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
29048 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
29049 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
29050 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
29051 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
29052 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
29053 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
29054 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
29055 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
29056 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
29057 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
29058 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
29059 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
29060 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
29061 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
29062 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
29063 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
29064 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
29065 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
29066 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
29067 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
29068 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
29069 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
29070 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
29071 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
29072 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
29073 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
29074 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
29075 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
29076 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
29077 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
29078 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
29079 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
29080 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
29081 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
29082 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
29083 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
29084 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
29085 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
29086 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
29087 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
29088 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
29089 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
29090 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
29091 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
29092 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
29093 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
29094 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
29095 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
29096 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
29097 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
29098 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
29099 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
29100 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
29101 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
29102 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
29103 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
29104 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
29105 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
29106 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
29107 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
29108 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
29109 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
29110 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
29111 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
29112 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
29113 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
29114 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
29115 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
29116 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
29117 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
29118 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
29119 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
29120 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
29121 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
29122 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
29123 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
29124 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
29125 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
29126 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
29127 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
29128 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
29129 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
29130 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
29131 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
29132 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
29133 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
29134 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
29135 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
29136 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
29137 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
29138 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
29139 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
29140 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
29141 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
29142 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
29143 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
29144 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
29145 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
29146 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
29147 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
29148 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
29149 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
29150 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
29151 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
29152 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
29153 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
29154 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
29155 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
29156 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
29157 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
29158 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
29159 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
29160 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
29161 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
29162 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
29163 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
29164 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
29165 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
29166 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
29167 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
29168 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
29169 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
29170 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
29171 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
29172 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
29173 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
29174 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
29175 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
29176 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
29177 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
29178 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
29179 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
29180 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
29181 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
29182 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
29183 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
29184 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
29185 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
29186 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
29187 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
29188 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
29189 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
29190 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
29191 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
29192 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
29193 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
29194 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
29195 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
29196 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
29197 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
29198 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
29199 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
29200 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
29201 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
29202 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
29203 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
29204 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
29205 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
29206 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
29207 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
29208 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
29209 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
29210 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
29211 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
29212 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
29213 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
29214 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
29215 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
29216 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
29217 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
29218 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
29219 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
29220 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
29221 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
29222 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
29223 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
29224 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
29225 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
29226 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
29227 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
29228 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
29229 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
29230 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
29231 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
29232 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
29233 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
29234 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
29235 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
29236 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
29237 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
29238 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
29239 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
29240 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
29241 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
29242 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
29243 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
29244 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
29245 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
29246 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
29247 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
29248 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
29249 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
29250 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
29251 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
29252 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
29253 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
29254 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
29255 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
29256 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
29257 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
29258 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
29259 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
29260 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
29261 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
29262 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
29263 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
29264 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
29265 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
29266 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
29267 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
29268 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
29269 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
29270 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
29271 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
29272 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
29273 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
29274 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
29275 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
29276 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
29277 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
29278 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
29279 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
29280 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
29281 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
29282 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
29283 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
29284 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
29285 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
29286 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
29287 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
29288 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
29289 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
29290 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
29291 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
29292 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
29293 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
29294 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
29295 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
29296 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
29297 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
29298 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
29299 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
29300 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
29301 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
29302 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
29303 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
29304 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
29305 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
29306 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
29307 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
29308 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
29309 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
29310 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
29311 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
29312 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
29313 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
29314 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
29315 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
29316 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
29317 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
29318 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
29319 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
29320 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
29321 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
29322 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
29323 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
29324 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
29325 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
29326 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
29327 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
29328 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
29329 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
29330 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
29331 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
29332 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
29333 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
29334 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
29335 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
29336 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
29337 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
29338 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
29339 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
29340 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
29341 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
29342 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
29343 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
29344 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
29345 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
29346 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
29347 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
29348 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
29349 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
29350 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
29351 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
29352 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
29353 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
29354 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
29355 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
29356 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
29357 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
29358 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
29359 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
29360 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
29361 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
29362 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
29363 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
29364 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
29365 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
29366 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
29367 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
29368 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
29369 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
29370 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
29371 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
29372 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
29373 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
29374 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
29375 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
29376 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
29377 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
29378 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
29379 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
29380 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
29381 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
29382 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
29383 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
29384 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
29385 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
29386 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
29387 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
29388 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
29389 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
29390 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
29391 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
29392 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
29393 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
29394 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
29395 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
29396 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
29397 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
29398 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
29399 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
29400 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
29401 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
29402 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
29403 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
29404 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
29405 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
29406 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
29407 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
29408 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
29409 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
29410 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
29411 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
29412 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
29413 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
29414 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
29415 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
29416 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
29417 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
29418 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
29419 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
29420 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
29421 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
29422 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
29423 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
29424 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
29425 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
29426 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
29427 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
29428 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
29429 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
29430 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
29431 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
29432 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
29433 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
29434 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
29435 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
29436 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
29437 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
29438 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
29439 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
29440 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
29441 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
29442 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
29443 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
29444 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
29445 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
29446 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
29447 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
29448 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
29449 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
29450 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
29451 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
29452 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
29453 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
29454 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
29455 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
29456 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
29457 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
29458 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
29459 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
29460 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
29461 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
29462 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
29463 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
29464 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
29465 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
29466 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
29467 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
29468 		.ctext	= "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
29469 			  "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
29470 			  "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
29471 			  "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
29472 			  "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
29473 			  "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
29474 			  "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
29475 			  "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
29476 			  "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
29477 			  "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
29478 			  "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
29479 			  "\x86\xac\x06\x97\x70\x42\xec\x3a"
29480 			  "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
29481 			  "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
29482 			  "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
29483 			  "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
29484 			  "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
29485 			  "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
29486 			  "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
29487 			  "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
29488 			  "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
29489 			  "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
29490 			  "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
29491 			  "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
29492 			  "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
29493 			  "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
29494 			  "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
29495 			  "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
29496 			  "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
29497 			  "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
29498 			  "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
29499 			  "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
29500 			  "\x78\x1e\x29\xef\x12\x54\x16\x28"
29501 			  "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
29502 			  "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
29503 			  "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
29504 			  "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
29505 			  "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
29506 			  "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
29507 			  "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
29508 			  "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
29509 			  "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
29510 			  "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
29511 			  "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
29512 			  "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
29513 			  "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
29514 			  "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
29515 			  "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
29516 			  "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
29517 			  "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
29518 			  "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
29519 			  "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
29520 			  "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
29521 			  "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
29522 			  "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
29523 			  "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
29524 			  "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
29525 			  "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
29526 			  "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
29527 			  "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
29528 			  "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
29529 			  "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
29530 			  "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
29531 			  "\x38\x90\x06\x18\x84\xf2\xfa\x81"
29532 			  "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
29533 			  "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
29534 			  "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
29535 			  "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
29536 			  "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
29537 			  "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
29538 			  "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
29539 			  "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
29540 			  "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
29541 			  "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
29542 			  "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
29543 			  "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
29544 			  "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
29545 			  "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
29546 			  "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
29547 			  "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
29548 			  "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
29549 			  "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
29550 			  "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
29551 			  "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
29552 			  "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
29553 			  "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
29554 			  "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
29555 			  "\x65\x1a\x03\x48\x12\x66\x50\x3e"
29556 			  "\x0e\x5d\x60\x29\x44\x69\x90\xee"
29557 			  "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
29558 			  "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
29559 			  "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
29560 			  "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
29561 			  "\xb0\xab\x73\x61\x40\x39\xac\x11"
29562 			  "\x55\x27\x51\x5f\x11\xef\xb1\x23"
29563 			  "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
29564 			  "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
29565 			  "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
29566 			  "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
29567 			  "\x83\x40\x0c\x98\x67\xba\x7c\x93"
29568 			  "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
29569 			  "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
29570 			  "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
29571 			  "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
29572 			  "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
29573 			  "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
29574 			  "\xdd\x37\x35\x78\x09\x28\x29\x4a"
29575 			  "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
29576 			  "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
29577 			  "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
29578 			  "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
29579 			  "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
29580 			  "\x64\x09\xf3\xee\x05\x42\x34\x93"
29581 			  "\x38\xa8\x60\xea\x1d\x95\x90\x65"
29582 			  "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
29583 			  "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
29584 			  "\x45\x73\xce\x54\x4e\xb1\x75\x26"
29585 			  "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
29586 			  "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
29587 			  "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
29588 			  "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
29589 			  "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
29590 			  "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
29591 			  "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
29592 			  "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
29593 			  "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
29594 			  "\x99\x40\x90\xd5\x7d\x73\x56\xef"
29595 			  "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
29596 			  "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
29597 			  "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
29598 			  "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
29599 			  "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
29600 			  "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
29601 			  "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
29602 			  "\x4e\x50\x97\xd4\x94\x58\x67\x57"
29603 			  "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
29604 			  "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
29605 			  "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
29606 			  "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
29607 			  "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
29608 			  "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
29609 			  "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
29610 			  "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
29611 			  "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
29612 			  "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
29613 			  "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
29614 			  "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
29615 			  "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
29616 			  "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
29617 			  "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
29618 			  "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
29619 			  "\x5b\x94\x12\x33\x78\x85\x90\x84"
29620 			  "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
29621 			  "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
29622 			  "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
29623 			  "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
29624 			  "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
29625 			  "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
29626 			  "\x55\x76\x09\xf5\x8a\x09\x91\x93"
29627 			  "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
29628 			  "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
29629 			  "\x1e\x90\x74\x6d\x93\x52\x61\x81"
29630 			  "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
29631 			  "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
29632 			  "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
29633 			  "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
29634 			  "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
29635 			  "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
29636 			  "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
29637 			  "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
29638 			  "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
29639 			  "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
29640 			  "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
29641 			  "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
29642 			  "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
29643 			  "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
29644 			  "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
29645 			  "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
29646 			  "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
29647 			  "\x5f\x93\x83\x39\xda\xb4\x22\x17"
29648 			  "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
29649 			  "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
29650 			  "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
29651 			  "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
29652 			  "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
29653 			  "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
29654 			  "\x97\x60\x54\xa3\x52\x31\x78\x57"
29655 			  "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
29656 			  "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
29657 			  "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
29658 			  "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
29659 			  "\x92\x90\xde\x01\x97\x81\x46\x87"
29660 			  "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
29661 			  "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
29662 			  "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
29663 			  "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
29664 			  "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
29665 			  "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
29666 			  "\x67\xe6\x32\xee\xad\xbf\x60\x07"
29667 			  "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
29668 			  "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
29669 			  "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
29670 			  "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
29671 			  "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
29672 			  "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
29673 			  "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
29674 			  "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
29675 			  "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
29676 			  "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
29677 			  "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
29678 			  "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
29679 			  "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
29680 			  "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
29681 			  "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
29682 			  "\xaf\x7e\x94\x57\x19\x07\x06\x74"
29683 			  "\x57\x5b\x62\x61\x99\x20\xe7\x95"
29684 			  "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
29685 			  "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
29686 			  "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
29687 			  "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
29688 			  "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
29689 			  "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
29690 			  "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
29691 			  "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
29692 			  "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
29693 			  "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
29694 			  "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
29695 			  "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
29696 			  "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
29697 			  "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
29698 			  "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
29699 			  "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
29700 			  "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
29701 			  "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
29702 			  "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
29703 			  "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
29704 			  "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
29705 			  "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
29706 			  "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
29707 			  "\x49\x00\x00\x31\x0f\xa8\x24\x67"
29708 			  "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
29709 			  "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
29710 			  "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
29711 			  "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
29712 			  "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
29713 			  "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
29714 			  "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
29715 			  "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
29716 			  "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
29717 			  "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
29718 			  "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
29719 			  "\x23\x79\x99\x5f\x34\xad\x9f\x41"
29720 			  "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
29721 			  "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
29722 			  "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
29723 			  "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
29724 			  "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
29725 			  "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
29726 			  "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
29727 			  "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
29728 			  "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
29729 			  "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
29730 			  "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
29731 			  "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
29732 			  "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
29733 			  "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
29734 			  "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
29735 			  "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
29736 			  "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
29737 			  "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
29738 			  "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
29739 			  "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
29740 			  "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
29741 			  "\x91\x41\x48\xaa\x65\xdb\x34\x72"
29742 			  "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
29743 			  "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
29744 			  "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
29745 			  "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
29746 			  "\x89\x8b\x27\x70\xae\xa1\x90\x28"
29747 			  "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
29748 			  "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
29749 			  "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
29750 			  "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
29751 			  "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
29752 			  "\xec\x10\x74\xc5\xb6\x53\x09\x93"
29753 			  "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
29754 			  "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
29755 			  "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
29756 			  "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
29757 			  "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
29758 			  "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
29759 			  "\x27\x17\x78\x03\xd4\xda\xe4\x73"
29760 			  "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
29761 			  "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
29762 			  "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
29763 			  "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
29764 			  "\x06\x03\xe0\x76\xff\x19\x1a\x16"
29765 			  "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
29766 			  "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
29767 			  "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
29768 			  "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
29769 			  "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
29770 			  "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
29771 			  "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
29772 			  "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
29773 			  "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
29774 			  "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
29775 			  "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
29776 			  "\x82\x10\xd6\x29\x58\x83\x50\x3c"
29777 			  "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
29778 			  "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
29779 			  "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
29780 			  "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
29781 			  "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
29782 			  "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
29783 			  "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
29784 			  "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
29785 			  "\x66\x34\xb3\x9f\x52\x37\x98\x10"
29786 			  "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
29787 			  "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
29788 			  "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
29789 			  "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
29790 			  "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
29791 			  "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
29792 			  "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
29793 			  "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
29794 			  "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
29795 			  "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
29796 			  "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
29797 			  "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
29798 			  "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
29799 			  "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
29800 			  "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
29801 			  "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
29802 			  "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
29803 			  "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
29804 			  "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
29805 			  "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
29806 			  "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
29807 			  "\xa7\xff\x10\x19\x5e\xef\x46\x54"
29808 			  "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
29809 			  "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
29810 			  "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
29811 			  "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
29812 			  "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
29813 			  "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
29814 			  "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
29815 			  "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
29816 			  "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
29817 			  "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
29818 			  "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
29819 			  "\xb1\x03\x06\x23\x65\x37\x33\x92"
29820 			  "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
29821 			  "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
29822 			  "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
29823 			  "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
29824 			  "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
29825 			  "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
29826 			  "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
29827 			  "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
29828 			  "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
29829 			  "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
29830 			  "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
29831 			  "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
29832 			  "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
29833 			  "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
29834 			  "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
29835 			  "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
29836 			  "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
29837 			  "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
29838 			  "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
29839 			  "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
29840 			  "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
29841 			  "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
29842 			  "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
29843 			  "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
29844 			  "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
29845 			  "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
29846 			  "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
29847 			  "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
29848 			  "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
29849 			  "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
29850 			  "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
29851 			  "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
29852 			  "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
29853 			  "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
29854 			  "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
29855 			  "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
29856 			  "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
29857 			  "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
29858 			  "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
29859 			  "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
29860 			  "\xa5\x45\x75\x12\x01\x40\xff\x3e"
29861 			  "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
29862 			  "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
29863 			  "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
29864 			  "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
29865 			  "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
29866 			  "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
29867 			  "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
29868 			  "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
29869 			  "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
29870 			  "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
29871 			  "\x12\x26\x68\x12\x25\x0b\x08\x61"
29872 			  "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
29873 			  "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
29874 			  "\x25\x06\xa2\x08\x69\x09\xd9\x09"
29875 			  "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
29876 			  "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
29877 			  "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
29878 			  "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
29879 			  "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
29880 			  "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
29881 			  "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
29882 			  "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
29883 			  "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
29884 			  "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
29885 			  "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
29886 			  "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
29887 			  "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
29888 			  "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
29889 			  "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
29890 			  "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
29891 			  "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
29892 			  "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
29893 			  "\xc2\xde\x27\x58\x69\xf9\x07\xca"
29894 			  "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
29895 			  "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
29896 			  "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
29897 			  "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
29898 			  "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
29899 			  "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
29900 			  "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
29901 			  "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
29902 			  "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
29903 			  "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
29904 			  "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
29905 			  "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
29906 			  "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
29907 			  "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
29908 			  "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
29909 			  "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
29910 			  "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
29911 			  "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
29912 			  "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
29913 			  "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
29914 			  "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
29915 			  "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
29916 			  "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
29917 			  "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
29918 			  "\xd9\x79\xde\x93\x37\x93\x92\x46"
29919 			  "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
29920 			  "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
29921 			  "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
29922 			  "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
29923 			  "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
29924 			  "\xc8\xae\x92\x29\xce\x71\xd0\xba"
29925 			  "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
29926 			  "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
29927 			  "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
29928 			  "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
29929 			  "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
29930 			  "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
29931 			  "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
29932 			  "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
29933 			  "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
29934 			  "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
29935 			  "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
29936 			  "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
29937 			  "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
29938 			  "\x93\x81\x38\x47\xc0\x83\x21\xa3"
29939 			  "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
29940 			  "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
29941 			  "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
29942 			  "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
29943 			  "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
29944 			  "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
29945 			  "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
29946 			  "\x01\xda\xfb\xc4\x85\x26\x85\x31"
29947 			  "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
29948 			  "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
29949 			  "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
29950 			  "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
29951 			  "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
29952 			  "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
29953 			  "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
29954 			  "\xd9\x27\x34\x53\x9c\x52\x00\x94"
29955 			  "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
29956 			  "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
29957 			  "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
29958 			  "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
29959 			  "\x34\x97\x32\xd5\x11\x02\x06\x45"
29960 			  "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
29961 			  "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
29962 			  "\x60\x50\x66\x79\xbb\x45\x21\xc4"
29963 			  "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
29964 			  "\x6b\x20\xef\xac\x16\x74\xe9\x23"
29965 			  "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
29966 			  "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
29967 			  "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
29968 			  "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
29969 			  "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
29970 			  "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
29971 			  "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
29972 			  "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
29973 			  "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
29974 			  "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
29975 			  "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
29976 			  "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
29977 			  "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
29978 			  "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
29979 			  "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
29980 		.len	= 4096,
29981 	}
29982 };
29983 
29984 /*
29985  * CTS (Cipher Text Stealing) mode tests
29986  */
29987 static const struct cipher_testvec cts_mode_tv_template[] = {
29988 	{ /* from rfc3962 */
29989 		.klen	= 16,
29990 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29991 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29992 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29993 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29994 			  "\x20",
29995 		.len	= 17,
29996 		.ctext	= "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
29997 			  "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
29998 			  "\x97",
29999 	}, {
30000 		.klen	= 16,
30001 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30002 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
30003 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
30004 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30005 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30006 			  "\x20\x47\x61\x75\x27\x73\x20",
30007 		.len	= 31,
30008 		.ctext	= "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
30009 			  "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
30010 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
30011 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
30012 	}, {
30013 		.klen	= 16,
30014 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30015 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
30016 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
30017 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30018 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30019 			  "\x20\x47\x61\x75\x27\x73\x20\x43",
30020 		.len	= 32,
30021 		.ctext	= "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30022 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
30023 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
30024 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
30025 	}, {
30026 		.klen	= 16,
30027 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30028 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
30029 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
30030 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30031 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30032 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
30033 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30034 			  "\x70\x6c\x65\x61\x73\x65\x2c",
30035 		.len	= 47,
30036 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
30037 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30038 			  "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
30039 			  "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
30040 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30041 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
30042 	}, {
30043 		.klen	= 16,
30044 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30045 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
30046 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
30047 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30048 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30049 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
30050 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30051 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20",
30052 		.len	= 48,
30053 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
30054 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30055 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
30056 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
30057 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30058 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
30059 	}, {
30060 		.klen	= 16,
30061 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30062 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
30063 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
30064 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30065 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30066 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
30067 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30068 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20"
30069 			  "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
30070 			  "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
30071 		.len	= 64,
30072 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
30073 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30074 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30075 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
30076 			  "\x48\x07\xef\xe8\x36\xee\x89\xa5"
30077 			  "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
30078 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
30079 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
30080 	}
30081 };
30082 
30083 /*
30084  * Compression stuff.
30085  */
30086 #define COMP_BUF_SIZE           512
30087 
30088 struct comp_testvec {
30089 	int inlen, outlen;
30090 	char input[COMP_BUF_SIZE];
30091 	char output[COMP_BUF_SIZE];
30092 };
30093 
30094 /*
30095  * Deflate test vectors (null-terminated strings).
30096  * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
30097  */
30098 
30099 static const struct comp_testvec deflate_comp_tv_template[] = {
30100 	{
30101 		.inlen	= 70,
30102 		.outlen	= 38,
30103 		.input	= "Join us now and share the software "
30104 			"Join us now and share the software ",
30105 		.output	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
30106 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
30107 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
30108 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
30109 			  "\x71\xbc\x08\x2b\x01\x00",
30110 	}, {
30111 		.inlen	= 191,
30112 		.outlen	= 122,
30113 		.input	= "This document describes a compression method based on the DEFLATE"
30114 			"compression algorithm.  This document defines the application of "
30115 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
30116 		.output	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30117 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30118 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30119 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30120 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
30121 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30122 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30123 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30124 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30125 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30126 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30127 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30128 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30129 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30130 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30131 			  "\xfa\x02",
30132 	},
30133 };
30134 
30135 static const struct comp_testvec deflate_decomp_tv_template[] = {
30136 	{
30137 		.inlen	= 122,
30138 		.outlen	= 191,
30139 		.input	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30140 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30141 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30142 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30143 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
30144 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30145 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30146 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30147 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30148 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30149 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30150 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30151 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30152 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30153 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30154 			  "\xfa\x02",
30155 		.output	= "This document describes a compression method based on the DEFLATE"
30156 			"compression algorithm.  This document defines the application of "
30157 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
30158 	}, {
30159 		.inlen	= 38,
30160 		.outlen	= 70,
30161 		.input	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
30162 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
30163 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
30164 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
30165 			  "\x71\xbc\x08\x2b\x01\x00",
30166 		.output	= "Join us now and share the software "
30167 			"Join us now and share the software ",
30168 	},
30169 };
30170 
30171 static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
30172 	{
30173 		.inlen	= 70,
30174 		.outlen	= 44,
30175 		.input	= "Join us now and share the software "
30176 			"Join us now and share the software ",
30177 		.output	= "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
30178 			  "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30179 			  "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30180 			  "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30181 			  "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30182 			  "\x7c\x65\x19\x3d",
30183 	}, {
30184 		.inlen	= 191,
30185 		.outlen	= 129,
30186 		.input	= "This document describes a compression method based on the DEFLATE"
30187 			"compression algorithm.  This document defines the application of "
30188 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
30189 		.output	= "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
30190 			  "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
30191 			  "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
30192 			  "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
30193 			  "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
30194 			  "\xee\x20\x9f\x64\x20\x6a\x78\x17"
30195 			  "\xae\x86\xc8\x23\x74\x59\x78\x80"
30196 			  "\x10\xb4\xb4\xce\x63\x88\x56\x14"
30197 			  "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
30198 			  "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
30199 			  "\xae\x51\x7e\x69\x17\x4b\x65\x02"
30200 			  "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
30201 			  "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
30202 			  "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
30203 			  "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
30204 			  "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
30205 			  "\x4e",
30206 	},
30207 };
30208 
30209 static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
30210 	{
30211 		.inlen	= 128,
30212 		.outlen	= 191,
30213 		.input	= "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
30214 			  "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
30215 			  "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
30216 			  "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
30217 			  "\xef\x49\x68\x12\x51\xae\x76\x67"
30218 			  "\xd6\x27\x19\x88\x1a\xde\x85\xab"
30219 			  "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
30220 			  "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
30221 			  "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
30222 			  "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
30223 			  "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
30224 			  "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
30225 			  "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
30226 			  "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
30227 			  "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
30228 			  "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
30229 		.output	= "This document describes a compression method based on the DEFLATE"
30230 			"compression algorithm.  This document defines the application of "
30231 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
30232 	}, {
30233 		.inlen	= 44,
30234 		.outlen	= 70,
30235 		.input	= "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
30236 			  "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30237 			  "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30238 			  "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30239 			  "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30240 			  "\x7c\x65\x19\x3d",
30241 		.output	= "Join us now and share the software "
30242 			"Join us now and share the software ",
30243 	},
30244 };
30245 
30246 /*
30247  * LZO test vectors (null-terminated strings).
30248  */
30249 static const struct comp_testvec lzo_comp_tv_template[] = {
30250 	{
30251 		.inlen	= 70,
30252 		.outlen	= 57,
30253 		.input	= "Join us now and share the software "
30254 			"Join us now and share the software ",
30255 		.output	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
30256 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30257 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
30258 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
30259 			  "\x77\x70\x01\x32\x88\x00\x0c\x65"
30260 			  "\x20\x74\x68\x65\x20\x73\x6f\x66"
30261 			  "\x74\x77\x61\x72\x65\x20\x11\x00"
30262 			  "\x00",
30263 	}, {
30264 		.inlen	= 159,
30265 		.outlen	= 131,
30266 		.input	= "This document describes a compression method based on the LZO "
30267 			"compression algorithm.  This document defines the application of "
30268 			"the LZO algorithm used in UBIFS.",
30269 		.output	= "\x00\x2c\x54\x68\x69\x73\x20\x64"
30270 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30271 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
30272 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30273 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30274 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30275 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30276 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
30277 			  "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
30278 			  "\x72\x69\x74\x68\x6d\x2e\x20\x20"
30279 			  "\x2e\x54\x01\x03\x66\x69\x6e\x65"
30280 			  "\x73\x20\x74\x06\x05\x61\x70\x70"
30281 			  "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
30282 			  "\x66\x88\x02\x60\x09\x27\xf0\x00"
30283 			  "\x0c\x20\x75\x73\x65\x64\x20\x69"
30284 			  "\x6e\x20\x55\x42\x49\x46\x53\x2e"
30285 			  "\x11\x00\x00",
30286 	},
30287 };
30288 
30289 static const struct comp_testvec lzo_decomp_tv_template[] = {
30290 	{
30291 		.inlen	= 133,
30292 		.outlen	= 159,
30293 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
30294 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30295 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
30296 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30297 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30298 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30299 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30300 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30301 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30302 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30303 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
30304 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
30305 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
30306 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30307 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30308 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
30309 			  "\x53\x2e\x11\x00\x00",
30310 		.output	= "This document describes a compression method based on the LZO "
30311 			"compression algorithm.  This document defines the application of "
30312 			"the LZO algorithm used in UBIFS.",
30313 	}, {
30314 		.inlen	= 46,
30315 		.outlen	= 70,
30316 		.input	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
30317 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30318 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
30319 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
30320 			  "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
30321 			  "\x3d\x88\x00\x11\x00\x00",
30322 		.output	= "Join us now and share the software "
30323 			"Join us now and share the software ",
30324 	},
30325 };
30326 
30327 static const struct comp_testvec lzorle_comp_tv_template[] = {
30328 	{
30329 		.inlen	= 70,
30330 		.outlen	= 59,
30331 		.input	= "Join us now and share the software "
30332 			"Join us now and share the software ",
30333 		.output	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30334 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30335 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
30336 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
30337 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
30338 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
30339 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
30340 			  "\x11\x00\x00",
30341 	}, {
30342 		.inlen	= 159,
30343 		.outlen	= 133,
30344 		.input	= "This document describes a compression method based on the LZO "
30345 			"compression algorithm.  This document defines the application of "
30346 			"the LZO algorithm used in UBIFS.",
30347 		.output	= "\x11\x01\x00\x2c\x54\x68\x69\x73"
30348 			  "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
30349 			  "\x74\x20\x64\x65\x73\x63\x72\x69"
30350 			  "\x62\x65\x73\x20\x61\x20\x63\x6f"
30351 			  "\x6d\x70\x72\x65\x73\x73\x69\x6f"
30352 			  "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
30353 			  "\x20\x62\x61\x73\x65\x64\x20\x6f"
30354 			  "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
30355 			  "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
30356 			  "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
30357 			  "\x20\x20\x2e\x54\x01\x03\x66\x69"
30358 			  "\x6e\x65\x73\x20\x74\x06\x05\x61"
30359 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
30360 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30361 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30362 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
30363 			  "\x53\x2e\x11\x00\x00",
30364 	},
30365 };
30366 
30367 static const struct comp_testvec lzorle_decomp_tv_template[] = {
30368 	{
30369 		.inlen	= 133,
30370 		.outlen	= 159,
30371 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
30372 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30373 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
30374 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30375 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30376 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30377 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30378 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30379 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30380 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30381 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
30382 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
30383 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
30384 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30385 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30386 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
30387 			  "\x53\x2e\x11\x00\x00",
30388 		.output	= "This document describes a compression method based on the LZO "
30389 			"compression algorithm.  This document defines the application of "
30390 			"the LZO algorithm used in UBIFS.",
30391 	}, {
30392 		.inlen	= 59,
30393 		.outlen	= 70,
30394 		.input	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30395 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30396 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
30397 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
30398 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
30399 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
30400 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
30401 			  "\x11\x00\x00",
30402 		.output	= "Join us now and share the software "
30403 			"Join us now and share the software ",
30404 	},
30405 };
30406 
30407 /*
30408  * Michael MIC test vectors from IEEE 802.11i
30409  */
30410 #define MICHAEL_MIC_TEST_VECTORS 6
30411 
30412 static const struct hash_testvec michael_mic_tv_template[] = {
30413 	{
30414 		.key = "\x00\x00\x00\x00\x00\x00\x00\x00",
30415 		.ksize = 8,
30416 		.plaintext = zeroed_string,
30417 		.psize = 0,
30418 		.digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30419 	},
30420 	{
30421 		.key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30422 		.ksize = 8,
30423 		.plaintext = "M",
30424 		.psize = 1,
30425 		.digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30426 	},
30427 	{
30428 		.key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30429 		.ksize = 8,
30430 		.plaintext = "Mi",
30431 		.psize = 2,
30432 		.digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30433 	},
30434 	{
30435 		.key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30436 		.ksize = 8,
30437 		.plaintext = "Mic",
30438 		.psize = 3,
30439 		.digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30440 	},
30441 	{
30442 		.key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30443 		.ksize = 8,
30444 		.plaintext = "Mich",
30445 		.psize = 4,
30446 		.digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30447 	},
30448 	{
30449 		.key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30450 		.ksize = 8,
30451 		.plaintext = "Michael",
30452 		.psize = 7,
30453 		.digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
30454 	}
30455 };
30456 
30457 /*
30458  * CRC32 test vectors
30459  */
30460 static const struct hash_testvec crc32_tv_template[] = {
30461 	{
30462 		.psize = 0,
30463 		.digest = "\x00\x00\x00\x00",
30464 	},
30465 	{
30466 		.plaintext = "abcdefg",
30467 		.psize = 7,
30468 		.digest = "\xd8\xb5\x46\xac",
30469 	},
30470 	{
30471 		.key = "\x87\xa9\xcb\xed",
30472 		.ksize = 4,
30473 		.psize = 0,
30474 		.digest = "\x87\xa9\xcb\xed",
30475 	},
30476 	{
30477 		.key = "\xff\xff\xff\xff",
30478 		.ksize = 4,
30479 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30480 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30481 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
30482 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30483 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
30484 		.psize = 40,
30485 		.digest = "\x3a\xdf\x4b\xb0",
30486 	},
30487 	{
30488 		.key = "\xff\xff\xff\xff",
30489 		.ksize = 4,
30490 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30491 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30492 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30493 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30494 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30495 		.psize = 40,
30496 		.digest = "\xa9\x7a\x7f\x7b",
30497 	},
30498 	{
30499 		.key = "\xff\xff\xff\xff",
30500 		.ksize = 4,
30501 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30502 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30503 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30504 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30505 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
30506 		.psize = 40,
30507 		.digest = "\xba\xd3\xf8\x1c",
30508 	},
30509 	{
30510 		.key = "\xff\xff\xff\xff",
30511 		.ksize = 4,
30512 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30513 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30514 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30515 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30516 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30517 		.psize = 40,
30518 		.digest = "\xa8\xa9\xc2\x02",
30519 	},
30520 	{
30521 		.key = "\xff\xff\xff\xff",
30522 		.ksize = 4,
30523 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30524 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30525 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30526 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30527 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30528 		.psize = 40,
30529 		.digest = "\x27\xf0\x57\xe2",
30530 	},
30531 	{
30532 		.key = "\xff\xff\xff\xff",
30533 		.ksize = 4,
30534 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30535 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30536 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30537 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30538 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30539 		.psize = 40,
30540 		.digest = "\x49\x78\x10\x08",
30541 	},
30542 	{
30543 		.key = "\x80\xea\xd3\xf1",
30544 		.ksize = 4,
30545 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30546 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30547 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30548 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30549 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30550 		.psize = 40,
30551 		.digest = "\x9a\xb1\xdc\xf0",
30552 	},
30553 	{
30554 		.key = "\xf3\x4a\x1d\x5d",
30555 		.ksize = 4,
30556 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30557 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30558 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30559 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30560 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
30561 		.psize = 40,
30562 		.digest = "\xb4\x97\xcc\xd4",
30563 	},
30564 	{
30565 		.key = "\x2e\x80\x04\x59",
30566 		.ksize = 4,
30567 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30568 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30569 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30570 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30571 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30572 		.psize = 40,
30573 		.digest = "\x67\x9b\xfa\x79",
30574 	},
30575 	{
30576 		.key = "\xa6\xcc\x19\x85",
30577 		.ksize = 4,
30578 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30579 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30580 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30581 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30582 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30583 		.psize = 40,
30584 		.digest = "\x24\xb5\x16\xef",
30585 	},
30586 	{
30587 		.key = "\x41\xfc\xfe\x2d",
30588 		.ksize = 4,
30589 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30590 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30591 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30592 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30593 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30594 		.psize = 40,
30595 		.digest = "\x15\x94\x80\x39",
30596 	},
30597 	{
30598 		.key = "\xff\xff\xff\xff",
30599 		.ksize = 4,
30600 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30601 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30602 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
30603 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30604 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
30605 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30606 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30607 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30608 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30609 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
30610 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
30611 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30612 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30613 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30614 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
30615 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30616 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30617 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30618 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30619 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
30620 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30621 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30622 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30623 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30624 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
30625 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30626 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30627 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30628 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30629 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30630 		.psize = 240,
30631 		.digest = "\x6c\xc6\x56\xde",
30632 	}, {
30633 		.key = "\xff\xff\xff\xff",
30634 		.ksize = 4,
30635 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
30636 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
30637 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
30638 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
30639 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
30640 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
30641 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
30642 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
30643 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
30644 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
30645 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
30646 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
30647 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
30648 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
30649 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
30650 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
30651 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
30652 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
30653 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
30654 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
30655 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
30656 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
30657 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
30658 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
30659 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
30660 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
30661 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
30662 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
30663 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
30664 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
30665 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
30666 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
30667 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
30668 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
30669 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
30670 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
30671 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
30672 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
30673 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
30674 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
30675 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
30676 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
30677 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
30678 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
30679 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
30680 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
30681 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
30682 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
30683 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
30684 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
30685 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
30686 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
30687 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
30688 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
30689 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
30690 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
30691 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
30692 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
30693 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
30694 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
30695 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
30696 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
30697 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
30698 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
30699 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
30700 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
30701 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
30702 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
30703 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
30704 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
30705 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
30706 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
30707 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
30708 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
30709 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
30710 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
30711 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
30712 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
30713 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
30714 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
30715 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
30716 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
30717 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
30718 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
30719 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
30720 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
30721 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
30722 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
30723 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
30724 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
30725 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
30726 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
30727 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
30728 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
30729 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
30730 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
30731 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
30732 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
30733 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
30734 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
30735 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
30736 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
30737 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
30738 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
30739 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
30740 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
30741 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
30742 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
30743 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
30744 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
30745 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
30746 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
30747 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
30748 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
30749 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
30750 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
30751 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
30752 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
30753 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
30754 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
30755 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
30756 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
30757 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
30758 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
30759 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
30760 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
30761 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
30762 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
30763 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
30764 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
30765 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
30766 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
30767 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
30768 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
30769 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
30770 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
30771 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
30772 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
30773 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
30774 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
30775 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
30776 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
30777 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
30778 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
30779 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
30780 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
30781 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
30782 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
30783 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
30784 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
30785 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
30786 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
30787 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
30788 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
30789 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
30790 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
30791 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
30792 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
30793 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
30794 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
30795 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
30796 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
30797 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
30798 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
30799 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
30800 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
30801 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
30802 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
30803 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
30804 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
30805 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
30806 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
30807 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
30808 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
30809 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
30810 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
30811 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
30812 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
30813 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
30814 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
30815 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
30816 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
30817 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
30818 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
30819 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
30820 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
30821 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
30822 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
30823 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
30824 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
30825 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
30826 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
30827 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
30828 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
30829 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
30830 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
30831 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
30832 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
30833 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
30834 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
30835 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
30836 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
30837 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
30838 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
30839 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
30840 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
30841 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
30842 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
30843 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
30844 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
30845 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
30846 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
30847 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
30848 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
30849 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
30850 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
30851 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
30852 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
30853 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
30854 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
30855 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
30856 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
30857 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
30858 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
30859 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
30860 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
30861 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
30862 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
30863 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
30864 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
30865 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
30866 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
30867 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
30868 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
30869 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
30870 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
30871 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
30872 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
30873 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
30874 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
30875 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
30876 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
30877 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
30878 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
30879 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
30880 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
30881 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
30882 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
30883 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
30884 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
30885 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
30886 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
30887 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
30888 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
30889 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
30890 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
30891 		.psize = 2048,
30892 		.digest = "\xfb\x3a\x7a\xda",
30893 	}
30894 };
30895 
30896 /*
30897  * CRC32C test vectors
30898  */
30899 static const struct hash_testvec crc32c_tv_template[] = {
30900 	{
30901 		.psize = 0,
30902 		.digest = "\x00\x00\x00\x00",
30903 	},
30904 	{
30905 		.plaintext = "abcdefg",
30906 		.psize = 7,
30907 		.digest = "\x41\xf4\x27\xe6",
30908 	},
30909 	{
30910 		.key = "\x87\xa9\xcb\xed",
30911 		.ksize = 4,
30912 		.psize = 0,
30913 		.digest = "\x78\x56\x34\x12",
30914 	},
30915 	{
30916 		.key = "\xff\xff\xff\xff",
30917 		.ksize = 4,
30918 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30919 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30920 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
30921 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30922 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
30923 		.psize = 40,
30924 		.digest = "\x7f\x15\x2c\x0e",
30925 	},
30926 	{
30927 		.key = "\xff\xff\xff\xff",
30928 		.ksize = 4,
30929 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30930 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30931 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30932 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30933 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30934 		.psize = 40,
30935 		.digest = "\xf6\xeb\x80\xe9",
30936 	},
30937 	{
30938 		.key = "\xff\xff\xff\xff",
30939 		.ksize = 4,
30940 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30941 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30942 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30943 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30944 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
30945 		.psize = 40,
30946 		.digest = "\xed\xbd\x74\xde",
30947 	},
30948 	{
30949 		.key = "\xff\xff\xff\xff",
30950 		.ksize = 4,
30951 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30952 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30953 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30954 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30955 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30956 		.psize = 40,
30957 		.digest = "\x62\xc8\x79\xd5",
30958 	},
30959 	{
30960 		.key = "\xff\xff\xff\xff",
30961 		.ksize = 4,
30962 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30963 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30964 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30965 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30966 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30967 		.psize = 40,
30968 		.digest = "\xd0\x9a\x97\xba",
30969 	},
30970 	{
30971 		.key = "\xff\xff\xff\xff",
30972 		.ksize = 4,
30973 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30974 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30975 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30976 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30977 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30978 		.psize = 40,
30979 		.digest = "\x13\xd9\x29\x2b",
30980 	},
30981 	{
30982 		.key = "\x80\xea\xd3\xf1",
30983 		.ksize = 4,
30984 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30985 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30986 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30987 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30988 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30989 		.psize = 40,
30990 		.digest = "\x0c\xb5\xe2\xa2",
30991 	},
30992 	{
30993 		.key = "\xf3\x4a\x1d\x5d",
30994 		.ksize = 4,
30995 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30996 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30997 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30998 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30999 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
31000 		.psize = 40,
31001 		.digest = "\xd1\x7f\xfb\xa6",
31002 	},
31003 	{
31004 		.key = "\x2e\x80\x04\x59",
31005 		.ksize = 4,
31006 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31007 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
31008 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31009 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
31010 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31011 		.psize = 40,
31012 		.digest = "\x59\x33\xe6\x7a",
31013 	},
31014 	{
31015 		.key = "\xa6\xcc\x19\x85",
31016 		.ksize = 4,
31017 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31018 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31019 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31020 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31021 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31022 		.psize = 40,
31023 		.digest = "\xbe\x03\x01\xd2",
31024 	},
31025 	{
31026 		.key = "\x41\xfc\xfe\x2d",
31027 		.ksize = 4,
31028 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31029 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31030 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31031 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31032 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31033 		.psize = 40,
31034 		.digest = "\x75\xd3\xc5\x24",
31035 	},
31036 	{
31037 		.key = "\xff\xff\xff\xff",
31038 		.ksize = 4,
31039 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31040 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31041 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
31042 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31043 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
31044 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31045 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
31046 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31047 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
31048 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
31049 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
31050 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31051 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
31052 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31053 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
31054 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31055 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
31056 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31057 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
31058 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
31059 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31060 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31061 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31062 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31063 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
31064 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31065 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31066 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31067 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31068 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31069 		.psize = 240,
31070 		.digest = "\x75\xd3\xc5\x24",
31071 	}, {
31072 		.key = "\xff\xff\xff\xff",
31073 		.ksize = 4,
31074 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
31075 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
31076 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
31077 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
31078 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
31079 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
31080 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
31081 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
31082 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
31083 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
31084 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
31085 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
31086 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
31087 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
31088 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
31089 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
31090 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
31091 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
31092 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
31093 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
31094 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
31095 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
31096 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
31097 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
31098 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
31099 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
31100 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
31101 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
31102 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
31103 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
31104 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
31105 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
31106 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
31107 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
31108 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
31109 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
31110 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
31111 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
31112 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
31113 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
31114 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
31115 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
31116 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
31117 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
31118 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
31119 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
31120 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
31121 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
31122 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
31123 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
31124 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
31125 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
31126 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
31127 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
31128 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
31129 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
31130 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
31131 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
31132 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
31133 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
31134 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
31135 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
31136 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
31137 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
31138 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
31139 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
31140 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
31141 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
31142 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
31143 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
31144 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
31145 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
31146 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
31147 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
31148 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
31149 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
31150 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
31151 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
31152 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
31153 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
31154 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
31155 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
31156 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
31157 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
31158 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
31159 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
31160 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
31161 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
31162 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
31163 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
31164 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
31165 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
31166 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
31167 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
31168 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
31169 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
31170 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
31171 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
31172 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
31173 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
31174 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
31175 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
31176 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
31177 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
31178 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
31179 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
31180 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
31181 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
31182 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
31183 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
31184 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
31185 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
31186 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
31187 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
31188 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
31189 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
31190 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
31191 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
31192 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
31193 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
31194 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
31195 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
31196 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
31197 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
31198 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
31199 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
31200 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
31201 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
31202 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
31203 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
31204 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
31205 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
31206 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
31207 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
31208 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
31209 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
31210 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
31211 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
31212 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
31213 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
31214 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
31215 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
31216 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
31217 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
31218 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
31219 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
31220 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
31221 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
31222 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
31223 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
31224 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
31225 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
31226 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
31227 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
31228 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
31229 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
31230 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
31231 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
31232 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
31233 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
31234 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
31235 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
31236 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
31237 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
31238 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
31239 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
31240 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
31241 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
31242 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
31243 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
31244 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
31245 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
31246 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
31247 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
31248 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
31249 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
31250 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
31251 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
31252 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
31253 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
31254 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
31255 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
31256 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
31257 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
31258 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
31259 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
31260 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
31261 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
31262 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
31263 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
31264 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
31265 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
31266 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
31267 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
31268 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
31269 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
31270 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
31271 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
31272 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
31273 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
31274 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
31275 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
31276 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
31277 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
31278 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
31279 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
31280 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
31281 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
31282 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
31283 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
31284 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
31285 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
31286 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
31287 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
31288 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
31289 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
31290 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31291 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31292 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31293 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31294 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31295 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31296 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31297 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31298 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31299 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31300 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31301 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31302 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31303 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31304 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31305 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31306 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31307 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31308 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
31309 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31310 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
31311 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31312 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31313 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31314 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31315 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31316 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31317 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31318 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31319 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31320 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31321 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31322 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31323 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31324 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31325 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31326 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
31327 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31328 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31329 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31330 		.psize = 2048,
31331 		.digest = "\xec\x26\x4d\x95",
31332 	}
31333 };
31334 
31335 static const struct hash_testvec xxhash64_tv_template[] = {
31336 	{
31337 		.psize = 0,
31338 		.digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
31339 	},
31340 	{
31341 		.plaintext = "\x40",
31342 		.psize = 1,
31343 		.digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
31344 	},
31345 	{
31346 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31347 			     "\x88\xc7\x9a\x09\x1a\x9b",
31348 		.psize = 14,
31349 		.digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
31350 	},
31351 	{
31352 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31353 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31354 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31355 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31356 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
31357 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31358 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31359 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31360 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31361 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31362 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31363 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31364 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31365 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31366 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31367 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31368 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31369 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
31370 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31371 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31372 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31373 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31374 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31375 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31376 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31377 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31378 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31379 			     "\xed\xfd\x08\xf7\xe8\x04",
31380 		.psize = 222,
31381 		.digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
31382 	},
31383 	{
31384 		.psize = 0,
31385 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31386 		.ksize = 8,
31387 		.digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
31388 	},
31389 
31390 	{
31391 		.plaintext = "\x40",
31392 		.psize = 1,
31393 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31394 		.ksize = 8,
31395 		.digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
31396 	},
31397 	{
31398 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31399 			     "\x88\xc7\x9a\x09\x1a\x9b",
31400 		.psize = 14,
31401 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31402 		.ksize = 8,
31403 		.digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
31404 	},
31405 	{
31406 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31407 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31408 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31409 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31410 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
31411 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31412 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31413 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31414 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31415 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31416 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31417 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31418 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31419 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31420 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31421 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31422 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31423 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
31424 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31425 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31426 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31427 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31428 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31429 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31430 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31431 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31432 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31433 			     "\xed\xfd\x08\xf7\xe8\x04",
31434 		.psize = 222,
31435 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31436 		.ksize = 8,
31437 		.digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
31438 	},
31439 };
31440 
31441 static const struct comp_testvec lz4_comp_tv_template[] = {
31442 	{
31443 		.inlen	= 255,
31444 		.outlen	= 218,
31445 		.input	= "LZ4 is lossless compression algorithm, providing"
31446 			 " compression speed at 400 MB/s per core, scalable "
31447 			 "with multi-cores CPU. It features an extremely fast "
31448 			 "decoder, with speed in multiple GB/s per core, "
31449 			 "typically reaching RAM speed limits on multi-core "
31450 			 "systems.",
31451 		.output	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31452 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31453 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31454 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31455 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31456 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31457 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31458 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31459 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31460 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31461 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31462 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31463 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31464 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31465 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31466 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31467 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31468 
31469 	},
31470 };
31471 
31472 static const struct comp_testvec lz4_decomp_tv_template[] = {
31473 	{
31474 		.inlen	= 218,
31475 		.outlen	= 255,
31476 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31477 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31478 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31479 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31480 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31481 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31482 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31483 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31484 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31485 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31486 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31487 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31488 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31489 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31490 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31491 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31492 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31493 		.output	= "LZ4 is lossless compression algorithm, providing"
31494 			 " compression speed at 400 MB/s per core, scalable "
31495 			 "with multi-cores CPU. It features an extremely fast "
31496 			 "decoder, with speed in multiple GB/s per core, "
31497 			 "typically reaching RAM speed limits on multi-core "
31498 			 "systems.",
31499 	},
31500 };
31501 
31502 static const struct comp_testvec lz4hc_comp_tv_template[] = {
31503 	{
31504 		.inlen	= 255,
31505 		.outlen	= 216,
31506 		.input	= "LZ4 is lossless compression algorithm, providing"
31507 			 " compression speed at 400 MB/s per core, scalable "
31508 			 "with multi-cores CPU. It features an extremely fast "
31509 			 "decoder, with speed in multiple GB/s per core, "
31510 			 "typically reaching RAM speed limits on multi-core "
31511 			 "systems.",
31512 		.output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31513 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31514 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31515 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31516 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31517 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31518 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31519 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31520 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31521 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31522 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31523 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31524 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31525 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31526 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31527 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31528 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31529 
31530 	},
31531 };
31532 
31533 static const struct comp_testvec lz4hc_decomp_tv_template[] = {
31534 	{
31535 		.inlen	= 216,
31536 		.outlen	= 255,
31537 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31538 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31539 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31540 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31541 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31542 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31543 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31544 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31545 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31546 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31547 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31548 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31549 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31550 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31551 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31552 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31553 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31554 		.output	= "LZ4 is lossless compression algorithm, providing"
31555 			 " compression speed at 400 MB/s per core, scalable "
31556 			 "with multi-cores CPU. It features an extremely fast "
31557 			 "decoder, with speed in multiple GB/s per core, "
31558 			 "typically reaching RAM speed limits on multi-core "
31559 			 "systems.",
31560 	},
31561 };
31562 
31563 static const struct comp_testvec zstd_comp_tv_template[] = {
31564 	{
31565 		.inlen	= 68,
31566 		.outlen	= 39,
31567 		.input	= "The algorithm is zstd. "
31568 			  "The algorithm is zstd. "
31569 			  "The algorithm is zstd.",
31570 		.output	= "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
31571 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31572 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31573 			  ,
31574 	},
31575 	{
31576 		.inlen	= 244,
31577 		.outlen	= 151,
31578 		.input	= "zstd, short for Zstandard, is a fast lossless "
31579 			  "compression algorithm, targeting real-time "
31580 			  "compression scenarios at zlib-level and better "
31581 			  "compression ratios. The zstd compression library "
31582 			  "provides in-memory compression and decompression "
31583 			  "functions.",
31584 		.output	= "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
31585 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31586 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31587 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31588 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31589 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31590 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31591 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31592 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31593 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31594 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31595 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
31596 	},
31597 };
31598 
31599 static const struct comp_testvec zstd_decomp_tv_template[] = {
31600 	{
31601 		.inlen	= 43,
31602 		.outlen	= 68,
31603 		.input	= "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
31604 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31605 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31606 			  "\x6b\xf4\x13\x35",
31607 		.output	= "The algorithm is zstd. "
31608 			  "The algorithm is zstd. "
31609 			  "The algorithm is zstd.",
31610 	},
31611 	{
31612 		.inlen	= 155,
31613 		.outlen	= 244,
31614 		.input	= "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
31615 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31616 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31617 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31618 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31619 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31620 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31621 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31622 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31623 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31624 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31625 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
31626 		.output	= "zstd, short for Zstandard, is a fast lossless "
31627 			  "compression algorithm, targeting real-time "
31628 			  "compression scenarios at zlib-level and better "
31629 			  "compression ratios. The zstd compression library "
31630 			  "provides in-memory compression and decompression "
31631 			  "functions.",
31632 	},
31633 };
31634 
31635 /* based on aes_cbc_tv_template */
31636 static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
31637 	{
31638 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
31639 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
31640 		.klen   = 16,
31641 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
31642 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31643 		.ptext	= "Single block msg",
31644 		.ctext	= "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
31645 			  "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
31646 		.len	= 16,
31647 	}, {
31648 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
31649 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
31650 		.klen   = 16,
31651 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
31652 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31653 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31654 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31655 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
31656 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
31657 		.ctext	= "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
31658 			  "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
31659 			  "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
31660 			  "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
31661 		.len	= 32,
31662 	}, {
31663 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
31664 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
31665 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
31666 		.klen	= 24,
31667 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31668 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31669 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31670 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31671 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31672 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31673 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31674 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31675 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31676 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31677 		.ctext	= "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
31678 			  "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
31679 			  "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
31680 			  "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
31681 			  "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
31682 			  "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
31683 			  "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
31684 			  "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
31685 		.len	= 64,
31686 	}, {
31687 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
31688 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
31689 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
31690 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
31691 		.klen	= 32,
31692 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31693 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31694 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31695 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31696 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31697 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31698 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31699 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31700 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31701 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31702 		.ctext	= "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
31703 			  "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
31704 			  "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
31705 			  "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
31706 			  "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
31707 			  "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
31708 			  "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
31709 			  "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
31710 		.len	= 64,
31711 	}, {
31712 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
31713 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
31714 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
31715 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
31716 		.klen	= 32,
31717 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
31718 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31719 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
31720 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
31721 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
31722 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
31723 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
31724 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
31725 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
31726 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
31727 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
31728 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
31729 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
31730 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
31731 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
31732 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
31733 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
31734 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
31735 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
31736 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
31737 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
31738 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
31739 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
31740 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
31741 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
31742 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
31743 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
31744 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
31745 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
31746 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
31747 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
31748 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
31749 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
31750 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
31751 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
31752 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
31753 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
31754 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
31755 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
31756 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
31757 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
31758 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
31759 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
31760 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
31761 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
31762 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
31763 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
31764 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
31765 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
31766 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
31767 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
31768 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
31769 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
31770 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
31771 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
31772 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
31773 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
31774 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
31775 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
31776 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
31777 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
31778 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
31779 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
31780 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
31781 		.ctext	= "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
31782 			  "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
31783 			  "\xf9\x61\x95\x98\x11\x00\x88\xf8"
31784 			  "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
31785 			  "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
31786 			  "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
31787 			  "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
31788 			  "\x19\x5b\x32\x76\x60\x03\x05\xc1"
31789 			  "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
31790 			  "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
31791 			  "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
31792 			  "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
31793 			  "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
31794 			  "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
31795 			  "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
31796 			  "\xbb\x04\x48\x97\x3a\x63\x08\x04"
31797 			  "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
31798 			  "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
31799 			  "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
31800 			  "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
31801 			  "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
31802 			  "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
31803 			  "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
31804 			  "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
31805 			  "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
31806 			  "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
31807 			  "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
31808 			  "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
31809 			  "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
31810 			  "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
31811 			  "\x80\xd3\x19\x31\x52\x25\xa8\x69"
31812 			  "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
31813 			  "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
31814 			  "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
31815 			  "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
31816 			  "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
31817 			  "\x30\x01\x98\x90\x15\x80\xf5\x27"
31818 			  "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
31819 			  "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
31820 			  "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
31821 			  "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
31822 			  "\x79\xef\xf8\xee\x14\x87\xb3\x34"
31823 			  "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
31824 			  "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
31825 			  "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
31826 			  "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
31827 			  "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
31828 			  "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
31829 			  "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
31830 			  "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
31831 			  "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
31832 			  "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
31833 			  "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
31834 			  "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
31835 			  "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
31836 			  "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
31837 			  "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
31838 			  "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
31839 			  "\x77\x02\x26\xad\xc3\x40\x11\x53"
31840 			  "\x93\x68\x72\xde\x05\x8b\x10\xbc"
31841 			  "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
31842 			  "\x61\x2b\x31\x2a\x44\x87\x96\x58",
31843 		.len	= 496,
31844 	},
31845 };
31846 
31847 /* based on hmac_sha256_aes_cbc_tv_temp */
31848 static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
31849 	{
31850 #ifdef __LITTLE_ENDIAN
31851 		.key    = "\x08\x00"		/* rta length */
31852 			  "\x01\x00"		/* rta type */
31853 #else
31854 		.key    = "\x00\x08"		/* rta length */
31855 			  "\x00\x01"		/* rta type */
31856 #endif
31857 			  "\x00\x00\x00\x10"	/* enc key length */
31858 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31859 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31860 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31861 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31862 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
31863 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
31864 		.klen   = 8 + 32 + 16,
31865 		.iv     = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
31866 			  "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
31867 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
31868 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
31869 		.alen	= 16,
31870 		.ptext	= "Single block msg",
31871 		.plen	= 16,
31872 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
31873 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
31874 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
31875 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
31876 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
31877 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
31878 		.clen	= 16 + 32,
31879 	}, {
31880 #ifdef __LITTLE_ENDIAN
31881 		.key    = "\x08\x00"		/* rta length */
31882 			  "\x01\x00"		/* rta type */
31883 #else
31884 		.key    = "\x00\x08"		/* rta length */
31885 			  "\x00\x01"		/* rta type */
31886 #endif
31887 			  "\x00\x00\x00\x10"	/* enc key length */
31888 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
31889 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
31890 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
31891 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
31892 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
31893 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
31894 		.klen   = 8 + 32 + 16,
31895 		.iv     = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
31896 			  "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
31897 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
31898 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
31899 		.alen	= 16,
31900 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31901 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31902 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
31903 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
31904 		.plen	= 32,
31905 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
31906 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
31907 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
31908 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
31909 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
31910 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
31911 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
31912 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
31913 		.clen	= 32 + 32,
31914 	}, {
31915 #ifdef __LITTLE_ENDIAN
31916 		.key    = "\x08\x00"		/* rta length */
31917 			  "\x01\x00"            /* rta type */
31918 #else
31919 		.key    = "\x00\x08"		/* rta length */
31920 			  "\x00\x01"		/* rta type */
31921 #endif
31922 			  "\x00\x00\x00\x10"	/* enc key length */
31923 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31924 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31925 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31926 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31927 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
31928 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
31929 		.klen   = 8 + 32 + 16,
31930 		.iv     = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
31931 			  "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
31932 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
31933 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
31934 		.alen	= 16,
31935 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
31936 		.plen	= 48,
31937 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
31938 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
31939 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
31940 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
31941 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
31942 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
31943 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
31944 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
31945 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
31946 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
31947 		.clen	= 48 + 32,
31948 	}, {
31949 #ifdef __LITTLE_ENDIAN
31950 		.key    = "\x08\x00"		/* rta length */
31951 			  "\x01\x00"		/* rta type */
31952 #else
31953 		.key    = "\x00\x08"		/* rta length */
31954 			  "\x00\x01"            /* rta type */
31955 #endif
31956 			  "\x00\x00\x00\x10"	/* enc key length */
31957 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31958 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31959 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31960 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31961 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
31962 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
31963 		.klen   = 8 + 32 + 16,
31964 		.iv     = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
31965 			  "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
31966 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
31967 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
31968 		.alen	= 16,
31969 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
31970 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
31971 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
31972 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
31973 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
31974 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
31975 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
31976 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
31977 		.plen	= 64,
31978 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
31979 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
31980 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
31981 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
31982 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
31983 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
31984 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
31985 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
31986 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
31987 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
31988 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
31989 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
31990 		.clen	= 64 + 32,
31991 	}, {
31992 #ifdef __LITTLE_ENDIAN
31993 		.key    = "\x08\x00"		/* rta length */
31994 			  "\x01\x00"            /* rta type */
31995 #else
31996 		.key    = "\x00\x08"		/* rta length */
31997 			  "\x00\x01"            /* rta type */
31998 #endif
31999 			  "\x00\x00\x00\x10"	/* enc key length */
32000 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
32001 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32002 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
32003 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32004 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
32005 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
32006 		.klen   = 8 + 32 + 16,
32007 		.iv     = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
32008 			  "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
32009 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
32010 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
32011 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
32012 		.alen   = 24,
32013 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
32014 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
32015 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32016 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
32017 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
32018 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
32019 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32020 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
32021 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
32022 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
32023 		.plen	= 80,
32024 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
32025 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
32026 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
32027 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
32028 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
32029 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
32030 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
32031 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
32032 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
32033 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
32034 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
32035 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
32036 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
32037 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
32038 		.clen	= 80 + 32,
32039        }, {
32040 #ifdef __LITTLE_ENDIAN
32041 		.key    = "\x08\x00"            /* rta length */
32042 			  "\x01\x00"		/* rta type */
32043 #else
32044 		.key    = "\x00\x08"		/* rta length */
32045 			  "\x00\x01"            /* rta type */
32046 #endif
32047 			  "\x00\x00\x00\x18"	/* enc key length */
32048 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
32049 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32050 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
32051 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32052 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
32053 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
32054 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
32055 		.klen   = 8 + 32 + 24,
32056 		.iv     = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
32057 			  "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
32058 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
32059 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
32060 		.alen   = 16,
32061 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32062 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32063 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32064 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32065 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32066 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32067 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32068 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32069 		.plen	= 64,
32070 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
32071 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
32072 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
32073 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
32074 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
32075 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
32076 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
32077 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
32078 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
32079 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
32080 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
32081 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
32082 		.clen	= 64 + 32,
32083 	}, {
32084 #ifdef __LITTLE_ENDIAN
32085 		.key    = "\x08\x00"		/* rta length */
32086 			  "\x01\x00"		/* rta type */
32087 #else
32088 		.key    = "\x00\x08"		/* rta length */
32089 			  "\x00\x01"            /* rta type */
32090 #endif
32091 			  "\x00\x00\x00\x20"	/* enc key length */
32092 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
32093 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32094 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
32095 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32096 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
32097 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
32098 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
32099 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
32100 		.klen   = 8 + 32 + 32,
32101 		.iv     = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
32102 			  "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
32103 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
32104 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
32105 		.alen   = 16,
32106 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32107 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32108 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32109 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32110 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32111 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32112 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32113 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32114 		.plen	= 64,
32115 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
32116 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
32117 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
32118 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
32119 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
32120 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
32121 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
32122 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
32123 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
32124 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
32125 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
32126 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
32127 		.clen	= 64 + 32,
32128 	},
32129 };
32130 
32131 static const char blake2_ordered_sequence[] =
32132 	"\x00\x01\x02\x03\x04\x05\x06\x07"
32133 	"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32134 	"\x10\x11\x12\x13\x14\x15\x16\x17"
32135 	"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
32136 	"\x20\x21\x22\x23\x24\x25\x26\x27"
32137 	"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32138 	"\x30\x31\x32\x33\x34\x35\x36\x37"
32139 	"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32140 	"\x40\x41\x42\x43\x44\x45\x46\x47"
32141 	"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
32142 	"\x50\x51\x52\x53\x54\x55\x56\x57"
32143 	"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
32144 	"\x60\x61\x62\x63\x64\x65\x66\x67"
32145 	"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
32146 	"\x70\x71\x72\x73\x74\x75\x76\x77"
32147 	"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
32148 	"\x80\x81\x82\x83\x84\x85\x86\x87"
32149 	"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
32150 	"\x90\x91\x92\x93\x94\x95\x96\x97"
32151 	"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
32152 	"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
32153 	"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
32154 	"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
32155 	"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
32156 	"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
32157 	"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
32158 	"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
32159 	"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
32160 	"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
32161 	"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
32162 	"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
32163 	"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
32164 
32165 static const struct hash_testvec blake2b_160_tv_template[] = {{
32166 	.digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
32167 			  0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
32168 			  0x79, 0x0b, 0x6c, 0xf2, },
32169 }, {
32170 	.plaintext = blake2_ordered_sequence,
32171 	.psize = 64,
32172 	.digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
32173 			  0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
32174 			  0xf7, 0x6d, 0x8e, 0xc8, },
32175 }, {
32176 	.ksize = 32,
32177 	.key = blake2_ordered_sequence,
32178 	.plaintext = blake2_ordered_sequence,
32179 	.psize = 1,
32180 	.digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
32181 			  0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
32182 			  0x56, 0x2f, 0x79, 0x4c, },
32183 }, {
32184 	.ksize = 64,
32185 	.key = blake2_ordered_sequence,
32186 	.plaintext = blake2_ordered_sequence,
32187 	.psize = 7,
32188 	.digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
32189 			  0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
32190 			  0x74, 0x2a, 0x53, 0x17, },
32191 }, {
32192 	.ksize = 1,
32193 	.key = "B",
32194 	.plaintext = blake2_ordered_sequence,
32195 	.psize = 15,
32196 	.digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
32197 			  0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
32198 			  0xd5, 0x03, 0x1d, 0x81, },
32199 }, {
32200 	.ksize = 32,
32201 	.key = blake2_ordered_sequence,
32202 	.plaintext = blake2_ordered_sequence,
32203 	.psize = 247,
32204 	.digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
32205 			  0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
32206 			  0x1c, 0xc4, 0x25, 0x95, },
32207 }, {
32208 	.ksize = 64,
32209 	.key = blake2_ordered_sequence,
32210 	.plaintext = blake2_ordered_sequence,
32211 	.psize = 256,
32212 	.digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
32213 			  0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
32214 			  0x95, 0xaf, 0x29, 0x16, },
32215 }};
32216 
32217 static const struct hash_testvec blake2b_256_tv_template[] = {{
32218 	.plaintext = blake2_ordered_sequence,
32219 	.psize = 7,
32220 	.digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
32221 			  0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
32222 			  0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
32223 			  0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
32224 }, {
32225 	.plaintext = blake2_ordered_sequence,
32226 	.psize = 256,
32227 	.digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
32228 			  0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
32229 			  0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
32230 			  0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
32231 }, {
32232 	.ksize = 1,
32233 	.key = "B",
32234 	.digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
32235 			  0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
32236 			  0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
32237 			  0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
32238 }, {
32239 	.ksize = 64,
32240 	.key = blake2_ordered_sequence,
32241 	.plaintext = blake2_ordered_sequence,
32242 	.psize = 1,
32243 	.digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
32244 			  0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
32245 			  0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
32246 			  0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
32247 }, {
32248 	.ksize = 32,
32249 	.key = blake2_ordered_sequence,
32250 	.plaintext = blake2_ordered_sequence,
32251 	.psize = 15,
32252 	.digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
32253 			  0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
32254 			  0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
32255 			  0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
32256 }, {
32257 	.ksize = 1,
32258 	.key = "B",
32259 	.plaintext = blake2_ordered_sequence,
32260 	.psize = 64,
32261 	.digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
32262 			  0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
32263 			  0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
32264 			  0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
32265 }, {
32266 	.ksize = 64,
32267 	.key = blake2_ordered_sequence,
32268 	.plaintext = blake2_ordered_sequence,
32269 	.psize = 247,
32270 	.digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
32271 			  0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
32272 			  0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
32273 			  0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
32274 }};
32275 
32276 static const struct hash_testvec blake2b_384_tv_template[] = {{
32277 	.plaintext = blake2_ordered_sequence,
32278 	.psize = 1,
32279 	.digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
32280 			  0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
32281 			  0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
32282 			  0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
32283 			  0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
32284 			  0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
32285 }, {
32286 	.plaintext = blake2_ordered_sequence,
32287 	.psize = 247,
32288 	.digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
32289 			  0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
32290 			  0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
32291 			  0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
32292 			  0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
32293 			  0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
32294 }, {
32295 	.ksize = 32,
32296 	.key = blake2_ordered_sequence,
32297 	.digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
32298 			  0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
32299 			  0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
32300 			  0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
32301 			  0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
32302 			  0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
32303 }, {
32304 	.ksize = 1,
32305 	.key = "B",
32306 	.plaintext = blake2_ordered_sequence,
32307 	.psize = 7,
32308 	.digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
32309 			  0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
32310 			  0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
32311 			  0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
32312 			  0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
32313 			  0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
32314 }, {
32315 	.ksize = 64,
32316 	.key = blake2_ordered_sequence,
32317 	.plaintext = blake2_ordered_sequence,
32318 	.psize = 15,
32319 	.digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
32320 			  0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
32321 			  0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
32322 			  0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
32323 			  0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
32324 			  0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
32325 }, {
32326 	.ksize = 32,
32327 	.key = blake2_ordered_sequence,
32328 	.plaintext = blake2_ordered_sequence,
32329 	.psize = 64,
32330 	.digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
32331 			  0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
32332 			  0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
32333 			  0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
32334 			  0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
32335 			  0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
32336 }, {
32337 	.ksize = 1,
32338 	.key = "B",
32339 	.plaintext = blake2_ordered_sequence,
32340 	.psize = 256,
32341 	.digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
32342 			  0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
32343 			  0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
32344 			  0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
32345 			  0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
32346 			  0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
32347 }};
32348 
32349 static const struct hash_testvec blake2b_512_tv_template[] = {{
32350 	.plaintext = blake2_ordered_sequence,
32351 	.psize = 15,
32352 	.digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
32353 			  0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
32354 			  0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
32355 			  0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
32356 			  0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
32357 			  0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
32358 			  0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
32359 			  0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
32360 }, {
32361 	.ksize = 64,
32362 	.key = blake2_ordered_sequence,
32363 	.digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
32364 			  0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
32365 			  0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
32366 			  0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
32367 			  0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
32368 			  0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
32369 			  0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
32370 			  0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
32371 }, {
32372 	.ksize = 1,
32373 	.key = "B",
32374 	.plaintext = blake2_ordered_sequence,
32375 	.psize = 1,
32376 	.digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
32377 			  0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
32378 			  0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
32379 			  0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
32380 			  0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
32381 			  0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
32382 			  0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
32383 			  0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
32384 }, {
32385 	.ksize = 32,
32386 	.key = blake2_ordered_sequence,
32387 	.plaintext = blake2_ordered_sequence,
32388 	.psize = 7,
32389 	.digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
32390 			  0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
32391 			  0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
32392 			  0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
32393 			  0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
32394 			  0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
32395 			  0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
32396 			  0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
32397 }, {
32398 	.ksize = 64,
32399 	.key = blake2_ordered_sequence,
32400 	.plaintext = blake2_ordered_sequence,
32401 	.psize = 64,
32402 	.digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
32403 			  0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
32404 			  0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
32405 			  0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
32406 			  0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
32407 			  0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
32408 			  0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
32409 			  0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
32410 }, {
32411 	.ksize = 1,
32412 	.key = "B",
32413 	.plaintext = blake2_ordered_sequence,
32414 	.psize = 247,
32415 	.digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
32416 			  0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
32417 			  0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
32418 			  0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
32419 			  0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
32420 			  0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
32421 			  0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
32422 			  0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
32423 }, {
32424 	.ksize = 32,
32425 	.key = blake2_ordered_sequence,
32426 	.plaintext = blake2_ordered_sequence,
32427 	.psize = 256,
32428 	.digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
32429 			  0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
32430 			  0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
32431 			  0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
32432 			  0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
32433 			  0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
32434 			  0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
32435 			  0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
32436 }};
32437 
32438 static const struct hash_testvec blakes2s_128_tv_template[] = {{
32439 	.digest = (u8[]){ 0x64, 0x55, 0x0d, 0x6f, 0xfe, 0x2c, 0x0a, 0x01,
32440 			  0xa1, 0x4a, 0xba, 0x1e, 0xad, 0xe0, 0x20, 0x0c, },
32441 }, {
32442 	.plaintext = blake2_ordered_sequence,
32443 	.psize = 64,
32444 	.digest = (u8[]){ 0xdc, 0x66, 0xca, 0x8f, 0x03, 0x86, 0x58, 0x01,
32445 			  0xb0, 0xff, 0xe0, 0x6e, 0xd8, 0xa1, 0xa9, 0x0e, },
32446 }, {
32447 	.ksize = 16,
32448 	.key = blake2_ordered_sequence,
32449 	.plaintext = blake2_ordered_sequence,
32450 	.psize = 1,
32451 	.digest = (u8[]){ 0x88, 0x1e, 0x42, 0xe7, 0xbb, 0x35, 0x80, 0x82,
32452 			  0x63, 0x7c, 0x0a, 0x0f, 0xd7, 0xec, 0x6c, 0x2f, },
32453 }, {
32454 	.ksize = 32,
32455 	.key = blake2_ordered_sequence,
32456 	.plaintext = blake2_ordered_sequence,
32457 	.psize = 7,
32458 	.digest = (u8[]){ 0xcf, 0x9e, 0x07, 0x2a, 0xd5, 0x22, 0xf2, 0xcd,
32459 			  0xa2, 0xd8, 0x25, 0x21, 0x80, 0x86, 0x73, 0x1c, },
32460 }, {
32461 	.ksize = 1,
32462 	.key = "B",
32463 	.plaintext = blake2_ordered_sequence,
32464 	.psize = 15,
32465 	.digest = (u8[]){ 0xf6, 0x33, 0x5a, 0x2c, 0x22, 0xa0, 0x64, 0xb2,
32466 			  0xb6, 0x3f, 0xeb, 0xbc, 0xd1, 0xc3, 0xe5, 0xb2, },
32467 }, {
32468 	.ksize = 16,
32469 	.key = blake2_ordered_sequence,
32470 	.plaintext = blake2_ordered_sequence,
32471 	.psize = 247,
32472 	.digest = (u8[]){ 0x72, 0x66, 0x49, 0x60, 0xf9, 0x4a, 0xea, 0xbe,
32473 			  0x1f, 0xf4, 0x60, 0xce, 0xb7, 0x81, 0xcb, 0x09, },
32474 }, {
32475 	.ksize = 32,
32476 	.key = blake2_ordered_sequence,
32477 	.plaintext = blake2_ordered_sequence,
32478 	.psize = 256,
32479 	.digest = (u8[]){ 0xd5, 0xa4, 0x0e, 0xc3, 0x16, 0xc7, 0x51, 0xa6,
32480 			  0x3c, 0xd0, 0xd9, 0x11, 0x57, 0xfa, 0x1e, 0xbb, },
32481 }};
32482 
32483 static const struct hash_testvec blakes2s_160_tv_template[] = {{
32484 	.plaintext = blake2_ordered_sequence,
32485 	.psize = 7,
32486 	.digest = (u8[]){ 0xb4, 0xf2, 0x03, 0x49, 0x37, 0xed, 0xb1, 0x3e,
32487 			  0x5b, 0x2a, 0xca, 0x64, 0x82, 0x74, 0xf6, 0x62,
32488 			  0xe3, 0xf2, 0x84, 0xff, },
32489 }, {
32490 	.plaintext = blake2_ordered_sequence,
32491 	.psize = 256,
32492 	.digest = (u8[]){ 0xaa, 0x56, 0x9b, 0xdc, 0x98, 0x17, 0x75, 0xf2,
32493 			  0xb3, 0x68, 0x83, 0xb7, 0x9b, 0x8d, 0x48, 0xb1,
32494 			  0x9b, 0x2d, 0x35, 0x05, },
32495 }, {
32496 	.ksize = 1,
32497 	.key = "B",
32498 	.digest = (u8[]){ 0x50, 0x16, 0xe7, 0x0c, 0x01, 0xd0, 0xd3, 0xc3,
32499 			  0xf4, 0x3e, 0xb1, 0x6e, 0x97, 0xa9, 0x4e, 0xd1,
32500 			  0x79, 0x65, 0x32, 0x93, },
32501 }, {
32502 	.ksize = 32,
32503 	.key = blake2_ordered_sequence,
32504 	.plaintext = blake2_ordered_sequence,
32505 	.psize = 1,
32506 	.digest = (u8[]){ 0x1c, 0x2b, 0xcd, 0x9a, 0x68, 0xca, 0x8c, 0x71,
32507 			  0x90, 0x29, 0x6c, 0x54, 0xfa, 0x56, 0x4a, 0xef,
32508 			  0xa2, 0x3a, 0x56, 0x9c, },
32509 }, {
32510 	.ksize = 16,
32511 	.key = blake2_ordered_sequence,
32512 	.plaintext = blake2_ordered_sequence,
32513 	.psize = 15,
32514 	.digest = (u8[]){ 0x36, 0xc3, 0x5f, 0x9a, 0xdc, 0x7e, 0xbf, 0x19,
32515 			  0x68, 0xaa, 0xca, 0xd8, 0x81, 0xbf, 0x09, 0x34,
32516 			  0x83, 0x39, 0x0f, 0x30, },
32517 }, {
32518 	.ksize = 1,
32519 	.key = "B",
32520 	.plaintext = blake2_ordered_sequence,
32521 	.psize = 64,
32522 	.digest = (u8[]){ 0x86, 0x80, 0x78, 0xa4, 0x14, 0xec, 0x03, 0xe5,
32523 			  0xb6, 0x9a, 0x52, 0x0e, 0x42, 0xee, 0x39, 0x9d,
32524 			  0xac, 0xa6, 0x81, 0x63, },
32525 }, {
32526 	.ksize = 32,
32527 	.key = blake2_ordered_sequence,
32528 	.plaintext = blake2_ordered_sequence,
32529 	.psize = 247,
32530 	.digest = (u8[]){ 0x2d, 0xd8, 0xd2, 0x53, 0x66, 0xfa, 0xa9, 0x01,
32531 			  0x1c, 0x9c, 0xaf, 0xa3, 0xe2, 0x9d, 0x9b, 0x10,
32532 			  0x0a, 0xf6, 0x73, 0xe8, },
32533 }};
32534 
32535 static const struct hash_testvec blakes2s_224_tv_template[] = {{
32536 	.plaintext = blake2_ordered_sequence,
32537 	.psize = 1,
32538 	.digest = (u8[]){ 0x61, 0xb9, 0x4e, 0xc9, 0x46, 0x22, 0xa3, 0x91,
32539 			  0xd2, 0xae, 0x42, 0xe6, 0x45, 0x6c, 0x90, 0x12,
32540 			  0xd5, 0x80, 0x07, 0x97, 0xb8, 0x86, 0x5a, 0xfc,
32541 			  0x48, 0x21, 0x97, 0xbb, },
32542 }, {
32543 	.plaintext = blake2_ordered_sequence,
32544 	.psize = 247,
32545 	.digest = (u8[]){ 0x9e, 0xda, 0xc7, 0x20, 0x2c, 0xd8, 0x48, 0x2e,
32546 			  0x31, 0x94, 0xab, 0x46, 0x6d, 0x94, 0xd8, 0xb4,
32547 			  0x69, 0xcd, 0xae, 0x19, 0x6d, 0x9e, 0x41, 0xcc,
32548 			  0x2b, 0xa4, 0xd5, 0xf6, },
32549 }, {
32550 	.ksize = 16,
32551 	.key = blake2_ordered_sequence,
32552 	.digest = (u8[]){ 0x32, 0xc0, 0xac, 0xf4, 0x3b, 0xd3, 0x07, 0x9f,
32553 			  0xbe, 0xfb, 0xfa, 0x4d, 0x6b, 0x4e, 0x56, 0xb3,
32554 			  0xaa, 0xd3, 0x27, 0xf6, 0x14, 0xbf, 0xb9, 0x32,
32555 			  0xa7, 0x19, 0xfc, 0xb8, },
32556 }, {
32557 	.ksize = 1,
32558 	.key = "B",
32559 	.plaintext = blake2_ordered_sequence,
32560 	.psize = 7,
32561 	.digest = (u8[]){ 0x73, 0xad, 0x5e, 0x6d, 0xb9, 0x02, 0x8e, 0x76,
32562 			  0xf2, 0x66, 0x42, 0x4b, 0x4c, 0xfa, 0x1f, 0xe6,
32563 			  0x2e, 0x56, 0x40, 0xe5, 0xa2, 0xb0, 0x3c, 0xe8,
32564 			  0x7b, 0x45, 0xfe, 0x05, },
32565 }, {
32566 	.ksize = 32,
32567 	.key = blake2_ordered_sequence,
32568 	.plaintext = blake2_ordered_sequence,
32569 	.psize = 15,
32570 	.digest = (u8[]){ 0x16, 0x60, 0xfb, 0x92, 0x54, 0xb3, 0x6e, 0x36,
32571 			  0x81, 0xf4, 0x16, 0x41, 0xc3, 0x3d, 0xd3, 0x43,
32572 			  0x84, 0xed, 0x10, 0x6f, 0x65, 0x80, 0x7a, 0x3e,
32573 			  0x25, 0xab, 0xc5, 0x02, },
32574 }, {
32575 	.ksize = 16,
32576 	.key = blake2_ordered_sequence,
32577 	.plaintext = blake2_ordered_sequence,
32578 	.psize = 64,
32579 	.digest = (u8[]){ 0xca, 0xaa, 0x39, 0x67, 0x9c, 0xf7, 0x6b, 0xc7,
32580 			  0xb6, 0x82, 0xca, 0x0e, 0x65, 0x36, 0x5b, 0x7c,
32581 			  0x24, 0x00, 0xfa, 0x5f, 0xda, 0x06, 0x91, 0x93,
32582 			  0x6a, 0x31, 0x83, 0xb5, },
32583 }, {
32584 	.ksize = 1,
32585 	.key = "B",
32586 	.plaintext = blake2_ordered_sequence,
32587 	.psize = 256,
32588 	.digest = (u8[]){ 0x90, 0x02, 0x26, 0xb5, 0x06, 0x9c, 0x36, 0x86,
32589 			  0x94, 0x91, 0x90, 0x1e, 0x7d, 0x2a, 0x71, 0xb2,
32590 			  0x48, 0xb5, 0xe8, 0x16, 0xfd, 0x64, 0x33, 0x45,
32591 			  0xb3, 0xd7, 0xec, 0xcc, },
32592 }};
32593 
32594 static const struct hash_testvec blakes2s_256_tv_template[] = {{
32595 	.plaintext = blake2_ordered_sequence,
32596 	.psize = 15,
32597 	.digest = (u8[]){ 0xd9, 0x7c, 0x82, 0x8d, 0x81, 0x82, 0xa7, 0x21,
32598 			  0x80, 0xa0, 0x6a, 0x78, 0x26, 0x83, 0x30, 0x67,
32599 			  0x3f, 0x7c, 0x4e, 0x06, 0x35, 0x94, 0x7c, 0x04,
32600 			  0xc0, 0x23, 0x23, 0xfd, 0x45, 0xc0, 0xa5, 0x2d, },
32601 }, {
32602 	.ksize = 32,
32603 	.key = blake2_ordered_sequence,
32604 	.digest = (u8[]){ 0x48, 0xa8, 0x99, 0x7d, 0xa4, 0x07, 0x87, 0x6b,
32605 			  0x3d, 0x79, 0xc0, 0xd9, 0x23, 0x25, 0xad, 0x3b,
32606 			  0x89, 0xcb, 0xb7, 0x54, 0xd8, 0x6a, 0xb7, 0x1a,
32607 			  0xee, 0x04, 0x7a, 0xd3, 0x45, 0xfd, 0x2c, 0x49, },
32608 }, {
32609 	.ksize = 1,
32610 	.key = "B",
32611 	.plaintext = blake2_ordered_sequence,
32612 	.psize = 1,
32613 	.digest = (u8[]){ 0x22, 0x27, 0xae, 0xaa, 0x6e, 0x81, 0x56, 0x03,
32614 			  0xa7, 0xe3, 0xa1, 0x18, 0xa5, 0x9a, 0x2c, 0x18,
32615 			  0xf4, 0x63, 0xbc, 0x16, 0x70, 0xf1, 0xe7, 0x4b,
32616 			  0x00, 0x6d, 0x66, 0x16, 0xae, 0x9e, 0x74, 0x4e, },
32617 }, {
32618 	.ksize = 16,
32619 	.key = blake2_ordered_sequence,
32620 	.plaintext = blake2_ordered_sequence,
32621 	.psize = 7,
32622 	.digest = (u8[]){ 0x58, 0x5d, 0xa8, 0x60, 0x1c, 0xa4, 0xd8, 0x03,
32623 			  0x86, 0x86, 0x84, 0x64, 0xd7, 0xa0, 0x8e, 0x15,
32624 			  0x2f, 0x05, 0xa2, 0x1b, 0xbc, 0xef, 0x7a, 0x34,
32625 			  0xb3, 0xc5, 0xbc, 0x4b, 0xf0, 0x32, 0xeb, 0x12, },
32626 }, {
32627 	.ksize = 32,
32628 	.key = blake2_ordered_sequence,
32629 	.plaintext = blake2_ordered_sequence,
32630 	.psize = 64,
32631 	.digest = (u8[]){ 0x89, 0x75, 0xb0, 0x57, 0x7f, 0xd3, 0x55, 0x66,
32632 			  0xd7, 0x50, 0xb3, 0x62, 0xb0, 0x89, 0x7a, 0x26,
32633 			  0xc3, 0x99, 0x13, 0x6d, 0xf0, 0x7b, 0xab, 0xab,
32634 			  0xbd, 0xe6, 0x20, 0x3f, 0xf2, 0x95, 0x4e, 0xd4, },
32635 }, {
32636 	.ksize = 1,
32637 	.key = "B",
32638 	.plaintext = blake2_ordered_sequence,
32639 	.psize = 247,
32640 	.digest = (u8[]){ 0x2e, 0x74, 0x1c, 0x1d, 0x03, 0xf4, 0x9d, 0x84,
32641 			  0x6f, 0xfc, 0x86, 0x32, 0x92, 0x49, 0x7e, 0x66,
32642 			  0xd7, 0xc3, 0x10, 0x88, 0xfe, 0x28, 0xb3, 0xe0,
32643 			  0xbf, 0x50, 0x75, 0xad, 0x8e, 0xa4, 0xe6, 0xb2, },
32644 }, {
32645 	.ksize = 16,
32646 	.key = blake2_ordered_sequence,
32647 	.plaintext = blake2_ordered_sequence,
32648 	.psize = 256,
32649 	.digest = (u8[]){ 0xb9, 0xd2, 0x81, 0x0e, 0x3a, 0xb1, 0x62, 0x9b,
32650 			  0xad, 0x44, 0x05, 0xf4, 0x92, 0x2e, 0x99, 0xc1,
32651 			  0x4a, 0x47, 0xbb, 0x5b, 0x6f, 0xb2, 0x96, 0xed,
32652 			  0xd5, 0x06, 0xb5, 0x3a, 0x7c, 0x7a, 0x65, 0x1d, },
32653 }};
32654 
32655 #endif	/* _CRYPTO_TESTMGR_H */
32656