xref: /linux/crypto/testmgr.h (revision d642ef71)
1 /* SPDX-License-Identifier: GPL-2.0-or-later */
2 /*
3  * Algorithm testing framework and tests.
4  *
5  * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6  * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7  * Copyright (c) 2007 Nokia Siemens Networks
8  * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
9  * Copyright (c) 2019 Google LLC
10  *
11  * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12  * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13  * gcm/gcm-test-vectors.tar.gz
14  *     Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15  *              Adrian Hoban <adrian.hoban@intel.com>
16  *              Gabriele Paoloni <gabriele.paoloni@intel.com>
17  *              Tadeusz Struk (tadeusz.struk@intel.com)
18  *     Copyright (c) 2010, Intel Corporation.
19  */
20 #ifndef _CRYPTO_TESTMGR_H
21 #define _CRYPTO_TESTMGR_H
22 
23 #include <linux/oid_registry.h>
24 
25 #define MAX_IVLEN		32
26 
27 /*
28  * hash_testvec:	structure to describe a hash (message digest) test
29  * @key:	Pointer to key (NULL if none)
30  * @plaintext:	Pointer to source data
31  * @digest:	Pointer to expected digest
32  * @psize:	Length of source data in bytes
33  * @ksize:	Length of @key in bytes (0 if no key)
34  * @setkey_error: Expected error from setkey()
35  * @digest_error: Expected error from digest()
36  * @fips_skip:	Skip the test vector in FIPS mode
37  */
38 struct hash_testvec {
39 	const char *key;
40 	const char *plaintext;
41 	const char *digest;
42 	unsigned int psize;
43 	unsigned short ksize;
44 	int setkey_error;
45 	int digest_error;
46 	bool fips_skip;
47 };
48 
49 /*
50  * cipher_testvec:	structure to describe a symmetric cipher test
51  * @key:	Pointer to key
52  * @klen:	Length of @key in bytes
53  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
54  * @iv_out:	Pointer to output IV, if applicable for the cipher.
55  * @ptext:	Pointer to plaintext
56  * @ctext:	Pointer to ciphertext
57  * @len:	Length of @ptext and @ctext in bytes
58  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
59  * 		( e.g. test needs to fail due to a weak key )
60  * @fips_skip:	Skip the test vector in FIPS mode
61  * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
62  *		  Decryption takes @iv_out.  Needed for AES Keywrap ("kw(aes)").
63  * @setkey_error: Expected error from setkey()
64  * @crypt_error: Expected error from encrypt() and decrypt()
65  */
66 struct cipher_testvec {
67 	const char *key;
68 	const char *iv;
69 	const char *iv_out;
70 	const char *ptext;
71 	const char *ctext;
72 	unsigned char wk; /* weak key flag */
73 	unsigned short klen;
74 	unsigned int len;
75 	bool fips_skip;
76 	bool generates_iv;
77 	int setkey_error;
78 	int crypt_error;
79 };
80 
81 /*
82  * aead_testvec:	structure to describe an AEAD test
83  * @key:	Pointer to key
84  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
85  * @ptext:	Pointer to plaintext
86  * @assoc:	Pointer to associated data
87  * @ctext:	Pointer to the full authenticated ciphertext.  For AEADs that
88  *		produce a separate "ciphertext" and "authentication tag", these
89  *		two parts are concatenated: ciphertext || tag.
90  * @novrfy:	If set, this is an inauthentic input test: only decryption is
91  *		tested, and it is expected to fail with either -EBADMSG or
92  *		@crypt_error if it is nonzero.
93  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
94  *		(e.g. setkey() needs to fail due to a weak key)
95  * @klen:	Length of @key in bytes
96  * @plen:	Length of @ptext in bytes
97  * @alen:	Length of @assoc in bytes
98  * @clen:	Length of @ctext in bytes
99  * @setkey_error: Expected error from setkey().  If set, neither encryption nor
100  *		  decryption is tested.
101  * @setauthsize_error: Expected error from setauthsize().  If set, neither
102  *		       encryption nor decryption is tested.
103  * @crypt_error: When @novrfy=0, the expected error from encrypt().  When
104  *		 @novrfy=1, an optional alternate error code that is acceptable
105  *		 for decrypt() to return besides -EBADMSG.
106  */
107 struct aead_testvec {
108 	const char *key;
109 	const char *iv;
110 	const char *ptext;
111 	const char *assoc;
112 	const char *ctext;
113 	unsigned char novrfy;
114 	unsigned char wk;
115 	unsigned char klen;
116 	unsigned int plen;
117 	unsigned int clen;
118 	unsigned int alen;
119 	int setkey_error;
120 	int setauthsize_error;
121 	int crypt_error;
122 };
123 
124 struct cprng_testvec {
125 	const char *key;
126 	const char *dt;
127 	const char *v;
128 	const char *result;
129 	unsigned char klen;
130 	unsigned short dtlen;
131 	unsigned short vlen;
132 	unsigned short rlen;
133 	unsigned short loops;
134 };
135 
136 struct drbg_testvec {
137 	const unsigned char *entropy;
138 	size_t entropylen;
139 	const unsigned char *entpra;
140 	const unsigned char *entprb;
141 	size_t entprlen;
142 	const unsigned char *addtla;
143 	const unsigned char *addtlb;
144 	size_t addtllen;
145 	const unsigned char *pers;
146 	size_t perslen;
147 	const unsigned char *expected;
148 	size_t expectedlen;
149 };
150 
151 struct akcipher_testvec {
152 	const unsigned char *key;
153 	const unsigned char *params;
154 	const unsigned char *m;
155 	const unsigned char *c;
156 	unsigned int key_len;
157 	unsigned int param_len;
158 	unsigned int m_size;
159 	unsigned int c_size;
160 	bool public_key_vec;
161 	bool siggen_sigver_test;
162 	enum OID algo;
163 };
164 
165 struct kpp_testvec {
166 	const unsigned char *secret;
167 	const unsigned char *b_secret;
168 	const unsigned char *b_public;
169 	const unsigned char *expected_a_public;
170 	const unsigned char *expected_ss;
171 	unsigned short secret_size;
172 	unsigned short b_secret_size;
173 	unsigned short b_public_size;
174 	unsigned short expected_a_public_size;
175 	unsigned short expected_ss_size;
176 	bool genkey;
177 };
178 
179 static const char zeroed_string[48];
180 
181 /*
182  * RSA test vectors. Borrowed from openSSL.
183  */
184 static const struct akcipher_testvec rsa_tv_template[] = {
185 	{
186 #ifndef CONFIG_CRYPTO_FIPS
187 	.key =
188 	"\x30\x82\x01\x38" /* sequence of 312 bytes */
189 	"\x02\x01\x00" /* version - integer of 1 byte */
190 	"\x02\x41" /* modulus - integer of 65 bytes */
191 	"\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
192 	"\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
193 	"\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
194 	"\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
195 	"\xF5"
196 	"\x02\x01\x11" /* public key - integer of 1 byte */
197 	"\x02\x40" /* private key - integer of 64 bytes */
198 	"\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
199 	"\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
200 	"\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
201 	"\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
202 	"\x02\x21" /* prime1 - integer of 33 bytes */
203 	"\x00\xD8\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
204 	"\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x12"
205 	"\x0D"
206 	"\x02\x21" /* prime2 - integer of 33 bytes */
207 	"\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
208 	"\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
209 	"\x89"
210 	"\x02\x20" /* exponent1 - integer of 32 bytes */
211 	"\x59\x0B\x95\x72\xA2\xC2\xA9\xC4\x06\x05\x9D\xC2\xAB\x2F\x1D\xAF"
212 	"\xEB\x7E\x8B\x4F\x10\xA7\x54\x9E\x8E\xED\xF5\xB4\xFC\xE0\x9E\x05"
213 	"\x02\x21" /* exponent2 - integer of 33 bytes */
214 	"\x00\x8E\x3C\x05\x21\xFE\x15\xE0\xEA\x06\xA3\x6F\xF0\xF1\x0C\x99"
215 	"\x52\xC3\x5B\x7A\x75\x14\xFD\x32\x38\xB8\x0A\xAD\x52\x98\x62\x8D"
216 	"\x51"
217 	"\x02\x20" /* coefficient - integer of 32 bytes */
218 	"\x36\x3F\xF7\x18\x9D\xA8\xE9\x0B\x1D\x34\x1F\x71\xD0\x9B\x76\xA8"
219 	"\xA9\x43\xE1\x1D\x10\xB2\x4D\x24\x9F\x2D\xEA\xFE\xF8\x0C\x18\x26",
220 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
221 	.c =
222 	"\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
223 	"\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
224 	"\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
225 	"\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
226 	.key_len = 316,
227 	.m_size = 8,
228 	.c_size = 64,
229 	}, {
230 	.key =
231 	"\x30\x82\x02\x5B" /* sequence of 603 bytes */
232 	"\x02\x01\x00" /* version - integer of 1 byte */
233 	"\x02\x81\x81" /* modulus - integer of 129 bytes */
234 	"\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
235 	"\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
236 	"\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
237 	"\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
238 	"\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
239 	"\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
240 	"\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
241 	"\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
242 	"\xCB"
243 	"\x02\x01\x11" /* public key - integer of 1 byte */
244 	"\x02\x81\x81"  /* private key - integer of 129 bytes */
245 	"\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
246 	"\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
247 	"\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
248 	"\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
249 	"\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
250 	"\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
251 	"\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
252 	"\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
253 	"\xC1"
254 	"\x02\x41" /* prime1 - integer of 65 bytes */
255 	"\x00\xEE\xCF\xAE\x81\xB1\xB9\xB3\xC9\x08\x81\x0B\x10\xA1\xB5\x60"
256 	"\x01\x99\xEB\x9F\x44\xAE\xF4\xFD\xA4\x93\xB8\x1A\x9E\x3D\x84\xF6"
257 	"\x32\x12\x4E\xF0\x23\x6E\x5D\x1E\x3B\x7E\x28\xFA\xE7\xAA\x04\x0A"
258 	"\x2D\x5B\x25\x21\x76\x45\x9D\x1F\x39\x75\x41\xBA\x2A\x58\xFB\x65"
259 	"\x99"
260 	"\x02\x41" /* prime2 - integer of 65 bytes */
261 	"\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
262 	"\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
263 	"\x86\x98\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
264 	"\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x15"
265 	"\x03"
266 	"\x02\x40" /* exponent1 - integer of 64 bytes */
267 	"\x54\x49\x4C\xA6\x3E\xBA\x03\x37\xE4\xE2\x40\x23\xFC\xD6\x9A\x5A"
268 	"\xEB\x07\xDD\xDC\x01\x83\xA4\xD0\xAC\x9B\x54\xB0\x51\xF2\xB1\x3E"
269 	"\xD9\x49\x09\x75\xEA\xB7\x74\x14\xFF\x59\xC1\xF7\x69\x2E\x9A\x2E"
270 	"\x20\x2B\x38\xFC\x91\x0A\x47\x41\x74\xAD\xC9\x3C\x1F\x67\xC9\x81"
271 	"\x02\x40" /* exponent2 - integer of 64 bytes */
272 	"\x47\x1E\x02\x90\xFF\x0A\xF0\x75\x03\x51\xB7\xF8\x78\x86\x4C\xA9"
273 	"\x61\xAD\xBD\x3A\x8A\x7E\x99\x1C\x5C\x05\x56\xA9\x4C\x31\x46\xA7"
274 	"\xF9\x80\x3F\x8F\x6F\x8A\xE3\x42\xE9\x31\xFD\x8A\xE4\x7A\x22\x0D"
275 	"\x1B\x99\xA4\x95\x84\x98\x07\xFE\x39\xF9\x24\x5A\x98\x36\xDA\x3D"
276 	"\x02\x41" /* coefficient - integer of 65 bytes */
277 	"\x00\xB0\x6C\x4F\xDA\xBB\x63\x01\x19\x8D\x26\x5B\xDB\xAE\x94\x23"
278 	"\xB3\x80\xF2\x71\xF7\x34\x53\x88\x50\x93\x07\x7F\xCD\x39\xE2\x11"
279 	"\x9F\xC9\x86\x32\x15\x4F\x58\x83\xB1\x67\xA9\x67\xBF\x40\x2B\x4E"
280 	"\x9E\x2E\x0F\x96\x56\xE6\x98\xEA\x36\x66\xED\xFB\x25\x79\x80\x39"
281 	"\xF7",
282 	.key_len = 607,
283 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
284 	.c =
285 	"\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
286 	"\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
287 	"\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
288 	"\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
289 	"\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
290 	"\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
291 	"\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
292 	"\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
293 	.m_size = 8,
294 	.c_size = 128,
295 	}, {
296 #endif
297 	.key =
298 	"\x30\x82\x04\xA3" /* sequence of 1187 bytes */
299 	"\x02\x01\x00" /* version - integer of 1 byte */
300 	"\x02\x82\x01\x01\x00" /* modulus - integer of 256 bytes */
301 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
302 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
303 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
304 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
305 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
306 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
307 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
308 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
309 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
310 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
311 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
312 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
313 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
314 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
315 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
316 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
317 	"\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
318 	"\x02\x82\x01\x00" /* private key - integer of 256 bytes */
319 	"\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
320 	"\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
321 	"\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
322 	"\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
323 	"\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
324 	"\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
325 	"\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
326 	"\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
327 	"\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
328 	"\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
329 	"\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
330 	"\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
331 	"\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
332 	"\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
333 	"\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
334 	"\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
335 	"\x02\x81\x81" /* prime1 - integer of 129 bytes */
336 	"\x00\xFA\xAC\xE1\x37\x5E\x32\x11\x34\xC6\x72\x58\x2D\x91\x06\x3E"
337 	"\x77\xE7\x11\x21\xCD\x4A\xF8\xA4\x3F\x0F\xEF\x31\xE3\xF3\x55\xA0"
338 	"\xB9\xAC\xB6\xCB\xBB\x41\xD0\x32\x81\x9A\x8F\x7A\x99\x30\x77\x6C"
339 	"\x68\x27\xE2\x96\xB5\x72\xC9\xC3\xD4\x42\xAA\xAA\xCA\x95\x8F\xFF"
340 	"\xC9\x9B\x52\x34\x30\x1D\xCF\xFE\xCF\x3C\x56\x68\x6E\xEF\xE7\x6C"
341 	"\xD7\xFB\x99\xF5\x4A\xA5\x21\x1F\x2B\xEA\x93\xE8\x98\x26\xC4\x6E"
342 	"\x42\x21\x5E\xA0\xA1\x2A\x58\x35\xBB\x10\xE7\xBA\x27\x0A\x3B\xB3"
343 	"\xAF\xE2\x75\x36\x04\xAC\x56\xA0\xAB\x52\xDE\xCE\xDD\x2C\x28\x77"
344 	"\x03"
345 	"\x02\x81\x81" /* prime2 - integer of 129 bytes */
346 	"\x00\xDF\xB7\x52\xB6\xD7\xC0\xE2\x96\xE7\xC9\xFE\x5D\x71\x5A\xC4"
347 	"\x40\x96\x2F\xE5\x87\xEA\xF3\xA5\x77\x11\x67\x3C\x8D\x56\x08\xA7"
348 	"\xB5\x67\xFA\x37\xA8\xB8\xCF\x61\xE8\x63\xD8\x38\x06\x21\x2B\x92"
349 	"\x09\xA6\x39\x3A\xEA\xA8\xB4\x45\x4B\x36\x10\x4C\xE4\x00\x66\x71"
350 	"\x65\xF8\x0B\x94\x59\x4F\x8C\xFD\xD5\x34\xA2\xE7\x62\x84\x0A\xA7"
351 	"\xBB\xDB\xD9\x8A\xCD\x05\xE1\xCC\x57\x7B\xF1\xF1\x1F\x11\x9D\xBA"
352 	"\x3E\x45\x18\x99\x1B\x41\x64\x43\xEE\x97\x5D\x77\x13\x5B\x74\x69"
353 	"\x73\x87\x95\x05\x07\xBE\x45\x07\x17\x7E\x4A\x69\x22\xF3\xDB\x05"
354 	"\x39"
355 	"\x02\x81\x80" /* exponent1 - integer of 128 bytes */
356 	"\x5E\xD8\xDC\xDA\x53\x44\xC4\x67\xE0\x92\x51\x34\xE4\x83\xA5\x4D"
357 	"\x3E\xDB\xA7\x9B\x82\xBB\x73\x81\xFC\xE8\x77\x4B\x15\xBE\x17\x73"
358 	"\x49\x9B\x5C\x98\xBC\xBD\x26\xEF\x0C\xE9\x2E\xED\x19\x7E\x86\x41"
359 	"\x1E\x9E\x48\x81\xDD\x2D\xE4\x6F\xC2\xCD\xCA\x93\x9E\x65\x7E\xD5"
360 	"\xEC\x73\xFD\x15\x1B\xA2\xA0\x7A\x0F\x0D\x6E\xB4\x53\x07\x90\x92"
361 	"\x64\x3B\x8B\xA9\x33\xB3\xC5\x94\x9B\x4C\x5D\x9C\x7C\x46\xA4\xA5"
362 	"\x56\xF4\xF3\xF8\x27\x0A\x7B\x42\x0D\x92\x70\x47\xE7\x42\x51\xA9"
363 	"\xC2\x18\xB1\x58\xB1\x50\x91\xB8\x61\x41\xB6\xA9\xCE\xD4\x7C\xBB"
364 	"\x02\x81\x80" /* exponent2 - integer of 128 bytes */
365 	"\x54\x09\x1F\x0F\x03\xD8\xB6\xC5\x0C\xE8\xB9\x9E\x0C\x38\x96\x43"
366 	"\xD4\xA6\xC5\x47\xDB\x20\x0E\xE5\xBD\x29\xD4\x7B\x1A\xF8\x41\x57"
367 	"\x49\x69\x9A\x82\xCC\x79\x4A\x43\xEB\x4D\x8B\x2D\xF2\x43\xD5\xA5"
368 	"\xBE\x44\xFD\x36\xAC\x8C\x9B\x02\xF7\x9A\x03\xE8\x19\xA6\x61\xAE"
369 	"\x76\x10\x93\x77\x41\x04\xAB\x4C\xED\x6A\xCC\x14\x1B\x99\x8D\x0C"
370 	"\x6A\x37\x3B\x86\x6C\x51\x37\x5B\x1D\x79\xF2\xA3\x43\x10\xC6\xA7"
371 	"\x21\x79\x6D\xF9\xE9\x04\x6A\xE8\x32\xFF\xAE\xFD\x1C\x7B\x8C\x29"
372 	"\x13\xA3\x0C\xB2\xAD\xEC\x6C\x0F\x8D\x27\x12\x7B\x48\xB2\xDB\x31"
373 	"\x02\x81\x81" /* coefficient - integer of 129 bytes */
374 	"\x00\x8D\x1B\x05\xCA\x24\x1F\x0C\x53\x19\x52\x74\x63\x21\xFA\x78"
375 	"\x46\x79\xAF\x5C\xDE\x30\xA4\x6C\x20\x38\xE6\x97\x39\xB8\x7A\x70"
376 	"\x0D\x8B\x6C\x6D\x13\x74\xD5\x1C\xDE\xA9\xF4\x60\x37\xFE\x68\x77"
377 	"\x5E\x0B\x4E\x5E\x03\x31\x30\xDF\xD6\xAE\x85\xD0\x81\xBB\x61\xC7"
378 	"\xB1\x04\x5A\xC4\x6D\x56\x1C\xD9\x64\xE7\x85\x7F\x88\x91\xC9\x60"
379 	"\x28\x05\xE2\xC6\x24\x8F\xDD\x61\x64\xD8\x09\xDE\x7E\xD3\x4A\x61"
380 	"\x1A\xD3\x73\x58\x4B\xD8\xA0\x54\x25\x48\x83\x6F\x82\x6C\xAF\x36"
381 	"\x51\x2A\x5D\x14\x2F\x41\x25\x00\xDD\xF8\xF3\x95\xFE\x31\x25\x50"
382 	"\x12",
383 	.key_len = 1191,
384 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
385 	.c =
386 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
387 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
388 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
389 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
390 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
391 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
392 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
393 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
394 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
395 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
396 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
397 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
398 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
399 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
400 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
401 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
402 	.m_size = 8,
403 	.c_size = 256,
404 	}, {
405 	.key =
406 	"\x30\x82\x01\x09" /* sequence of 265 bytes */
407 	"\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
408 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
409 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
410 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
411 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
412 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
413 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
414 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
415 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
416 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
417 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
418 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
419 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
420 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
421 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
422 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
423 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
424 	"\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
425 	.key_len = 269,
426 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
427 	.c =
428 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
429 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
430 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
431 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
432 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
433 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
434 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
435 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
436 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
437 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
438 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
439 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
440 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
441 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
442 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
443 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
444 	.m_size = 8,
445 	.c_size = 256,
446 	.public_key_vec = true,
447 #ifndef CONFIG_CRYPTO_FIPS
448 	}, {
449 	.key =
450 	"\x30\x82\x09\x29" /* sequence of 2345 bytes */
451 	"\x02\x01\x00" /* version integer of 1 byte */
452 	"\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
453 	"\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
454 	"\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
455 	"\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
456 	"\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
457 	"\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
458 	"\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
459 	"\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
460 	"\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
461 	"\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
462 	"\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
463 	"\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
464 	"\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
465 	"\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
466 	"\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
467 	"\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
468 	"\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
469 	"\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
470 	"\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
471 	"\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
472 	"\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
473 	"\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
474 	"\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
475 	"\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
476 	"\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
477 	"\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
478 	"\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
479 	"\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
480 	"\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
481 	"\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
482 	"\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
483 	"\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
484 	"\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
485 	"\x9D"
486 	"\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
487 	"\x02\x82\x02\x00" /* private key integer of 512 bytes */
488 	"\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
489 	"\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
490 	"\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
491 	"\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
492 	"\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
493 	"\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
494 	"\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
495 	"\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
496 	"\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
497 	"\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
498 	"\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
499 	"\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
500 	"\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
501 	"\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
502 	"\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
503 	"\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
504 	"\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
505 	"\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
506 	"\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
507 	"\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
508 	"\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
509 	"\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
510 	"\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
511 	"\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
512 	"\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
513 	"\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
514 	"\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
515 	"\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
516 	"\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
517 	"\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
518 	"\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
519 	"\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
520 	"\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
521 	"\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
522 	"\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
523 	"\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
524 	"\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
525 	"\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
526 	"\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
527 	"\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
528 	"\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
529 	"\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
530 	"\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
531 	"\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
532 	"\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
533 	"\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
534 	"\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
535 	"\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
536 	"\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
537 	"\xAB"
538 	"\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
539 	"\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
540 	"\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
541 	"\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
542 	"\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
543 	"\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
544 	"\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
545 	"\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
546 	"\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
547 	"\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
548 	"\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
549 	"\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
550 	"\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
551 	"\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
552 	"\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
553 	"\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
554 	"\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
555 	"\xD7"
556 	"\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
557 	"\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
558 	"\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
559 	"\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
560 	"\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
561 	"\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
562 	"\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
563 	"\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
564 	"\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
565 	"\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
566 	"\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
567 	"\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
568 	"\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
569 	"\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
570 	"\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
571 	"\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
572 	"\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
573 	"\x6F"
574 	"\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
575 	"\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
576 	"\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
577 	"\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
578 	"\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
579 	"\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
580 	"\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
581 	"\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
582 	"\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
583 	"\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
584 	"\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
585 	"\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
586 	"\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
587 	"\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
588 	"\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
589 	"\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
590 	"\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
591 	"\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
592 	"\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
593 	"\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
594 	"\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
595 	"\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
596 	"\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
597 	"\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
598 	"\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
599 	"\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
600 	"\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
601 	"\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
602 	"\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
603 	"\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
604 	"\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
605 	"\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
606 	"\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
607 	"\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
608 	"\x3D",
609 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
610 	.c =
611 	"\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
612 	"\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
613 	"\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
614 	"\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
615 	"\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
616 	"\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
617 	"\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
618 	"\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
619 	"\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
620 	"\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
621 	"\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
622 	"\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
623 	"\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
624 	"\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
625 	"\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
626 	"\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
627 	"\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
628 	"\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
629 	"\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
630 	"\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
631 	"\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
632 	"\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
633 	"\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
634 	"\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
635 	"\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
636 	"\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
637 	"\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
638 	"\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
639 	"\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
640 	"\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
641 	"\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
642 	"\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
643 	.key_len = 2349,
644 	.m_size = 8,
645 	.c_size = 512,
646 #endif
647 	}
648 };
649 
650 /*
651  * ECDSA test vectors.
652  */
653 static const struct akcipher_testvec ecdsa_nist_p192_tv_template[] = {
654 	{
655 	.key =
656 	"\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
657 	"\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
658 	"\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
659 	"\xa3",
660 	.key_len = 49,
661 	.params =
662 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
663 	"\xce\x3d\x03\x01\x01",
664 	.param_len = 21,
665 	.m =
666 	"\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
667 	"\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
668 	.m_size = 28,
669 	.algo = OID_id_ecdsa_with_sha224,
670 	.c =
671 	"\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
672 	"\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
673 	"\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
674 	"\x5c\x99\xdb\x92\x5b\x36",
675 	.c_size = 54,
676 	.public_key_vec = true,
677 	.siggen_sigver_test = true,
678 	}, {
679 	.key =
680 	"\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
681 	"\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
682 	"\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
683 	"\x91",
684 	.key_len = 49,
685 	.params =
686 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
687 	"\xce\x3d\x03\x01\x01",
688 	.param_len = 21,
689 	.m =
690 	"\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
691 	"\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
692 	.m_size = 32,
693 	.algo = OID_id_ecdsa_with_sha256,
694 	.c =
695 	"\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
696 	"\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
697 	"\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
698 	"\x3a\x97\xd9\xcd\x1a\x6a\x49",
699 	.c_size = 55,
700 	.public_key_vec = true,
701 	.siggen_sigver_test = true,
702 	}, {
703 	.key =
704 	"\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
705 	"\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
706 	"\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
707 	"\x8b",
708 	.key_len = 49,
709 	.params =
710 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
711 	"\xce\x3d\x03\x01\x01",
712 	.param_len = 21,
713 	.m =
714 	"\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
715 	"\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
716 	"\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
717 	.m_size = 48,
718 	.algo = OID_id_ecdsa_with_sha384,
719 	.c =
720 	"\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
721 	"\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
722 	"\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
723 	"\x12\x3b\x3b\x28\xfb\x6d\xe1",
724 	.c_size = 55,
725 	.public_key_vec = true,
726 	.siggen_sigver_test = true,
727 	}, {
728 	.key =
729 	"\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
730 	"\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
731 	"\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
732 	"\x57",
733 	.key_len = 49,
734 	.params =
735 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
736 	"\xce\x3d\x03\x01\x01",
737 	.param_len = 21,
738 	.m =
739 	"\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
740 	"\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
741 	"\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
742 	"\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
743 	.m_size = 64,
744 	.algo = OID_id_ecdsa_with_sha512,
745 	.c =
746 	"\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
747 	"\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
748 	"\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
749 	"\x6a\xdf\x97\xfd\x82\x76\x24",
750 	.c_size = 55,
751 	.public_key_vec = true,
752 	.siggen_sigver_test = true,
753 	},
754 };
755 
756 static const struct akcipher_testvec ecdsa_nist_p256_tv_template[] = {
757 	{
758 	.key =
759 	"\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
760 	"\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
761 	"\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
762 	"\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
763 	"\xd4",
764 	.key_len = 65,
765 	.params =
766 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
767 	"\xce\x3d\x03\x01\x07",
768 	.param_len = 21,
769 	.m =
770 	"\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
771 	"\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
772 	.m_size = 28,
773 	.algo = OID_id_ecdsa_with_sha224,
774 	.c =
775 	"\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
776 	"\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
777 	"\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
778 	"\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
779 	"\x2e\x8b\xde\x5a\x04\x0e",
780 	.c_size = 70,
781 	.public_key_vec = true,
782 	.siggen_sigver_test = true,
783 	}, {
784 	.key =
785 	"\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
786 	"\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
787 	"\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
788 	"\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
789 	"\xb8",
790 	.key_len = 65,
791 	.params =
792 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
793 	"\xce\x3d\x03\x01\x07",
794 	.param_len = 21,
795 	.m =
796 	"\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
797 	"\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
798 	.m_size = 32,
799 	.algo = OID_id_ecdsa_with_sha256,
800 	.c =
801 	"\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
802 	"\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
803 	"\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
804 	"\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
805 	"\x2a\x65\x35\x23\xe3\x1d\xfa",
806 	.c_size = 71,
807 	.public_key_vec = true,
808 	.siggen_sigver_test = true,
809 	}, {
810 	.key =
811 	"\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
812 	"\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
813 	"\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
814 	"\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
815 	"\x7c",
816 	.key_len = 65,
817 	.params =
818 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
819 	"\xce\x3d\x03\x01\x07",
820 	.param_len = 21,
821 	.m =
822 	"\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
823 	"\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
824 	"\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
825 	.m_size = 48,
826 	.algo = OID_id_ecdsa_with_sha384,
827 	.c =
828 	"\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
829 	"\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
830 	"\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
831 	"\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
832 	"\xc0\x60\x11\x92\xdc\x17\x89\x12",
833 	.c_size = 72,
834 	.public_key_vec = true,
835 	.siggen_sigver_test = true,
836 	}, {
837 	.key =
838 	"\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
839 	"\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
840 	"\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
841 	"\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
842 	"\xbf",
843 	.key_len = 65,
844 	.params =
845 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
846 	"\xce\x3d\x03\x01\x07",
847 	.param_len = 21,
848 	.m =
849 	"\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
850 	"\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
851 	"\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
852 	"\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
853 	.m_size = 64,
854 	.algo = OID_id_ecdsa_with_sha512,
855 	.c =
856 	"\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
857 	"\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
858 	"\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
859 	"\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
860 	"\x31\x79\x4a\xe9\x81\x6a\xee",
861 	.c_size = 71,
862 	.public_key_vec = true,
863 	.siggen_sigver_test = true,
864 	},
865 };
866 
867 static const struct akcipher_testvec ecdsa_nist_p384_tv_template[] = {
868 	{
869 	.key = /* secp384r1(sha224) */
870 	"\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
871 	"\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
872 	"\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
873 	"\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
874 	"\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
875 	"\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
876 	"\xe0",
877 	.key_len = 97,
878 	.params =
879 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
880 	"\x00\x22",
881 	.param_len = 18,
882 	.m =
883 	"\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
884 	"\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
885 	.m_size = 28,
886 	.algo = OID_id_ecdsa_with_sha224,
887 	.c =
888 	"\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
889 	"\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
890 	"\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
891 	"\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
892 	"\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
893 	"\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
894 	"\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
895 	.c_size = 104,
896 	.public_key_vec = true,
897 	.siggen_sigver_test = true,
898 	}, {
899 	.key = /* secp384r1(sha256) */
900 	"\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
901 	"\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
902 	"\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
903 	"\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
904 	"\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
905 	"\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
906 	"\xab",
907 	.key_len = 97,
908 	.params =
909 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
910 	"\x00\x22",
911 	.param_len = 18,
912 	.m =
913 	"\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
914 	"\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
915 	.m_size = 32,
916 	.algo = OID_id_ecdsa_with_sha256,
917 	.c =
918 	"\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
919 	"\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
920 	"\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
921 	"\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
922 	"\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
923 	"\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
924 	"\xf4\x1f\x39\xca\x4d\x43",
925 	.c_size = 102,
926 	.public_key_vec = true,
927 	.siggen_sigver_test = true,
928 	}, {
929 	.key = /* secp384r1(sha384) */
930 	"\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
931 	"\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
932 	"\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
933 	"\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
934 	"\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
935 	"\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
936 	"\x9e",
937 	.key_len = 97,
938 	.params =
939 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
940 	"\x00\x22",
941 	.param_len = 18,
942 	.m =
943 	"\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
944 	"\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
945 	"\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
946 	.m_size = 48,
947 	.algo = OID_id_ecdsa_with_sha384,
948 	.c =
949 	"\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
950 	"\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
951 	"\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
952 	"\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
953 	"\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
954 	"\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
955 	"\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
956 	.c_size = 104,
957 	.public_key_vec = true,
958 	.siggen_sigver_test = true,
959 	}, {
960 	.key = /* secp384r1(sha512) */
961 	"\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
962 	"\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
963 	"\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
964 	"\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
965 	"\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
966 	"\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
967 	"\xa3",
968 	.key_len = 97,
969 	.params =
970 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
971 	"\x00\x22",
972 	.param_len = 18,
973 	.m =
974 	"\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
975 	"\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
976 	"\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
977 	"\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
978 	.m_size = 64,
979 	.algo = OID_id_ecdsa_with_sha512,
980 	.c =
981 	"\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
982 	"\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
983 	"\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
984 	"\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
985 	"\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
986 	"\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
987 	"\x3c\x93\xff\x50\x5d",
988 	.c_size = 101,
989 	.public_key_vec = true,
990 	.siggen_sigver_test = true,
991 	},
992 };
993 
994 /*
995  * EC-RDSA test vectors are generated by gost-engine.
996  */
997 static const struct akcipher_testvec ecrdsa_tv_template[] = {
998 	{
999 	.key =
1000 	"\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1001 	"\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1002 	"\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1003 	"\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1004 	"\x27\xfc",
1005 	.key_len = 66,
1006 	.params = /* OID_gostCPSignA */
1007 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1008 	"\x07\x01\x01\x02\x02",
1009 	.param_len = 21,
1010 	.c =
1011 	"\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1012 	"\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1013 	"\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1014 	"\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1015 	.c_size = 64,
1016 	.algo = OID_gost2012PKey256,
1017 	.m =
1018 	"\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1019 	"\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1020 	.m_size = 32,
1021 	.public_key_vec = true,
1022 	.siggen_sigver_test = true,
1023 	},
1024 	{
1025 	.key =
1026 	"\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1027 	"\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1028 	"\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1029 	"\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1030 	"\xa0\x73",
1031 	.key_len = 66,
1032 	.params = /* OID_gostCPSignB */
1033 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1034 	"\x07\x01\x01\x02\x02",
1035 	.param_len = 21,
1036 	.c =
1037 	"\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1038 	"\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1039 	"\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1040 	"\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1041 	.c_size = 64,
1042 	.algo = OID_gost2012PKey256,
1043 	.m =
1044 	"\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1045 	"\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1046 	.m_size = 32,
1047 	.public_key_vec = true,
1048 	.siggen_sigver_test = true,
1049 	},
1050 	{
1051 	.key =
1052 	"\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1053 	"\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1054 	"\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1055 	"\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1056 	"\xba\x15",
1057 	.key_len = 66,
1058 	.params = /* OID_gostCPSignC */
1059 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1060 	"\x07\x01\x01\x02\x02",
1061 	.param_len = 21,
1062 	.c =
1063 	"\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1064 	"\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1065 	"\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1066 	"\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1067 	.c_size = 64,
1068 	.algo = OID_gost2012PKey256,
1069 	.m =
1070 	"\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1071 	"\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1072 	.m_size = 32,
1073 	.public_key_vec = true,
1074 	.siggen_sigver_test = true,
1075 	},
1076 	{
1077 	.key =
1078 	"\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1079 	"\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1080 	"\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1081 	"\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1082 	"\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1083 	"\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1084 	"\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1085 	"\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1086 	"\x9d\x86\x1a",
1087 	.key_len = 131,
1088 	.params = /* OID_gostTC26Sign512A */
1089 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1090 	.param_len = 13,
1091 	.c =
1092 	"\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1093 	"\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1094 	"\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1095 	"\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1096 	"\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1097 	"\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1098 	"\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1099 	"\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1100 	.c_size = 128,
1101 	.algo = OID_gost2012PKey512,
1102 	.m =
1103 	"\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1104 	"\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1105 	"\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1106 	"\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1107 	.m_size = 64,
1108 	.public_key_vec = true,
1109 	.siggen_sigver_test = true,
1110 	},
1111 	{
1112 	.key =
1113 	"\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1114 	"\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1115 	"\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1116 	"\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1117 	"\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1118 	"\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1119 	"\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1120 	"\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1121 	"\x8e\x78\x48",
1122 	.key_len = 131,
1123 	.params = /* OID_gostTC26Sign512B */
1124 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1125 	.param_len = 13,
1126 	.c =
1127 	"\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1128 	"\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1129 	"\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1130 	"\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1131 	"\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1132 	"\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1133 	"\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1134 	"\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1135 	.c_size = 128,
1136 	.algo = OID_gost2012PKey512,
1137 	.m =
1138 	"\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1139 	"\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1140 	"\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1141 	"\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1142 	.m_size = 64,
1143 	.public_key_vec = true,
1144 	.siggen_sigver_test = true,
1145 	},
1146 };
1147 
1148 /*
1149  * PKCS#1 RSA test vectors. Obtained from CAVS testing.
1150  */
1151 static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
1152 	{
1153 	.key =
1154 	"\x30\x82\x04\xa5\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1155 	"\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
1156 	"\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
1157 	"\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
1158 	"\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
1159 	"\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
1160 	"\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
1161 	"\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
1162 	"\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
1163 	"\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
1164 	"\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
1165 	"\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
1166 	"\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
1167 	"\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
1168 	"\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
1169 	"\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
1170 	"\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x03\x01\x00"
1171 	"\x01\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac"
1172 	"\x47\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4"
1173 	"\xdc\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b"
1174 	"\x12\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd"
1175 	"\xef\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71"
1176 	"\x9c\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5"
1177 	"\x80\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f"
1178 	"\x8d\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e"
1179 	"\x28\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5"
1180 	"\x95\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae"
1181 	"\xf1\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52"
1182 	"\x4c\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d"
1183 	"\xd4\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88"
1184 	"\x4e\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9"
1185 	"\x7a\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f"
1186 	"\xda\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d"
1187 	"\x46\xb8\x35\xdf\x41\x02\x81\x81\x00\xe4\x4c\xae\xde\x16\xfd\x9f"
1188 	"\x83\x55\x5b\x84\x4a\xcf\x1c\xf1\x37\x95\xad\xca\x29\x7f\x2d\x6e"
1189 	"\x32\x81\xa4\x2b\x26\x14\x96\x1d\x40\x05\xec\x0c\xaf\x3f\x2c\x6f"
1190 	"\x2c\xe8\xbf\x1d\xee\xd0\xb3\xef\x7c\x5b\x9e\x88\x4f\x2a\x8b\x0e"
1191 	"\x4a\xbd\xb7\x8c\xfa\x10\x0e\x3b\xda\x68\xad\x41\x2b\xe4\x96\xfa"
1192 	"\x7f\x80\x52\x5f\x07\x9f\x0e\x3b\x5e\x96\x45\x1a\x13\x2b\x94\xce"
1193 	"\x1f\x07\x69\x85\x35\xfc\x69\x63\x5b\xf8\xf8\x3f\xce\x9d\x40\x1e"
1194 	"\x7c\xad\xfb\x9e\xce\xe0\x01\xf8\xef\x59\x5d\xdc\x00\x79\xab\x8a"
1195 	"\x3f\x80\xa2\x76\x32\x94\xa9\xea\x65\x02\x81\x81\x00\xf1\x38\x60"
1196 	"\x90\x0d\x0c\x2e\x3d\x34\xe5\x90\xea\x21\x43\x1f\x68\x63\x16\x7b"
1197 	"\x25\x8d\xde\x82\x2b\x52\xf8\xa3\xfd\x0f\x39\xe7\xe9\x5e\x32\x75"
1198 	"\x15\x7d\xd0\xc9\xce\x06\xe5\xfb\xa9\xcb\x22\xe5\xdb\x49\x09\xf2"
1199 	"\xe6\xb7\xa5\xa7\x75\x2e\x91\x2d\x2b\x5d\xf1\x48\x61\x45\x43\xd7"
1200 	"\xbd\xfc\x11\x73\xb5\x11\x9f\xb2\x18\x3a\x6f\x36\xa7\xc2\xd3\x18"
1201 	"\x4d\xf0\xc5\x1f\x70\x8c\x9b\xc5\x1d\x95\xa8\x5a\x9e\x8c\xb1\x4b"
1202 	"\x6a\x2a\x84\x76\x2c\xd8\x4f\x47\xb0\x81\x84\x02\x45\xf0\x85\xf8"
1203 	"\x0c\x6d\xa7\x0c\x4d\x2c\xb2\x5b\x81\x70\xfd\x6e\x17\x02\x81\x81"
1204 	"\x00\x8d\x07\xc5\xfa\x92\x4f\x48\xcb\xd3\xdd\xfe\x02\x4c\xa1\x7f"
1205 	"\x6d\xab\xfc\x38\xe7\x9b\x95\xcf\xfe\x49\x51\xc6\x09\xf7\x2b\xa8"
1206 	"\x94\x15\x54\x75\x9d\x88\xb4\x05\x55\xc3\xcd\xd4\x4a\xe4\x08\x53"
1207 	"\xc8\x09\xbd\x0c\x4d\x83\x65\x75\x85\xbc\x5e\xf8\x2a\xbd\xe2\x5d"
1208 	"\x1d\x16\x0e\xf9\x34\x89\x38\xaf\x34\x36\x6c\x2c\x22\x44\x22\x81"
1209 	"\x90\x73\xd9\xea\x3a\xaf\x70\x74\x48\x7c\xc6\xb5\xb0\xdc\xe5\xa9"
1210 	"\xa8\x76\x4b\xbc\xf7\x00\xf3\x4c\x22\x0f\x44\x62\x1d\x40\x0a\x57"
1211 	"\xe2\x5b\xdd\x7c\x7b\x9a\xad\xda\x70\x52\x21\x8a\x4c\xc2\xc3\x98"
1212 	"\x75\x02\x81\x81\x00\xed\x24\x5c\xa2\x21\x81\xa1\x0f\xa1\x2a\x33"
1213 	"\x0e\x49\xc7\x00\x60\x92\x51\x6e\x9d\x9b\xdc\x6d\x22\x04\x7e\xd6"
1214 	"\x51\x19\x9f\xf6\xe3\x91\x2c\x8f\xb8\xa2\x29\x19\xcc\x47\x31\xdf"
1215 	"\xf8\xab\xf0\xd2\x02\x83\xca\x99\x16\xc2\xe2\xc3\x3f\x4b\x99\x83"
1216 	"\xcb\x87\x9e\x86\x66\xc2\x3e\x91\x21\x80\x66\xf3\xd6\xc5\xcd\xb6"
1217 	"\xbb\x64\xef\x22\xcf\x48\x94\x58\xe7\x7e\xd5\x7c\x34\x1c\xb7\xa2"
1218 	"\xd0\x93\xe9\x9f\xb5\x11\x61\xd7\x5f\x37\x0f\x64\x52\x70\x11\x78"
1219 	"\xcc\x08\x77\xeb\xf8\x30\x1e\xb4\x9e\x1b\x4a\xc7\xa8\x33\x51\xe0"
1220 	"\xed\xdf\x53\xf6\xdf\x02\x81\x81\x00\x86\xd9\x4c\xee\x65\x61\xc1"
1221 	"\x19\xa9\xd5\x74\x9b\xd5\xca\xf6\x83\x2b\x06\xb4\x20\xfe\x45\x29"
1222 	"\xe8\xe3\xfa\xe1\x4f\x28\x8e\x63\x2f\x74\xc3\x3a\x5c\x9a\xf5\x9e"
1223 	"\x0e\x0d\xc5\xfe\xa0\x4c\x00\xce\x7b\xa4\x19\x17\x59\xaf\x13\x3a"
1224 	"\x03\x8f\x54\xf5\x60\x39\x2e\xd9\x06\xb3\x7c\xd6\x90\x06\x41\x77"
1225 	"\xf3\x93\xe1\x7a\x01\x41\xc1\x8f\xfe\x4c\x88\x39\xdb\xde\x71\x9e"
1226 	"\x58\xd1\x49\x50\x80\xb2\x5a\x4f\x69\x8b\xb8\xfe\x63\xd4\x42\x3d"
1227 	"\x37\x61\xa8\x4c\xff\xb6\x99\x4c\xf4\x51\xe0\x44\xaa\x69\x79\x3f"
1228 	"\x81\xa4\x61\x3d\x26\xe9\x04\x52\x64",
1229 	.key_len = 1193,
1230 	/*
1231 	 * m is SHA256 hash of following message:
1232 	 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
1233 	 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
1234 	 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
1235 	 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
1236 	 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
1237 	 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
1238 	 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
1239 	 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
1240 	 */
1241 	.m =
1242 	"\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
1243 	"\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
1244 	.m_size = 32,
1245 	.c =
1246 	"\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
1247 	"\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
1248 	"\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
1249 	"\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
1250 	"\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
1251 	"\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
1252 	"\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
1253 	"\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
1254 	"\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
1255 	"\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
1256 	"\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
1257 	"\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
1258 	"\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
1259 	"\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
1260 	"\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
1261 	"\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
1262 	.c_size = 256,
1263 	.siggen_sigver_test = true,
1264 	}
1265 };
1266 
1267 static const struct kpp_testvec dh_tv_template[] = {
1268 	{
1269 	.secret =
1270 #ifdef __LITTLE_ENDIAN
1271 	"\x01\x00" /* type */
1272 	"\x11\x02" /* len */
1273 	"\x00\x01\x00\x00" /* key_size */
1274 	"\x00\x01\x00\x00" /* p_size */
1275 	"\x01\x00\x00\x00" /* g_size */
1276 #else
1277 	"\x00\x01" /* type */
1278 	"\x02\x11" /* len */
1279 	"\x00\x00\x01\x00" /* key_size */
1280 	"\x00\x00\x01\x00" /* p_size */
1281 	"\x00\x00\x00\x01" /* g_size */
1282 #endif
1283 	/* xa */
1284 	"\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
1285 	"\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
1286 	"\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
1287 	"\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
1288 	"\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
1289 	"\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
1290 	"\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
1291 	"\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
1292 	"\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
1293 	"\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
1294 	"\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
1295 	"\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
1296 	"\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
1297 	"\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
1298 	"\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
1299 	"\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
1300 	/* p */
1301 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1302 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1303 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1304 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1305 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1306 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1307 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1308 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1309 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1310 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1311 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1312 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1313 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1314 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1315 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1316 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1317 	/* g */
1318 	"\x02",
1319 	.b_public =
1320 	"\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
1321 	"\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
1322 	"\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
1323 	"\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
1324 	"\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
1325 	"\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
1326 	"\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
1327 	"\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
1328 	"\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
1329 	"\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
1330 	"\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
1331 	"\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
1332 	"\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
1333 	"\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
1334 	"\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
1335 	"\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
1336 	.expected_a_public =
1337 	"\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
1338 	"\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
1339 	"\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
1340 	"\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
1341 	"\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
1342 	"\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
1343 	"\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
1344 	"\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
1345 	"\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
1346 	"\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
1347 	"\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
1348 	"\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
1349 	"\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
1350 	"\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
1351 	"\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
1352 	"\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
1353 	.expected_ss =
1354 	"\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
1355 	"\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
1356 	"\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
1357 	"\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
1358 	"\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
1359 	"\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
1360 	"\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
1361 	"\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
1362 	"\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
1363 	"\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
1364 	"\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
1365 	"\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
1366 	"\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
1367 	"\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
1368 	"\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
1369 	"\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
1370 	.secret_size = 529,
1371 	.b_public_size = 256,
1372 	.expected_a_public_size = 256,
1373 	.expected_ss_size = 256,
1374 	},
1375 	{
1376 	.secret =
1377 #ifdef __LITTLE_ENDIAN
1378 	"\x01\x00" /* type */
1379 	"\x11\x02" /* len */
1380 	"\x00\x01\x00\x00" /* key_size */
1381 	"\x00\x01\x00\x00" /* p_size */
1382 	"\x01\x00\x00\x00" /* g_size */
1383 #else
1384 	"\x00\x01" /* type */
1385 	"\x02\x11" /* len */
1386 	"\x00\x00\x01\x00" /* key_size */
1387 	"\x00\x00\x01\x00" /* p_size */
1388 	"\x00\x00\x00\x01" /* g_size */
1389 #endif
1390 	/* xa */
1391 	"\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
1392 	"\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
1393 	"\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
1394 	"\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
1395 	"\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
1396 	"\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
1397 	"\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
1398 	"\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
1399 	"\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
1400 	"\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
1401 	"\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
1402 	"\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
1403 	"\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
1404 	"\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
1405 	"\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
1406 	"\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
1407 	/* p */
1408 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1409 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1410 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1411 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1412 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1413 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1414 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1415 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1416 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1417 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1418 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1419 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1420 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1421 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1422 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1423 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1424 	/* g */
1425 	"\x02",
1426 	.b_public =
1427 	"\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
1428 	"\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
1429 	"\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
1430 	"\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
1431 	"\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
1432 	"\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
1433 	"\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
1434 	"\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
1435 	"\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
1436 	"\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
1437 	"\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
1438 	"\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
1439 	"\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
1440 	"\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
1441 	"\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
1442 	"\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
1443 	.expected_a_public =
1444 	"\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1445 	"\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1446 	"\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1447 	"\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1448 	"\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1449 	"\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1450 	"\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1451 	"\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1452 	"\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1453 	"\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1454 	"\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1455 	"\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1456 	"\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1457 	"\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1458 	"\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1459 	"\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1460 	.expected_ss =
1461 	"\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1462 	"\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1463 	"\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1464 	"\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1465 	"\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1466 	"\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1467 	"\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1468 	"\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1469 	"\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1470 	"\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1471 	"\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1472 	"\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1473 	"\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1474 	"\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1475 	"\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1476 	"\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
1477 	.secret_size = 529,
1478 	.b_public_size = 256,
1479 	.expected_a_public_size = 256,
1480 	.expected_ss_size = 256,
1481 	}
1482 };
1483 
1484 static const struct kpp_testvec ffdhe2048_dh_tv_template[] __maybe_unused = {
1485 	{
1486 	.secret =
1487 #ifdef __LITTLE_ENDIAN
1488 	"\x01\x00" /* type */
1489 	"\x10\x01" /* len */
1490 	"\x00\x01\x00\x00" /* key_size */
1491 	"\x00\x00\x00\x00" /* p_size */
1492 	"\x00\x00\x00\x00" /* g_size */
1493 #else
1494 	"\x00\x01" /* type */
1495 	"\x01\x10" /* len */
1496 	"\x00\x00\x01\x00" /* key_size */
1497 	"\x00\x00\x00\x00" /* p_size */
1498 	"\x00\x00\x00\x00" /* g_size */
1499 #endif
1500 	/* xa */
1501 	"\x23\x7d\xd0\x06\xfd\x7a\xe5\x7a\x08\xda\x98\x31\xc0\xb3\xd5\x85"
1502 	"\xe2\x0d\x2a\x91\x5f\x78\x4b\xa6\x62\xd0\xa6\x35\xd4\xef\x86\x39"
1503 	"\xf1\xdb\x71\x5e\xb0\x11\x2e\xee\x91\x3a\xaa\xf9\xe3\xdf\x8d\x8b"
1504 	"\x48\x41\xde\xe8\x78\x53\xc5\x5f\x93\xd2\x79\x0d\xbe\x8d\x83\xe8"
1505 	"\x8f\x00\xd2\xde\x13\x18\x04\x05\x20\x6d\xda\xfa\x1d\x0b\x24\x52"
1506 	"\x3a\x18\x2b\xe1\x1e\xae\x15\x3b\x0f\xaa\x09\x09\xf6\x01\x98\xe9"
1507 	"\x81\x5d\x6b\x83\x6e\x55\xf1\x5d\x6f\x6f\x0d\x9d\xa8\x72\x32\x63"
1508 	"\x60\xe6\x0b\xc5\x22\xe2\xf9\x46\x58\xa2\x1c\x2a\xb0\xd5\xaf\xe3"
1509 	"\x5b\x03\xb7\x36\xb7\xba\x55\x20\x08\x7c\x51\xd4\x89\x42\x9c\x14"
1510 	"\x23\xe2\x71\x3e\x15\x2a\x0d\x34\x8a\xde\xad\x84\x11\x15\x72\x18"
1511 	"\x42\x43\x0a\xe2\x58\x29\xb3\x90\x0f\x56\xd8\x8a\x0f\x0e\xbc\x0e"
1512 	"\x9c\xe7\xd5\xe6\x5b\xbf\x06\x64\x38\x12\xa5\x8d\x5b\x68\x34\xdd"
1513 	"\x75\x48\xc9\xa7\xa3\x58\x5a\x1c\xe1\xb2\xc5\xe3\x39\x03\xcf\xab"
1514 	"\xc2\x14\x07\xaf\x55\x80\xc7\x63\xe4\x03\xeb\xe9\x0a\x25\x61\x85"
1515 	"\x1d\x0e\x81\x52\x7b\xbc\x4a\x0c\xc8\x59\x6a\xac\x18\xfb\x8c\x0c"
1516 	"\xb4\x79\xbd\xa1\x4c\xbb\x02\xc9\xd5\x13\x88\x3d\x25\xaa\x77\x49",
1517 	.b_public =
1518 	"\x5c\x00\x6f\xda\xfe\x4c\x0c\xc2\x18\xff\xa9\xec\x7a\xbe\x8a\x51"
1519 	"\x64\x6b\x57\xf8\xed\xe2\x36\x77\xc1\x23\xbf\x56\xa6\x48\x76\x34"
1520 	"\x0e\xf3\x68\x05\x45\x6a\x98\x5b\x9e\x8b\xc0\x11\x29\xcb\x5b\x66"
1521 	"\x2d\xc2\xeb\x4c\xf1\x7d\x85\x30\xaa\xd5\xf5\xb8\xd3\x62\x1e\x97"
1522 	"\x1e\x34\x18\xf8\x76\x8c\x10\xca\x1f\xe4\x5d\x62\xe1\xbe\x61\xef"
1523 	"\xaf\x2c\x8d\x97\x15\xa5\x86\xd5\xd3\x12\x6f\xec\xe2\xa4\xb2\x5a"
1524 	"\x35\x1d\xd4\x91\xa6\xef\x13\x09\x65\x9c\x45\xc0\x12\xad\x7f\xee"
1525 	"\x93\x5d\xfa\x89\x26\x7d\xae\xee\xea\x8c\xa3\xcf\x04\x2d\xa0\xc7"
1526 	"\xd9\x14\x62\xaf\xdf\xa0\x33\xd7\x5e\x83\xa2\xe6\x0e\x0e\x5d\x77"
1527 	"\xce\xe6\x72\xe4\xec\x9d\xff\x72\x9f\x38\x95\x19\x96\xba\x4c\xe3"
1528 	"\x5f\xb8\x46\x4a\x1d\xe9\x62\x7b\xa8\xdc\xe7\x61\x90\x6b\xb9\xd4"
1529 	"\xad\x0b\xa3\x06\xb3\x70\xfa\xea\x2b\xc4\x2c\xde\x43\x37\xf6\x8d"
1530 	"\x72\xf0\x86\x9a\xbb\x3b\x8e\x7a\x71\x03\x30\x30\x2a\x5d\xcd\x1e"
1531 	"\xe4\xd3\x08\x07\x75\x17\x17\x72\x1e\x77\x6c\x98\x0d\x29\x7f\xac"
1532 	"\xe7\xb2\xee\xa9\x1c\x33\x9d\x08\x39\xe1\xd8\x5b\xe5\xbc\x48\xb2"
1533 	"\xb6\xdf\xcd\xa0\x42\x06\xcc\xfb\xed\x60\x6f\xbc\x57\xac\x09\x45",
1534 	.expected_a_public =
1535 	"\x8b\xdb\xc1\xf7\xc6\xba\xa1\x38\x95\x6a\xa1\xb6\x04\x5e\xae\x52"
1536 	"\x72\xfc\xef\x2d\x9d\x71\x05\x9c\xd3\x02\xa9\xfb\x55\x0f\xfa\xc9"
1537 	"\xb4\x34\x51\xa3\x28\x89\x8d\x93\x92\xcb\xd9\xb5\xb9\x66\xfc\x67"
1538 	"\x15\x92\x6f\x73\x85\x15\xe2\xfc\x11\x6b\x97\x8c\x4b\x0f\x12\xfa"
1539 	"\x8d\x72\x76\x9b\x8f\x3b\xfe\x31\xbe\x42\x88\x4c\xd2\xb2\x70\xa6"
1540 	"\xa5\xe3\x7e\x73\x07\x12\x36\xaa\xc9\x5c\x83\xe1\xf1\x46\x41\x4f"
1541 	"\x7c\x52\xaf\xdc\xa4\xe6\x82\xa3\x86\x83\x47\x5a\x12\x3a\x0c\xe3"
1542 	"\xdd\xdb\x94\x03\x2a\x59\x91\xa0\x19\xe5\xf8\x07\xdd\x54\x6a\x22"
1543 	"\x43\xb7\xf3\x74\xd7\xb9\x30\xfe\x9c\xe8\xd1\xcf\x06\x43\x68\xb9"
1544 	"\x54\x8f\x54\xa2\xe5\x3c\xf2\xc3\x4c\xee\xd4\x7c\x5d\x0e\xb1\x7b"
1545 	"\x16\x68\xb5\xb3\x7d\xd4\x11\x83\x5c\x77\x17\xc4\xf0\x59\x76\x7a"
1546 	"\x83\x40\xe5\xd9\x4c\x76\x23\x5b\x17\x6d\xee\x4a\x92\x68\x4b\x89"
1547 	"\xa0\x6d\x23\x8c\x80\x31\x33\x3a\x12\xf4\x50\xa6\xcb\x13\x97\x01"
1548 	"\xb8\x2c\xe6\xd2\x38\xdf\xd0\x7f\xc6\x27\x19\x0e\xb2\x07\xfd\x1f"
1549 	"\x1b\x9c\x1b\x87\xf9\x73\x6a\x3f\x7f\xb0\xf9\x2f\x3c\x19\x9f\xc9"
1550 	"\x8f\x97\x21\x0e\x8e\xbb\x1a\x17\x20\x15\xdd\xc6\x42\x60\xae\x4d",
1551 	.expected_ss =
1552 	"\xf3\x0e\x64\x7b\x66\xd7\x82\x7e\xab\x7e\x4a\xbe\x13\x6f\x43\x3d"
1553 	"\xea\x4f\x1f\x8b\x9d\x41\x56\x71\xe1\x06\x96\x02\x68\xfa\x44\x6e"
1554 	"\xe7\xf2\x26\xd4\x01\x4a\xf0\x28\x25\x76\xad\xd7\xe0\x17\x74\xfe"
1555 	"\xf9\xe1\x6d\xd3\xf7\xc7\xdf\xc0\x62\xa5\xf3\x4e\x1b\x5c\x77\x2a"
1556 	"\xfb\x0b\x87\xc3\xde\x1e\xc1\xe0\xd3\x7a\xb8\x02\x02\xec\x9c\x97"
1557 	"\xfb\x34\xa0\x20\x10\x23\x87\xb2\x9a\x72\xe3\x3d\xb2\x18\x50\xf3"
1558 	"\x6a\xd3\xd3\x19\xc4\x36\xd5\x59\xd6\xd6\xa7\x5c\xc3\xf9\x09\x33"
1559 	"\xa1\xf5\xb9\x4b\xf3\x0b\xe1\x4f\x79\x6b\x45\xf2\xec\x8b\xe5\x69"
1560 	"\x9f\xc6\x05\x01\xfe\x3a\x13\xfd\x6d\xea\x03\x83\x29\x7c\x7f\xf5"
1561 	"\x41\x55\x95\xde\x7e\x62\xae\xaf\x28\xdb\x7c\xa9\x90\x1e\xb2\xb1"
1562 	"\x1b\xef\xf1\x2e\xde\x47\xaa\xa8\x92\x9a\x49\x3d\xc0\xe0\x8d\xbb"
1563 	"\x0c\x42\x86\xaf\x00\xce\xb0\xab\x22\x7c\xe9\xbe\xb9\x72\x2f\xcf"
1564 	"\x5e\x5d\x62\x52\x2a\xd1\xfe\xcc\xa2\xf3\x40\xfd\x01\xa7\x54\x0a"
1565 	"\xa1\xfb\x1c\xf2\x44\xa6\x47\x30\x5a\xba\x2a\x05\xff\xd0\x6c\xab"
1566 	"\xeb\xe6\x8f\xf6\xd7\x73\xa3\x0e\x6c\x0e\xcf\xfd\x8e\x16\x5d\xe0"
1567 	"\x2c\x11\x05\x82\x3c\x22\x16\x6c\x52\x61\xcf\xbb\xff\xf8\x06\xd0",
1568 	.secret_size = 272,
1569 	.b_public_size = 256,
1570 	.expected_a_public_size = 256,
1571 	.expected_ss_size = 256,
1572 	},
1573 	{
1574 	.secret =
1575 #ifdef __LITTLE_ENDIAN
1576 	"\x01\x00" /* type */
1577 	"\x10\x00" /* len */
1578 	"\x00\x00\x00\x00" /* key_size */
1579 	"\x00\x00\x00\x00" /* p_size */
1580 	"\x00\x00\x00\x00", /* g_size */
1581 #else
1582 	"\x00\x01" /* type */
1583 	"\x00\x10" /* len */
1584 	"\x00\x00\x00\x00" /* key_size */
1585 	"\x00\x00\x00\x00" /* p_size */
1586 	"\x00\x00\x00\x00", /* g_size */
1587 #endif
1588 	.b_secret =
1589 #ifdef __LITTLE_ENDIAN
1590 	"\x01\x00" /* type */
1591 	"\x10\x01" /* len */
1592 	"\x00\x01\x00\x00" /* key_size */
1593 	"\x00\x00\x00\x00" /* p_size */
1594 	"\x00\x00\x00\x00" /* g_size */
1595 #else
1596 	"\x00\x01" /* type */
1597 	"\x01\x10" /* len */
1598 	"\x00\x00\x01\x00" /* key_size */
1599 	"\x00\x00\x00\x00" /* p_size */
1600 	"\x00\x00\x00\x00" /* g_size */
1601 #endif
1602 	/* xa */
1603 	"\x23\x7d\xd0\x06\xfd\x7a\xe5\x7a\x08\xda\x98\x31\xc0\xb3\xd5\x85"
1604 	"\xe2\x0d\x2a\x91\x5f\x78\x4b\xa6\x62\xd0\xa6\x35\xd4\xef\x86\x39"
1605 	"\xf1\xdb\x71\x5e\xb0\x11\x2e\xee\x91\x3a\xaa\xf9\xe3\xdf\x8d\x8b"
1606 	"\x48\x41\xde\xe8\x78\x53\xc5\x5f\x93\xd2\x79\x0d\xbe\x8d\x83\xe8"
1607 	"\x8f\x00\xd2\xde\x13\x18\x04\x05\x20\x6d\xda\xfa\x1d\x0b\x24\x52"
1608 	"\x3a\x18\x2b\xe1\x1e\xae\x15\x3b\x0f\xaa\x09\x09\xf6\x01\x98\xe9"
1609 	"\x81\x5d\x6b\x83\x6e\x55\xf1\x5d\x6f\x6f\x0d\x9d\xa8\x72\x32\x63"
1610 	"\x60\xe6\x0b\xc5\x22\xe2\xf9\x46\x58\xa2\x1c\x2a\xb0\xd5\xaf\xe3"
1611 	"\x5b\x03\xb7\x36\xb7\xba\x55\x20\x08\x7c\x51\xd4\x89\x42\x9c\x14"
1612 	"\x23\xe2\x71\x3e\x15\x2a\x0d\x34\x8a\xde\xad\x84\x11\x15\x72\x18"
1613 	"\x42\x43\x0a\xe2\x58\x29\xb3\x90\x0f\x56\xd8\x8a\x0f\x0e\xbc\x0e"
1614 	"\x9c\xe7\xd5\xe6\x5b\xbf\x06\x64\x38\x12\xa5\x8d\x5b\x68\x34\xdd"
1615 	"\x75\x48\xc9\xa7\xa3\x58\x5a\x1c\xe1\xb2\xc5\xe3\x39\x03\xcf\xab"
1616 	"\xc2\x14\x07\xaf\x55\x80\xc7\x63\xe4\x03\xeb\xe9\x0a\x25\x61\x85"
1617 	"\x1d\x0e\x81\x52\x7b\xbc\x4a\x0c\xc8\x59\x6a\xac\x18\xfb\x8c\x0c"
1618 	"\xb4\x79\xbd\xa1\x4c\xbb\x02\xc9\xd5\x13\x88\x3d\x25\xaa\x77\x49",
1619 	.b_public =
1620 	"\x8b\xdb\xc1\xf7\xc6\xba\xa1\x38\x95\x6a\xa1\xb6\x04\x5e\xae\x52"
1621 	"\x72\xfc\xef\x2d\x9d\x71\x05\x9c\xd3\x02\xa9\xfb\x55\x0f\xfa\xc9"
1622 	"\xb4\x34\x51\xa3\x28\x89\x8d\x93\x92\xcb\xd9\xb5\xb9\x66\xfc\x67"
1623 	"\x15\x92\x6f\x73\x85\x15\xe2\xfc\x11\x6b\x97\x8c\x4b\x0f\x12\xfa"
1624 	"\x8d\x72\x76\x9b\x8f\x3b\xfe\x31\xbe\x42\x88\x4c\xd2\xb2\x70\xa6"
1625 	"\xa5\xe3\x7e\x73\x07\x12\x36\xaa\xc9\x5c\x83\xe1\xf1\x46\x41\x4f"
1626 	"\x7c\x52\xaf\xdc\xa4\xe6\x82\xa3\x86\x83\x47\x5a\x12\x3a\x0c\xe3"
1627 	"\xdd\xdb\x94\x03\x2a\x59\x91\xa0\x19\xe5\xf8\x07\xdd\x54\x6a\x22"
1628 	"\x43\xb7\xf3\x74\xd7\xb9\x30\xfe\x9c\xe8\xd1\xcf\x06\x43\x68\xb9"
1629 	"\x54\x8f\x54\xa2\xe5\x3c\xf2\xc3\x4c\xee\xd4\x7c\x5d\x0e\xb1\x7b"
1630 	"\x16\x68\xb5\xb3\x7d\xd4\x11\x83\x5c\x77\x17\xc4\xf0\x59\x76\x7a"
1631 	"\x83\x40\xe5\xd9\x4c\x76\x23\x5b\x17\x6d\xee\x4a\x92\x68\x4b\x89"
1632 	"\xa0\x6d\x23\x8c\x80\x31\x33\x3a\x12\xf4\x50\xa6\xcb\x13\x97\x01"
1633 	"\xb8\x2c\xe6\xd2\x38\xdf\xd0\x7f\xc6\x27\x19\x0e\xb2\x07\xfd\x1f"
1634 	"\x1b\x9c\x1b\x87\xf9\x73\x6a\x3f\x7f\xb0\xf9\x2f\x3c\x19\x9f\xc9"
1635 	"\x8f\x97\x21\x0e\x8e\xbb\x1a\x17\x20\x15\xdd\xc6\x42\x60\xae\x4d",
1636 	.secret_size = 16,
1637 	.b_secret_size = 272,
1638 	.b_public_size = 256,
1639 	.expected_a_public_size = 256,
1640 	.expected_ss_size = 256,
1641 	.genkey = true,
1642 	},
1643 };
1644 
1645 static const struct kpp_testvec ffdhe3072_dh_tv_template[] __maybe_unused = {
1646 	{
1647 	.secret =
1648 #ifdef __LITTLE_ENDIAN
1649 	"\x01\x00" /* type */
1650 	"\x90\x01" /* len */
1651 	"\x80\x01\x00\x00" /* key_size */
1652 	"\x00\x00\x00\x00" /* p_size */
1653 	"\x00\x00\x00\x00" /* g_size */
1654 #else
1655 	"\x00\x01" /* type */
1656 	"\x01\x90" /* len */
1657 	"\x00\x00\x01\x80" /* key_size */
1658 	"\x00\x00\x00\x00" /* p_size */
1659 	"\x00\x00\x00\x00" /* g_size */
1660 #endif
1661 	/* xa */
1662 	"\x6b\xb4\x97\x23\xfa\xc8\x5e\xa9\x7b\x63\xe7\x3e\x0e\x99\xc3\xb9"
1663 	"\xda\xb7\x48\x0d\xc3\xb1\xbf\x4f\x17\xc7\xa9\x51\xf6\x64\xff\xc4"
1664 	"\x31\x58\x87\x25\x83\x2c\x00\xf0\x41\x29\xf7\xee\xf9\xe6\x36\x76"
1665 	"\xd6\x3a\x24\xbe\xa7\x07\x0b\x93\xc7\x9f\x6c\x75\x0a\x26\x75\x76"
1666 	"\xe3\x0c\x42\xe0\x00\x04\x69\xd9\xec\x0b\x59\x54\x28\x8f\xd7\x9a"
1667 	"\x63\xf4\x5b\xdf\x85\x65\xc4\xe1\x95\x27\x4a\x42\xad\x36\x47\xa9"
1668 	"\x0a\xf8\x14\x1c\xf3\x94\x3b\x7e\x47\x99\x35\xa8\x18\xec\x70\x10"
1669 	"\xdf\xcb\xd2\x78\x88\xc1\x2d\x59\x93\xc1\xa4\x6d\xd7\x1d\xb9\xd5"
1670 	"\xf8\x30\x06\x7f\x98\x90\x0c\x74\x5e\x89\x2f\x64\x5a\xad\x5f\x53"
1671 	"\xb2\xa3\xa8\x83\xbf\xfc\x37\xef\xb8\x36\x0a\x5c\x62\x81\x64\x74"
1672 	"\x16\x2f\x45\x39\x2a\x91\x26\x87\xc0\x12\xcc\x75\x11\xa3\xa1\xc5"
1673 	"\xae\x20\xcf\xcb\x20\x25\x6b\x7a\x31\x93\x9d\x38\xb9\x57\x72\x46"
1674 	"\xd4\x84\x65\x87\xf1\xb5\xd3\xab\xfc\xc3\x4d\x40\x92\x94\x1e\xcd"
1675 	"\x1c\x87\xec\x3f\xcd\xbe\xd0\x95\x6b\x40\x02\xdd\x62\xeb\x0a\xda"
1676 	"\x4f\xbe\x8e\x32\x48\x8b\x6d\x83\xa0\x96\x62\x23\xec\x83\x91\x44"
1677 	"\xf9\x72\x01\xac\xa0\xe4\x72\x1d\x5a\x75\x05\x57\x90\xae\x7e\xb4"
1678 	"\x71\x39\x01\x05\xdc\xe9\xee\xcb\xf0\x61\x28\x91\x69\x8c\x31\x03"
1679 	"\x7a\x92\x15\xa1\x58\x67\x3d\x70\x82\xa6\x2c\xfe\x10\x56\x58\xd3"
1680 	"\x94\x67\xe1\xbe\xee\xc1\x64\x5c\x4b\xc8\x28\x3d\xc5\x66\x3a\xab"
1681 	"\x22\xc1\x7e\xa1\xbb\xf3\x19\x3b\xda\x46\x82\x45\xd4\x3c\x7c\xc6"
1682 	"\xce\x1f\x7f\x95\xa2\x17\xff\x88\xba\xd6\x4d\xdb\xd2\xea\xde\x39"
1683 	"\xd6\xa5\x18\x73\xbb\x64\x6e\x79\xe9\xdc\x3f\x92\x7f\xda\x1f\x49"
1684 	"\x33\x70\x65\x73\xa2\xd9\x06\xb8\x1b\x29\x29\x1a\xe0\xa3\xe6\x05"
1685 	"\x9a\xa8\xc2\x4e\x7a\x78\x1d\x22\x57\x21\xc8\xa3\x8d\x66\x3e\x23",
1686 	.b_public =
1687 	"\x73\x40\x8b\xce\xe8\x6a\x1c\x03\x50\x54\x42\x36\x22\xc6\x1d\xe8"
1688 	"\xe1\xef\x5c\x89\xa5\x55\xc1\xc4\x1c\xd7\x4f\xee\x5d\xba\x62\x60"
1689 	"\xfe\x93\x2f\xfd\x93\x2c\x8f\x70\xc6\x47\x17\x25\xb2\x95\xd7\x7d"
1690 	"\x41\x81\x4d\x52\x1c\xbe\x4d\x57\x3e\x26\x51\x28\x03\x8f\x67\xf5"
1691 	"\x22\x16\x1c\x67\xf7\x62\xcb\xfd\xa3\xee\x8d\xe0\xfa\x15\x9a\x53"
1692 	"\xbe\x7b\x9f\xc0\x12\x7a\xfc\x5e\x77\x2d\x60\x06\xba\x71\xc5\xca"
1693 	"\xd7\x26\xaf\x3b\xba\x6f\xd3\xc4\x82\x57\x19\x26\xb0\x16\x7b\xbd"
1694 	"\x83\xf2\x21\x03\x79\xff\x0a\x6f\xc5\x7b\x00\x15\xad\x5b\xf4\x42"
1695 	"\x1f\xcb\x7f\x3d\x34\x77\x3c\xc3\xe0\x38\xa5\x40\x51\xbe\x6f\xd9"
1696 	"\xc9\x77\x9c\xfc\x0d\xc1\x8e\xef\x0f\xaa\x5e\xa8\xbb\x16\x4a\x3e"
1697 	"\x26\x55\xae\xc1\xb6\x3e\xfd\x73\xf7\x59\xd2\xe5\x4b\x91\x8e\x28"
1698 	"\x77\x1e\x5a\xe2\xcd\xce\x92\x35\xbb\x1e\xbb\xcf\x79\x94\xdf\x31"
1699 	"\xde\x31\xa8\x75\xf6\xe0\xaa\x2e\xe9\x4f\x44\xc8\xba\xb9\xab\x80"
1700 	"\x29\xa1\xea\x58\x2e\x40\x96\xa0\x1a\xf5\x2c\x38\x47\x43\x5d\x26"
1701 	"\x2c\xd8\xad\xea\xd3\xad\xe8\x51\x49\xad\x45\x2b\x25\x7c\xde\xe4"
1702 	"\xaf\x03\x2a\x39\x26\x86\x66\x10\xbc\xa8\x71\xda\xe0\xe8\xf1\xdd"
1703 	"\x50\xff\x44\xb2\xd3\xc7\xff\x66\x63\xf6\x42\xe3\x97\x9d\x9e\xf4"
1704 	"\xa6\x89\xb9\xab\x12\x17\xf2\x85\x56\x9c\x6b\x24\x71\x83\x57\x7d"
1705 	"\x3c\x7b\x2b\x88\x92\x19\xd7\x1a\x00\xd5\x38\x94\x43\x60\x4d\xa7"
1706 	"\x12\x9e\x0d\xf6\x5c\x9a\xd3\xe2\x9e\xb1\x21\xe8\xe2\x9e\xe9\x1e"
1707 	"\x9d\xa5\x94\x95\xa6\x3d\x12\x15\xd8\x8b\xac\xe0\x8c\xde\xe6\x40"
1708 	"\x98\xaa\x5e\x55\x4f\x3d\x86\x87\x0d\xe3\xc6\x68\x15\xe6\xde\x17"
1709 	"\x78\x21\xc8\x6c\x06\xc7\x94\x56\xb4\xaf\xa2\x35\x0b\x0c\x97\xd7"
1710 	"\xa4\x12\xee\xf4\xd2\xef\x80\x28\xb3\xee\xe9\x15\x8b\x01\x32\x79",
1711 	.expected_a_public =
1712 	"\x1b\x6a\xba\xea\xa3\xcc\x50\x69\xa9\x41\x89\xaf\x04\xe1\x44\x22"
1713 	"\x97\x20\xd1\xf6\x1e\xcb\x64\x36\x6f\xee\x0b\x16\xc1\xd9\x91\xbe"
1714 	"\x57\xc8\xd9\xf2\xa1\x96\x91\xec\x41\xc7\x79\x00\x1a\x48\x25\x55"
1715 	"\xbe\xf3\x20\x8c\x38\xc6\x7b\xf2\x8b\x5a\xc3\xb5\x87\x0a\x86\x3d"
1716 	"\xb7\xd6\xce\xb0\x96\x2e\x5d\xc4\x00\x5e\x42\xe4\xe5\x50\x4f\xb8"
1717 	"\x6f\x18\xa4\xe1\xd3\x20\xfc\x3c\xf5\x0a\xff\x23\xa6\x5b\xb4\x17"
1718 	"\x3e\x7b\xdf\xb9\xb5\x3c\x1b\x76\x29\xcd\xb4\x46\x4f\x27\x8f\xd2"
1719 	"\xe8\x27\x66\xdb\xe8\xb3\xf5\xe1\xd0\x04\xcd\x89\xff\xba\x76\x67"
1720 	"\xe8\x4d\xcf\x86\x1c\x8a\xd1\xcf\x99\x27\xfb\xa9\x78\xcc\x94\xaf"
1721 	"\x3d\x04\xfd\x25\xc0\x47\xfa\x29\x80\x05\xf4\xde\xad\xdb\xab\x12"
1722 	"\xb0\x2b\x8e\xca\x02\x06\x6d\xad\x3e\x09\xb1\x22\xa3\xf5\x4c\x6d"
1723 	"\x69\x99\x58\x8b\xd8\x45\x2e\xe0\xc9\x3c\xf7\x92\xce\x21\x90\x6b"
1724 	"\x3b\x65\x9f\x64\x79\x8d\x67\x22\x1a\x37\xd3\xee\x51\xe2\xe7\x5a"
1725 	"\x93\x51\xaa\x3c\x4b\x04\x16\x32\xef\xe3\x66\xbe\x18\x94\x88\x64"
1726 	"\x79\xce\x06\x3f\xb8\xd6\xee\xdc\x13\x79\x6f\x20\x14\xc2\x6b\xce"
1727 	"\xc8\xda\x42\xa5\x93\x5b\xe4\x7f\x1a\xe6\xda\x0f\xb3\xc1\x5f\x30"
1728 	"\x50\x76\xe8\x37\x3d\xca\x77\x2c\xa8\xe4\x3b\xf9\x6f\xe0\x17\xed"
1729 	"\x0e\xef\xb7\x31\x14\xb5\xea\xd9\x39\x22\x89\xb6\x40\x57\xcc\x84"
1730 	"\xef\x73\xa7\xe9\x27\x21\x85\x89\xfa\xaf\x03\xda\x9c\x8b\xfd\x52"
1731 	"\x7d\xb0\xa4\xe4\xf9\xd8\x90\x55\xc4\x39\xd6\x9d\xaf\x3b\xce\xac"
1732 	"\xaa\x36\x14\x7a\x9b\x8b\x12\x43\xe1\xca\x61\xae\x46\x5b\xe7\xe5"
1733 	"\x88\x32\x80\xa0\x2d\x51\xbb\x2f\xea\xeb\x3c\x71\xb2\xae\xce\xca"
1734 	"\x61\xd2\x76\xe0\x45\x46\x78\x4e\x09\x2d\xc2\x54\xc2\xa9\xc7\xa8"
1735 	"\x55\x8e\x72\xa4\x8b\x8a\xc9\x01\xdb\xe9\x58\x11\xa1\xc4\xe7\x12",
1736 	.expected_ss =
1737 	"\x47\x8e\xb2\x19\x09\xf0\x46\x99\x6b\x41\x86\xf7\x34\xad\xbf\x2a"
1738 	"\x18\x1b\x7d\xec\xa9\xb2\x47\x2f\x40\xfb\x9a\x64\x30\x44\xf3\x4c"
1739 	"\x01\x67\xad\x57\x5a\xbc\xd4\xc8\xef\x7e\x8a\x14\x74\x1d\x6d\x8c"
1740 	"\x7b\xce\xc5\x57\x5f\x95\xe8\x72\xba\xdf\xa3\xcd\x00\xbe\x09\x4c"
1741 	"\x06\x72\xe7\x17\xb0\xe5\xe5\xb7\x20\xa5\xcb\xd9\x68\x99\xad\x3f"
1742 	"\xde\xf3\xde\x1d\x1c\x00\x74\xd2\xd1\x57\x55\x5d\xce\x76\x0c\xc4"
1743 	"\x7a\xc4\x65\x7c\x19\x17\x0a\x09\x66\x7d\x3a\xab\xf7\x61\x3a\xe3"
1744 	"\x5b\xac\xcf\x69\xb0\x8b\xee\x5d\x28\x36\xbb\x3f\x74\xce\x6e\x38"
1745 	"\x1e\x39\xab\x26\xca\x89\xdc\x58\x59\xcb\x95\xe4\xbc\xd6\x19\x48"
1746 	"\xd0\x55\x68\x7b\xb4\x27\x95\x3c\xd9\x58\x10\x4f\x8f\x55\x1c\x3f"
1747 	"\x04\xce\x89\x1f\x82\x28\xe9\x48\x17\x47\x8f\xee\xb7\x8f\xeb\xb1"
1748 	"\x29\xa8\x23\x18\x73\x33\x9f\x83\x08\xca\xcd\x54\x6e\xca\xec\x78"
1749 	"\x7b\x16\x83\x3f\xdb\x0a\xef\xfd\x87\x94\x19\x08\x6e\x6e\x22\x57"
1750 	"\xd7\xd2\x79\xf9\xf6\xeb\xe0\x6c\x93\x9d\x95\xfa\x41\x7a\xa9\xd6"
1751 	"\x2a\xa3\x26\x9b\x24\x1b\x8b\xa0\xed\x04\xb2\xe4\x6c\x4e\xc4\x3f"
1752 	"\x61\xe5\xe0\x4d\x09\x28\xaf\x58\x35\x25\x0b\xd5\x38\x18\x69\x51"
1753 	"\x18\x51\x73\x7b\x28\x19\x9f\xe4\x69\xfc\x2c\x25\x08\x99\x8f\x62"
1754 	"\x65\x62\xa5\x28\xf1\xf4\xfb\x02\x29\x27\xb0\x5e\xbb\x4f\xf9\x1a"
1755 	"\xa7\xc4\x38\x63\x5b\x01\xfe\x00\x66\xe3\x47\x77\x21\x85\x17\xd5"
1756 	"\x34\x19\xd3\x87\xab\x44\x62\x08\x59\xb2\x6b\x1f\x21\x0c\x23\x84"
1757 	"\xf7\xba\x92\x67\xf9\x16\x85\x6a\xe0\xeb\xe7\x4f\x06\x80\x81\x81"
1758 	"\x28\x9c\xe8\x2e\x71\x97\x48\xe0\xd1\xbc\xce\xe9\x42\x2c\x89\xdf"
1759 	"\x0b\xa9\xa1\x07\x84\x33\x78\x7f\x49\x2f\x1c\x55\xc3\x7f\xc3\x37"
1760 	"\x40\xdf\x13\xf4\xa0\x21\x79\x6e\x3a\xe3\xb8\x23\x9e\x8a\x6e\x9c",
1761 	.secret_size = 400,
1762 	.b_public_size = 384,
1763 	.expected_a_public_size = 384,
1764 	.expected_ss_size = 384,
1765 	},
1766 	{
1767 	.secret =
1768 #ifdef __LITTLE_ENDIAN
1769 	"\x01\x00" /* type */
1770 	"\x10\x00" /* len */
1771 	"\x00\x00\x00\x00" /* key_size */
1772 	"\x00\x00\x00\x00" /* p_size */
1773 	"\x00\x00\x00\x00", /* g_size */
1774 #else
1775 	"\x00\x01" /* type */
1776 	"\x00\x10" /* len */
1777 	"\x00\x00\x00\x00" /* key_size */
1778 	"\x00\x00\x00\x00" /* p_size */
1779 	"\x00\x00\x00\x00", /* g_size */
1780 #endif
1781 	.b_secret =
1782 #ifdef __LITTLE_ENDIAN
1783 	"\x01\x00" /* type */
1784 	"\x90\x01" /* len */
1785 	"\x80\x01\x00\x00" /* key_size */
1786 	"\x00\x00\x00\x00" /* p_size */
1787 	"\x00\x00\x00\x00" /* g_size */
1788 #else
1789 	"\x00\x01" /* type */
1790 	"\x01\x90" /* len */
1791 	"\x00\x00\x01\x80" /* key_size */
1792 	"\x00\x00\x00\x00" /* p_size */
1793 	"\x00\x00\x00\x00" /* g_size */
1794 #endif
1795 	/* xa */
1796 	"\x6b\xb4\x97\x23\xfa\xc8\x5e\xa9\x7b\x63\xe7\x3e\x0e\x99\xc3\xb9"
1797 	"\xda\xb7\x48\x0d\xc3\xb1\xbf\x4f\x17\xc7\xa9\x51\xf6\x64\xff\xc4"
1798 	"\x31\x58\x87\x25\x83\x2c\x00\xf0\x41\x29\xf7\xee\xf9\xe6\x36\x76"
1799 	"\xd6\x3a\x24\xbe\xa7\x07\x0b\x93\xc7\x9f\x6c\x75\x0a\x26\x75\x76"
1800 	"\xe3\x0c\x42\xe0\x00\x04\x69\xd9\xec\x0b\x59\x54\x28\x8f\xd7\x9a"
1801 	"\x63\xf4\x5b\xdf\x85\x65\xc4\xe1\x95\x27\x4a\x42\xad\x36\x47\xa9"
1802 	"\x0a\xf8\x14\x1c\xf3\x94\x3b\x7e\x47\x99\x35\xa8\x18\xec\x70\x10"
1803 	"\xdf\xcb\xd2\x78\x88\xc1\x2d\x59\x93\xc1\xa4\x6d\xd7\x1d\xb9\xd5"
1804 	"\xf8\x30\x06\x7f\x98\x90\x0c\x74\x5e\x89\x2f\x64\x5a\xad\x5f\x53"
1805 	"\xb2\xa3\xa8\x83\xbf\xfc\x37\xef\xb8\x36\x0a\x5c\x62\x81\x64\x74"
1806 	"\x16\x2f\x45\x39\x2a\x91\x26\x87\xc0\x12\xcc\x75\x11\xa3\xa1\xc5"
1807 	"\xae\x20\xcf\xcb\x20\x25\x6b\x7a\x31\x93\x9d\x38\xb9\x57\x72\x46"
1808 	"\xd4\x84\x65\x87\xf1\xb5\xd3\xab\xfc\xc3\x4d\x40\x92\x94\x1e\xcd"
1809 	"\x1c\x87\xec\x3f\xcd\xbe\xd0\x95\x6b\x40\x02\xdd\x62\xeb\x0a\xda"
1810 	"\x4f\xbe\x8e\x32\x48\x8b\x6d\x83\xa0\x96\x62\x23\xec\x83\x91\x44"
1811 	"\xf9\x72\x01\xac\xa0\xe4\x72\x1d\x5a\x75\x05\x57\x90\xae\x7e\xb4"
1812 	"\x71\x39\x01\x05\xdc\xe9\xee\xcb\xf0\x61\x28\x91\x69\x8c\x31\x03"
1813 	"\x7a\x92\x15\xa1\x58\x67\x3d\x70\x82\xa6\x2c\xfe\x10\x56\x58\xd3"
1814 	"\x94\x67\xe1\xbe\xee\xc1\x64\x5c\x4b\xc8\x28\x3d\xc5\x66\x3a\xab"
1815 	"\x22\xc1\x7e\xa1\xbb\xf3\x19\x3b\xda\x46\x82\x45\xd4\x3c\x7c\xc6"
1816 	"\xce\x1f\x7f\x95\xa2\x17\xff\x88\xba\xd6\x4d\xdb\xd2\xea\xde\x39"
1817 	"\xd6\xa5\x18\x73\xbb\x64\x6e\x79\xe9\xdc\x3f\x92\x7f\xda\x1f\x49"
1818 	"\x33\x70\x65\x73\xa2\xd9\x06\xb8\x1b\x29\x29\x1a\xe0\xa3\xe6\x05"
1819 	"\x9a\xa8\xc2\x4e\x7a\x78\x1d\x22\x57\x21\xc8\xa3\x8d\x66\x3e\x23",
1820 	.b_public =
1821 	"\x1b\x6a\xba\xea\xa3\xcc\x50\x69\xa9\x41\x89\xaf\x04\xe1\x44\x22"
1822 	"\x97\x20\xd1\xf6\x1e\xcb\x64\x36\x6f\xee\x0b\x16\xc1\xd9\x91\xbe"
1823 	"\x57\xc8\xd9\xf2\xa1\x96\x91\xec\x41\xc7\x79\x00\x1a\x48\x25\x55"
1824 	"\xbe\xf3\x20\x8c\x38\xc6\x7b\xf2\x8b\x5a\xc3\xb5\x87\x0a\x86\x3d"
1825 	"\xb7\xd6\xce\xb0\x96\x2e\x5d\xc4\x00\x5e\x42\xe4\xe5\x50\x4f\xb8"
1826 	"\x6f\x18\xa4\xe1\xd3\x20\xfc\x3c\xf5\x0a\xff\x23\xa6\x5b\xb4\x17"
1827 	"\x3e\x7b\xdf\xb9\xb5\x3c\x1b\x76\x29\xcd\xb4\x46\x4f\x27\x8f\xd2"
1828 	"\xe8\x27\x66\xdb\xe8\xb3\xf5\xe1\xd0\x04\xcd\x89\xff\xba\x76\x67"
1829 	"\xe8\x4d\xcf\x86\x1c\x8a\xd1\xcf\x99\x27\xfb\xa9\x78\xcc\x94\xaf"
1830 	"\x3d\x04\xfd\x25\xc0\x47\xfa\x29\x80\x05\xf4\xde\xad\xdb\xab\x12"
1831 	"\xb0\x2b\x8e\xca\x02\x06\x6d\xad\x3e\x09\xb1\x22\xa3\xf5\x4c\x6d"
1832 	"\x69\x99\x58\x8b\xd8\x45\x2e\xe0\xc9\x3c\xf7\x92\xce\x21\x90\x6b"
1833 	"\x3b\x65\x9f\x64\x79\x8d\x67\x22\x1a\x37\xd3\xee\x51\xe2\xe7\x5a"
1834 	"\x93\x51\xaa\x3c\x4b\x04\x16\x32\xef\xe3\x66\xbe\x18\x94\x88\x64"
1835 	"\x79\xce\x06\x3f\xb8\xd6\xee\xdc\x13\x79\x6f\x20\x14\xc2\x6b\xce"
1836 	"\xc8\xda\x42\xa5\x93\x5b\xe4\x7f\x1a\xe6\xda\x0f\xb3\xc1\x5f\x30"
1837 	"\x50\x76\xe8\x37\x3d\xca\x77\x2c\xa8\xe4\x3b\xf9\x6f\xe0\x17\xed"
1838 	"\x0e\xef\xb7\x31\x14\xb5\xea\xd9\x39\x22\x89\xb6\x40\x57\xcc\x84"
1839 	"\xef\x73\xa7\xe9\x27\x21\x85\x89\xfa\xaf\x03\xda\x9c\x8b\xfd\x52"
1840 	"\x7d\xb0\xa4\xe4\xf9\xd8\x90\x55\xc4\x39\xd6\x9d\xaf\x3b\xce\xac"
1841 	"\xaa\x36\x14\x7a\x9b\x8b\x12\x43\xe1\xca\x61\xae\x46\x5b\xe7\xe5"
1842 	"\x88\x32\x80\xa0\x2d\x51\xbb\x2f\xea\xeb\x3c\x71\xb2\xae\xce\xca"
1843 	"\x61\xd2\x76\xe0\x45\x46\x78\x4e\x09\x2d\xc2\x54\xc2\xa9\xc7\xa8"
1844 	"\x55\x8e\x72\xa4\x8b\x8a\xc9\x01\xdb\xe9\x58\x11\xa1\xc4\xe7\x12",
1845 	.secret_size = 16,
1846 	.b_secret_size = 400,
1847 	.b_public_size = 384,
1848 	.expected_a_public_size = 384,
1849 	.expected_ss_size = 384,
1850 	.genkey = true,
1851 	},
1852 };
1853 
1854 static const struct kpp_testvec ffdhe4096_dh_tv_template[] __maybe_unused = {
1855 	{
1856 	.secret =
1857 #ifdef __LITTLE_ENDIAN
1858 	"\x01\x00" /* type */
1859 	"\x10\x02" /* len */
1860 	"\x00\x02\x00\x00" /* key_size */
1861 	"\x00\x00\x00\x00" /* p_size */
1862 	"\x00\x00\x00\x00" /* g_size */
1863 #else
1864 	"\x00\x01" /* type */
1865 	"\x02\x10" /* len */
1866 	"\x00\x00\x02\x00" /* key_size */
1867 	"\x00\x00\x00\x00" /* p_size */
1868 	"\x00\x00\x00\x00" /* g_size */
1869 #endif
1870 	/* xa */
1871 	"\x1a\x48\xf3\x6c\x61\x03\x42\x43\xd7\x42\x3b\xfa\xdb\x55\x6f\xa2"
1872 	"\xe1\x79\x52\x0b\x47\xc5\x03\x60\x2f\x26\xb9\x1a\x14\x15\x1a\xd9"
1873 	"\xe0\xbb\xa7\x82\x63\x41\xec\x26\x55\x00\xab\xe5\x21\x9d\x31\x14"
1874 	"\x0e\xe2\xc2\xb2\xb8\x37\xe6\xc3\x5a\xab\xae\x25\xdb\x71\x1e\xed"
1875 	"\xe8\x75\x9a\x04\xa7\x92\x2a\x99\x7e\xc0\x5b\x64\x75\x7f\xe5\xb5"
1876 	"\xdb\x6c\x95\x4f\xe9\xdc\x39\x76\x79\xb0\xf7\x00\x30\x8e\x86\xe7"
1877 	"\x36\xd1\xd2\x0c\x68\x7b\x94\xe9\x91\x85\x08\x86\xbc\x64\x87\xd2"
1878 	"\xf5\x5b\xaf\x03\xf6\x5f\x28\x25\xf1\xa3\x20\x5c\x1b\xb5\x26\x45"
1879 	"\x9a\x47\xab\xd6\xad\x49\xab\x92\x8e\x62\x6f\x48\x31\xea\xf6\x76"
1880 	"\xff\xa2\xb6\x28\x78\xef\x59\xc3\x71\x5d\xa8\xd9\x70\x89\xcc\xe2"
1881 	"\x63\x58\x5e\x3a\xa2\xa2\x88\xbf\x77\x20\x84\x33\x65\x64\x4e\x73"
1882 	"\xe5\x08\xd5\x89\x23\xd6\x07\xac\x29\x65\x2e\x02\xa8\x35\x96\x48"
1883 	"\xe7\x5d\x43\x6a\x42\xcc\xda\x98\xc4\x75\x90\x2e\xf6\xc4\xbf\xd4"
1884 	"\xbc\x31\x14\x0d\x54\x30\x11\xb2\xc9\xcf\xbb\xba\xbc\xc6\xf2\xcf"
1885 	"\xfe\x4a\x9d\xf3\xec\x78\x5d\x5d\xb4\x99\xd0\x67\x0f\x5a\x21\x1c"
1886 	"\x7b\x95\x2b\xcf\x49\x44\x94\x05\x1a\x21\x81\x25\x7f\xe3\x8a\x2a"
1887 	"\xdd\x88\xac\x44\x94\x23\x20\x3b\x75\xf6\x2a\x8a\x45\xf8\xb5\x1f"
1888 	"\xb9\x8b\xeb\xab\x9b\x38\x23\x26\xf1\x0f\x34\x47\x4f\x7f\xe1\x9e"
1889 	"\x84\x84\x78\xe5\xe3\x49\xeb\xcc\x2f\x02\x85\xa4\x18\x91\xde\x1a"
1890 	"\x60\x54\x33\x81\xd5\xae\xdb\x23\x9c\x4d\xa4\xdb\x22\x5b\xdf\xf4"
1891 	"\x8e\x05\x2b\x60\xba\xe8\x75\xfc\x34\x99\xcf\x35\xe1\x06\xba\xdc"
1892 	"\x79\x2a\x5e\xec\x1c\xbe\x79\x33\x63\x1c\xe7\x5f\x1e\x30\xd6\x1b"
1893 	"\xdb\x11\xb8\xea\x63\xff\xfe\x1a\x3c\x24\xf4\x78\x9c\xcc\x5d\x9a"
1894 	"\xc9\x2d\xc4\x9a\xd4\xa7\x65\x84\x98\xdb\x66\x76\xf0\x34\x31\x9f"
1895 	"\xce\xb5\xfb\x28\x07\xde\x1e\x0d\x9b\x01\x64\xeb\x2a\x37\x2f\x20"
1896 	"\xa5\x95\x72\x2b\x54\x51\x59\x91\xea\x50\x54\x0f\x2e\xb0\x1d\xf6"
1897 	"\xb9\x46\x43\xf9\xd0\x13\x21\x20\x47\x61\x1a\x1c\x30\xc6\x9e\x75"
1898 	"\x22\xe4\xf2\xb1\xab\x01\xdc\x5b\x3c\x1e\xa2\x6d\xc0\xb9\x9a\x2a"
1899 	"\x84\x61\xea\x85\x63\xa0\x77\xd0\xeb\x20\x68\xd5\x95\x6a\x1b\x8f"
1900 	"\x1f\x9a\xba\x44\x49\x8c\x77\xa6\xd9\xa0\x14\xf8\x7d\x9b\x4e\xfa"
1901 	"\xdc\x4f\x1c\x4d\x60\x50\x26\x7f\xd6\xc1\x91\x2b\xa6\x37\x5d\x94"
1902 	"\x69\xb2\x47\x59\xd6\xc3\x59\xbb\xd6\x9b\x71\x52\x85\x7a\xcb\x2d",
1903 	.b_public =
1904 	"\x24\x38\x02\x02\x2f\xeb\x54\xdd\x73\x21\x91\x4a\xd8\xa4\x0a\xbf"
1905 	"\xf4\xf5\x9a\x45\xb5\xcd\x42\xa3\x57\xcc\x65\x4a\x23\x2e\xee\x59"
1906 	"\xba\x6f\x14\x89\xae\x2e\x14\x0a\x72\x77\x23\x7f\x6c\x2e\xba\x52"
1907 	"\x3f\x71\xbf\xe4\x60\x03\x16\xaa\x61\xf5\x80\x1d\x8a\x45\x9e\x53"
1908 	"\x7b\x07\xd9\x7e\xfe\xaf\xcb\xda\xff\x20\x71\xba\x89\x39\x75\xc3"
1909 	"\xb3\x65\x0c\xb1\xa7\xfa\x4a\xe7\xe0\x85\xc5\x4e\x91\x47\x41\xf4"
1910 	"\xdd\xcd\xc5\x3d\x17\x12\xed\xee\xc0\x31\xb1\xaf\xc1\xd5\x3c\x07"
1911 	"\xa1\x5a\xc4\x05\x45\xe3\x10\x0c\xc3\x14\xae\x65\xca\x40\xae\x31"
1912 	"\x5c\x13\x0d\x32\x85\xa7\x6e\xf4\x5e\x29\x3d\x4e\xd3\xd7\x49\x58"
1913 	"\xe1\x73\xbb\x0a\x7b\xd6\x13\xea\x49\xd7\x20\x3d\x31\xaa\x77\xab"
1914 	"\x21\x74\xe9\x2f\xe9\x5e\xbe\x2f\xb4\xa2\x79\xf2\xbc\xcc\x51\x94"
1915 	"\xd2\x1d\xb2\xe6\xc5\x39\x66\xd7\xe5\x46\x75\x53\x76\xed\x49\xea"
1916 	"\x3b\xdd\x01\x27\xdb\x83\xa5\x9f\xd2\xee\xc8\xde\x9e\xde\xd2\xe7"
1917 	"\x99\xad\x9c\xe0\x71\x66\x29\xd8\x0d\xfe\xdc\xd1\xbc\xc7\x9a\xbe"
1918 	"\x8b\x26\x46\x57\xb6\x79\xfa\xad\x8b\x45\x2e\xb5\xe5\x89\x34\x01"
1919 	"\x93\x00\x9d\xe9\x58\x74\x8b\xda\x07\x92\xb5\x01\x4a\xe1\x44\x36"
1920 	"\xc7\x6c\xde\xc8\x7a\x17\xd0\xde\xee\x68\x92\xb5\xde\x21\x2b\x1c"
1921 	"\xbc\x65\x30\x1e\xae\x15\x3d\x9a\xaf\x20\xa3\xc4\x21\x70\xfb\x2f"
1922 	"\x36\x72\x31\xc0\xe8\x85\xdf\xc5\x50\x4c\x90\x10\x32\xa4\xc7\xee"
1923 	"\x59\x5a\x21\xf4\xf1\x33\xcf\xbe\xac\x67\xb1\x40\x7c\x0b\x3f\x64"
1924 	"\xe5\xd2\x2d\xb7\x7d\x0f\xce\xf7\x9b\x05\xee\x37\x61\xd2\x61\x9e"
1925 	"\x1a\x80\x2e\x79\xe6\x1b\x25\xb3\x61\x3d\x53\xe7\xe5\x97\x9a\xc2"
1926 	"\x39\xb1\xe3\x91\xc6\xee\x96\x2e\xa9\xb4\xb8\xad\xd8\x04\x3e\x11"
1927 	"\x31\x67\xb8\x6a\xcb\x6e\x1a\x4c\x7f\x74\xc7\x1f\x09\xd1\xd0\x6b"
1928 	"\x17\xde\xea\xe8\x0b\xe6\x6a\xee\x2f\xe3\x5b\x9c\x59\x5d\x00\x57"
1929 	"\xbf\x24\x25\xba\x22\x34\xb9\xc5\x3c\xc4\x57\x26\xd0\x6d\x89\xee"
1930 	"\x67\x79\x3c\x70\xf9\xc3\xb4\x30\xf0\x2e\xca\xfa\x74\x00\xd1\x00"
1931 	"\x6d\x03\x97\xd5\x08\x3f\x0b\x8e\xb8\x1d\xa3\x91\x7f\xa9\x3a\xf0"
1932 	"\x37\x57\x46\x87\x82\xa3\xb5\x8f\x51\xaa\xc7\x7b\xfe\x86\x26\xb9"
1933 	"\xfa\xe6\x1e\xee\x92\x9d\x3a\xed\x5b\x5e\x3f\xe5\xca\x5e\x13\x01"
1934 	"\xdd\x4c\x8d\x85\xf0\x60\x61\xb7\x60\x24\x83\x9f\xbe\x72\x21\x81"
1935 	"\x55\x7e\x7e\x6d\xf3\x28\xc8\x77\x5a\xae\x5a\x32\x86\xd5\x61\xad",
1936 	.expected_a_public =
1937 	"\x1f\xff\xd6\xc4\x59\xf3\x4a\x9e\x81\x74\x4d\x27\xa7\xc6\x6b\x35"
1938 	"\xd8\xf5\xb3\x24\x97\x82\xe7\x2e\xf3\x21\x91\x23\x2f\x3d\x57\x7f"
1939 	"\x15\x8c\x84\x71\xe7\x25\x35\xe8\x07\x14\x06\x4c\x83\xdc\x55\x4a"
1940 	"\xf8\x45\xc5\xe9\xfa\x6e\xae\x6e\xcf\x4d\x11\x91\x26\x16\x6f\x86"
1941 	"\x89\x78\xaa\xb4\x25\x54\xb2\x74\x07\xe5\x26\x26\x0c\xad\xa4\x57"
1942 	"\x59\x61\x66\x71\x43\x22\xff\x49\x51\xa4\x76\x0e\x55\x7b\x60\x45"
1943 	"\x4f\xaf\xbd\x9c\xec\x64\x3f\x80\x0b\x0c\x31\x41\xf0\xfe\x2c\xb7"
1944 	"\x0a\xbe\xa5\x71\x08\x0d\x8d\x1e\x8a\x77\x9a\xd2\x90\x31\x96\xd0"
1945 	"\x3b\x31\xdc\xc6\x18\x59\x43\xa1\x19\x5a\x84\x68\x29\xad\x5e\x58"
1946 	"\xa2\x50\x3e\x83\xf5\x7a\xbd\x88\x17\x60\x89\x98\x9c\x19\x89\x27"
1947 	"\x89\xfc\x33\x87\x42\xd5\xde\x19\x14\xf2\x95\x82\x10\x87\xad\x82"
1948 	"\xdd\x6b\x51\x2d\x8d\x0e\x81\x4b\xde\xb3\x35\x6c\x0f\x4b\x56\x45"
1949 	"\x48\x87\xe9\x5a\xf9\x70\x10\x30\x8e\xa1\xbb\xa4\x70\xbf\xa0\xab"
1950 	"\x10\x31\x3c\x2c\xdc\xc4\xed\xe3\x51\xdc\xee\xd2\xa5\x5c\x4e\x6e"
1951 	"\xf6\xed\x60\x5a\xeb\xf3\x02\x19\x2a\x95\xe9\x46\xff\x37\x1b\xf0"
1952 	"\x1d\x10\x4a\x8f\x4f\x3a\x6e\xf5\xfc\x02\x6d\x09\x7d\xea\x69\x7b"
1953 	"\x13\xb0\xb6\x80\x5c\x15\x20\xa8\x4d\x15\x56\x11\x72\x49\xdb\x48"
1954 	"\x54\x40\x66\xd5\xcd\x17\x3a\x26\x95\xf6\xd7\xf2\x59\xa3\xda\xbb"
1955 	"\x26\xd0\xe5\x46\xbf\xee\x0e\x7d\xf1\xe0\x11\x02\x4d\xd3\xdc\xe2"
1956 	"\x3f\xc2\x51\x7e\xc7\x90\x33\x3c\x1c\xa0\x4c\x69\xcc\x1e\xc7\xac"
1957 	"\x17\xe0\xe5\xf4\x8c\x05\x64\x34\xfe\x84\x70\xd7\x6b\xed\xab\xf5"
1958 	"\x88\x9d\x3e\x4c\x5a\x9e\xd4\x74\xfd\xdd\x91\xd5\xd4\xcb\xbf\xf8"
1959 	"\xb7\x56\xb5\xe9\x22\xa6\x6d\x7a\x44\x05\x41\xbf\xdb\x61\x28\xc6"
1960 	"\x99\x49\x87\x3d\x28\x77\xf8\x83\x23\x7e\xa9\xa7\xee\x20\xdb\x6d"
1961 	"\x21\x50\xb7\xc9\x52\x57\x53\xa3\xcf\xdf\xd0\xf9\xb9\x62\x96\x89"
1962 	"\xf5\x5c\xa9\x8a\x11\x95\x01\x25\xc9\x81\x15\x76\xae\xf0\xc7\xc5"
1963 	"\x50\xae\x6f\xb5\xd2\x8a\x8e\x9a\xd4\x30\x55\xc6\xe9\x2c\x81\x6e"
1964 	"\x95\xf6\x45\x89\x55\x28\x34\x7b\xe5\x72\x9a\x2a\xe2\x98\x09\x35"
1965 	"\xe0\xe9\x75\x94\xe9\x34\x95\xb9\x13\x6e\xd5\xa1\x62\x5a\x1c\x94"
1966 	"\x28\xed\x84\x46\x76\x6d\x10\x37\x71\xa3\x31\x46\x64\xe4\x59\x44"
1967 	"\x17\x70\x1c\x23\xc9\x7e\xf6\xab\x8a\x24\xae\x25\xe2\xb2\x5f\x33"
1968 	"\xe4\xd7\xd3\x34\x2a\x49\x22\x16\x15\x9b\x90\x40\xda\x99\xd5\xaf",
1969 	.expected_ss =
1970 	"\xe2\xce\x0e\x4b\x64\xf3\x84\x62\x38\xfd\xe3\x6f\x69\x40\x22\xb0"
1971 	"\x73\x27\x03\x12\x82\xa4\x6e\x03\x57\xec\x3d\xa0\xc1\x4f\x4b\x09"
1972 	"\xa1\xd4\xe0\x1a\x5d\x91\x2e\x08\xad\x57\xfa\xcc\x55\x90\x5f\xa0"
1973 	"\x52\x27\x62\x8d\xe5\x2d\xa1\x5f\xf0\x30\x43\x77\x4e\x3f\x02\x58"
1974 	"\xcb\xa0\x51\xae\x1d\x24\xf9\x0a\xd1\x36\x0b\x95\x0f\x07\xd9\xf7"
1975 	"\xe2\x36\x14\x2f\xf0\x11\xc2\xc9\xaf\x66\x4e\x0d\xb4\x60\x01\x4e"
1976 	"\xa8\x49\xc6\xec\x5f\xb2\xbc\x05\x48\x91\x4e\xe1\xc3\x99\x9f\xeb"
1977 	"\x4a\xc1\xde\x05\x9a\x65\x39\x7d\x2f\x89\x85\xb2\xcf\xec\x25\x27"
1978 	"\x5f\x1c\x11\x63\xcf\x7b\x86\x98\x39\xae\xc2\x16\x8f\x79\xd1\x20"
1979 	"\xd0\xb4\xa0\xba\x44\xd8\xf5\x3a\x0a\x08\x4c\xd1\xb9\xdd\x0a\x5b"
1980 	"\x9e\x62\xf3\x52\x0c\x84\x12\x43\x9b\xd7\xdf\x86\x71\x03\xdd\x04"
1981 	"\x98\x55\x0c\x7b\xe2\xe8\x03\x17\x25\x84\xd9\xbd\xe1\xce\x64\xbe"
1982 	"\xca\x55\xd4\x5b\xef\x61\x5b\x68\x4b\x80\x37\x40\xae\x28\x87\x81"
1983 	"\x55\x34\x96\x50\x21\x47\x49\xc0\xda\x26\x46\xb8\xe8\xcc\x5a\x27"
1984 	"\x9c\x9d\x0a\x3d\xcc\x4c\x63\x27\x81\x82\x2e\xf4\xa8\x91\x37\x3e"
1985 	"\xa7\x34\x6a\x0f\x60\x44\xdd\x2e\xdc\xf9\x19\xf2\x2e\x81\x05\x51"
1986 	"\x16\xbc\xc0\x85\xa5\xd5\x08\x09\x1f\xcd\xed\xa4\xc5\xdb\x16\x43"
1987 	"\xb5\x7a\x71\x66\x19\x2e\xef\x13\xbc\x40\x39\x0a\x00\x45\x7e\x61"
1988 	"\xe9\x68\x60\x83\x00\x70\xd1\x71\xd3\xa2\x61\x3e\x00\x46\x93\x0d"
1989 	"\xbf\xe6\xa2\x07\xe6\x40\x1a\xf4\x57\xc6\x67\x39\xd8\xd7\x6b\xc5"
1990 	"\xa5\xd8\x38\x78\x12\xb4\x97\x12\xbe\x97\x13\xef\xe4\x74\x0c\xe0"
1991 	"\x75\x89\x64\xf4\xe8\x85\xda\x84\x7b\x1d\xfe\xdd\x21\xba\xda\x01"
1992 	"\x52\xdc\x59\xe5\x47\x50\x7e\x15\x20\xd0\x43\x37\x6e\x48\x39\x00"
1993 	"\xee\xd9\x54\x6d\x00\x65\xc9\x4b\x85\xa2\x8a\x40\x55\xd0\x63\x0c"
1994 	"\xb5\x7a\x0d\x37\x67\x27\x73\x18\x7f\x5a\xf5\x0e\x22\xb9\xb0\x3f"
1995 	"\xda\xf1\xec\x7c\x24\x01\x49\xa9\x09\x0e\x0f\xc4\xa9\xef\xc8\x2b"
1996 	"\x13\xd1\x0a\x6f\xf8\x92\x4b\x1d\xdd\x6c\x9c\x35\xde\x75\x46\x32"
1997 	"\xe6\xfb\xda\x58\xba\x81\x08\xca\xa9\xb6\x69\x71\x96\x2a\x1f\x2e"
1998 	"\x25\xe0\x37\xfe\xee\x4d\x27\xaa\x04\xda\x95\xbb\x93\xcf\x8f\xa2"
1999 	"\x1d\x67\x35\xe3\x51\x8f\x87\x3b\xa9\x62\x05\xee\x44\xb7\x2e\xd0"
2000 	"\x07\x63\x32\xf5\xcd\x64\x18\x20\xcf\x22\x42\x28\x22\x1a\xa8\xbb"
2001 	"\x74\x8a\x6f\x2a\xea\x8a\x48\x0a\xad\xd7\xed\xba\xa3\x89\x37\x01",
2002 	.secret_size = 528,
2003 	.b_public_size = 512,
2004 	.expected_a_public_size = 512,
2005 	.expected_ss_size = 512,
2006 	},
2007 	{
2008 	.secret =
2009 #ifdef __LITTLE_ENDIAN
2010 	"\x01\x00" /* type */
2011 	"\x10\x00" /* len */
2012 	"\x00\x00\x00\x00" /* key_size */
2013 	"\x00\x00\x00\x00" /* p_size */
2014 	"\x00\x00\x00\x00", /* g_size */
2015 #else
2016 	"\x00\x01" /* type */
2017 	"\x00\x10" /* len */
2018 	"\x00\x00\x00\x00" /* key_size */
2019 	"\x00\x00\x00\x00" /* p_size */
2020 	"\x00\x00\x00\x00", /* g_size */
2021 #endif
2022 	.b_secret =
2023 #ifdef __LITTLE_ENDIAN
2024 	"\x01\x00" /* type */
2025 	"\x10\x02" /* len */
2026 	"\x00\x02\x00\x00" /* key_size */
2027 	"\x00\x00\x00\x00" /* p_size */
2028 	"\x00\x00\x00\x00" /* g_size */
2029 #else
2030 	"\x00\x01" /* type */
2031 	"\x02\x10" /* len */
2032 	"\x00\x00\x02\x00" /* key_size */
2033 	"\x00\x00\x00\x00" /* p_size */
2034 	"\x00\x00\x00\x00" /* g_size */
2035 #endif
2036 	/* xa */
2037 	"\x1a\x48\xf3\x6c\x61\x03\x42\x43\xd7\x42\x3b\xfa\xdb\x55\x6f\xa2"
2038 	"\xe1\x79\x52\x0b\x47\xc5\x03\x60\x2f\x26\xb9\x1a\x14\x15\x1a\xd9"
2039 	"\xe0\xbb\xa7\x82\x63\x41\xec\x26\x55\x00\xab\xe5\x21\x9d\x31\x14"
2040 	"\x0e\xe2\xc2\xb2\xb8\x37\xe6\xc3\x5a\xab\xae\x25\xdb\x71\x1e\xed"
2041 	"\xe8\x75\x9a\x04\xa7\x92\x2a\x99\x7e\xc0\x5b\x64\x75\x7f\xe5\xb5"
2042 	"\xdb\x6c\x95\x4f\xe9\xdc\x39\x76\x79\xb0\xf7\x00\x30\x8e\x86\xe7"
2043 	"\x36\xd1\xd2\x0c\x68\x7b\x94\xe9\x91\x85\x08\x86\xbc\x64\x87\xd2"
2044 	"\xf5\x5b\xaf\x03\xf6\x5f\x28\x25\xf1\xa3\x20\x5c\x1b\xb5\x26\x45"
2045 	"\x9a\x47\xab\xd6\xad\x49\xab\x92\x8e\x62\x6f\x48\x31\xea\xf6\x76"
2046 	"\xff\xa2\xb6\x28\x78\xef\x59\xc3\x71\x5d\xa8\xd9\x70\x89\xcc\xe2"
2047 	"\x63\x58\x5e\x3a\xa2\xa2\x88\xbf\x77\x20\x84\x33\x65\x64\x4e\x73"
2048 	"\xe5\x08\xd5\x89\x23\xd6\x07\xac\x29\x65\x2e\x02\xa8\x35\x96\x48"
2049 	"\xe7\x5d\x43\x6a\x42\xcc\xda\x98\xc4\x75\x90\x2e\xf6\xc4\xbf\xd4"
2050 	"\xbc\x31\x14\x0d\x54\x30\x11\xb2\xc9\xcf\xbb\xba\xbc\xc6\xf2\xcf"
2051 	"\xfe\x4a\x9d\xf3\xec\x78\x5d\x5d\xb4\x99\xd0\x67\x0f\x5a\x21\x1c"
2052 	"\x7b\x95\x2b\xcf\x49\x44\x94\x05\x1a\x21\x81\x25\x7f\xe3\x8a\x2a"
2053 	"\xdd\x88\xac\x44\x94\x23\x20\x3b\x75\xf6\x2a\x8a\x45\xf8\xb5\x1f"
2054 	"\xb9\x8b\xeb\xab\x9b\x38\x23\x26\xf1\x0f\x34\x47\x4f\x7f\xe1\x9e"
2055 	"\x84\x84\x78\xe5\xe3\x49\xeb\xcc\x2f\x02\x85\xa4\x18\x91\xde\x1a"
2056 	"\x60\x54\x33\x81\xd5\xae\xdb\x23\x9c\x4d\xa4\xdb\x22\x5b\xdf\xf4"
2057 	"\x8e\x05\x2b\x60\xba\xe8\x75\xfc\x34\x99\xcf\x35\xe1\x06\xba\xdc"
2058 	"\x79\x2a\x5e\xec\x1c\xbe\x79\x33\x63\x1c\xe7\x5f\x1e\x30\xd6\x1b"
2059 	"\xdb\x11\xb8\xea\x63\xff\xfe\x1a\x3c\x24\xf4\x78\x9c\xcc\x5d\x9a"
2060 	"\xc9\x2d\xc4\x9a\xd4\xa7\x65\x84\x98\xdb\x66\x76\xf0\x34\x31\x9f"
2061 	"\xce\xb5\xfb\x28\x07\xde\x1e\x0d\x9b\x01\x64\xeb\x2a\x37\x2f\x20"
2062 	"\xa5\x95\x72\x2b\x54\x51\x59\x91\xea\x50\x54\x0f\x2e\xb0\x1d\xf6"
2063 	"\xb9\x46\x43\xf9\xd0\x13\x21\x20\x47\x61\x1a\x1c\x30\xc6\x9e\x75"
2064 	"\x22\xe4\xf2\xb1\xab\x01\xdc\x5b\x3c\x1e\xa2\x6d\xc0\xb9\x9a\x2a"
2065 	"\x84\x61\xea\x85\x63\xa0\x77\xd0\xeb\x20\x68\xd5\x95\x6a\x1b\x8f"
2066 	"\x1f\x9a\xba\x44\x49\x8c\x77\xa6\xd9\xa0\x14\xf8\x7d\x9b\x4e\xfa"
2067 	"\xdc\x4f\x1c\x4d\x60\x50\x26\x7f\xd6\xc1\x91\x2b\xa6\x37\x5d\x94"
2068 	"\x69\xb2\x47\x59\xd6\xc3\x59\xbb\xd6\x9b\x71\x52\x85\x7a\xcb\x2d",
2069 	.b_public =
2070 	"\x1f\xff\xd6\xc4\x59\xf3\x4a\x9e\x81\x74\x4d\x27\xa7\xc6\x6b\x35"
2071 	"\xd8\xf5\xb3\x24\x97\x82\xe7\x2e\xf3\x21\x91\x23\x2f\x3d\x57\x7f"
2072 	"\x15\x8c\x84\x71\xe7\x25\x35\xe8\x07\x14\x06\x4c\x83\xdc\x55\x4a"
2073 	"\xf8\x45\xc5\xe9\xfa\x6e\xae\x6e\xcf\x4d\x11\x91\x26\x16\x6f\x86"
2074 	"\x89\x78\xaa\xb4\x25\x54\xb2\x74\x07\xe5\x26\x26\x0c\xad\xa4\x57"
2075 	"\x59\x61\x66\x71\x43\x22\xff\x49\x51\xa4\x76\x0e\x55\x7b\x60\x45"
2076 	"\x4f\xaf\xbd\x9c\xec\x64\x3f\x80\x0b\x0c\x31\x41\xf0\xfe\x2c\xb7"
2077 	"\x0a\xbe\xa5\x71\x08\x0d\x8d\x1e\x8a\x77\x9a\xd2\x90\x31\x96\xd0"
2078 	"\x3b\x31\xdc\xc6\x18\x59\x43\xa1\x19\x5a\x84\x68\x29\xad\x5e\x58"
2079 	"\xa2\x50\x3e\x83\xf5\x7a\xbd\x88\x17\x60\x89\x98\x9c\x19\x89\x27"
2080 	"\x89\xfc\x33\x87\x42\xd5\xde\x19\x14\xf2\x95\x82\x10\x87\xad\x82"
2081 	"\xdd\x6b\x51\x2d\x8d\x0e\x81\x4b\xde\xb3\x35\x6c\x0f\x4b\x56\x45"
2082 	"\x48\x87\xe9\x5a\xf9\x70\x10\x30\x8e\xa1\xbb\xa4\x70\xbf\xa0\xab"
2083 	"\x10\x31\x3c\x2c\xdc\xc4\xed\xe3\x51\xdc\xee\xd2\xa5\x5c\x4e\x6e"
2084 	"\xf6\xed\x60\x5a\xeb\xf3\x02\x19\x2a\x95\xe9\x46\xff\x37\x1b\xf0"
2085 	"\x1d\x10\x4a\x8f\x4f\x3a\x6e\xf5\xfc\x02\x6d\x09\x7d\xea\x69\x7b"
2086 	"\x13\xb0\xb6\x80\x5c\x15\x20\xa8\x4d\x15\x56\x11\x72\x49\xdb\x48"
2087 	"\x54\x40\x66\xd5\xcd\x17\x3a\x26\x95\xf6\xd7\xf2\x59\xa3\xda\xbb"
2088 	"\x26\xd0\xe5\x46\xbf\xee\x0e\x7d\xf1\xe0\x11\x02\x4d\xd3\xdc\xe2"
2089 	"\x3f\xc2\x51\x7e\xc7\x90\x33\x3c\x1c\xa0\x4c\x69\xcc\x1e\xc7\xac"
2090 	"\x17\xe0\xe5\xf4\x8c\x05\x64\x34\xfe\x84\x70\xd7\x6b\xed\xab\xf5"
2091 	"\x88\x9d\x3e\x4c\x5a\x9e\xd4\x74\xfd\xdd\x91\xd5\xd4\xcb\xbf\xf8"
2092 	"\xb7\x56\xb5\xe9\x22\xa6\x6d\x7a\x44\x05\x41\xbf\xdb\x61\x28\xc6"
2093 	"\x99\x49\x87\x3d\x28\x77\xf8\x83\x23\x7e\xa9\xa7\xee\x20\xdb\x6d"
2094 	"\x21\x50\xb7\xc9\x52\x57\x53\xa3\xcf\xdf\xd0\xf9\xb9\x62\x96\x89"
2095 	"\xf5\x5c\xa9\x8a\x11\x95\x01\x25\xc9\x81\x15\x76\xae\xf0\xc7\xc5"
2096 	"\x50\xae\x6f\xb5\xd2\x8a\x8e\x9a\xd4\x30\x55\xc6\xe9\x2c\x81\x6e"
2097 	"\x95\xf6\x45\x89\x55\x28\x34\x7b\xe5\x72\x9a\x2a\xe2\x98\x09\x35"
2098 	"\xe0\xe9\x75\x94\xe9\x34\x95\xb9\x13\x6e\xd5\xa1\x62\x5a\x1c\x94"
2099 	"\x28\xed\x84\x46\x76\x6d\x10\x37\x71\xa3\x31\x46\x64\xe4\x59\x44"
2100 	"\x17\x70\x1c\x23\xc9\x7e\xf6\xab\x8a\x24\xae\x25\xe2\xb2\x5f\x33"
2101 	"\xe4\xd7\xd3\x34\x2a\x49\x22\x16\x15\x9b\x90\x40\xda\x99\xd5\xaf",
2102 	.secret_size = 16,
2103 	.b_secret_size = 528,
2104 	.b_public_size = 512,
2105 	.expected_a_public_size = 512,
2106 	.expected_ss_size = 512,
2107 	.genkey = true,
2108 	},
2109 };
2110 
2111 static const struct kpp_testvec ffdhe6144_dh_tv_template[] __maybe_unused = {
2112 	{
2113 	.secret =
2114 #ifdef __LITTLE_ENDIAN
2115 	"\x01\x00" /* type */
2116 	"\x10\x03" /* len */
2117 	"\x00\x03\x00\x00" /* key_size */
2118 	"\x00\x00\x00\x00" /* p_size */
2119 	"\x00\x00\x00\x00" /* g_size */
2120 #else
2121 	"\x00\x01" /* type */
2122 	"\x03\x10" /* len */
2123 	"\x00\x00\x03\x00" /* key_size */
2124 	"\x00\x00\x00\x00" /* p_size */
2125 	"\x00\x00\x00\x00" /* g_size */
2126 #endif
2127 	/* xa */
2128 	"\x63\x3e\x6f\xe0\xfe\x9f\x4a\x01\x62\x77\xce\xf1\xc7\xcc\x49\x4d"
2129 	"\x92\x53\x56\xe3\x39\x15\x81\xb2\xcd\xdc\xaf\x5e\xbf\x31\x1f\x69"
2130 	"\xce\x41\x35\x24\xaa\x46\x53\xb5\xb7\x3f\x2b\xad\x95\x14\xfb\xe4"
2131 	"\x9a\x61\xcd\x0f\x1f\x02\xee\xa4\x79\x2c\x9d\x1a\x7c\x62\x82\x39"
2132 	"\xdd\x43\xcc\x58\x9f\x62\x47\x56\x1d\x0f\xc2\x67\xbc\x24\xd0\xf9"
2133 	"\x0a\x50\x1b\x10\xe7\xbb\xd1\xc2\x01\xbb\xc4\x4c\xda\x12\x60\x0e"
2134 	"\x95\x2b\xde\x09\xd6\x67\xe1\xbc\x4c\xb9\x67\xdf\xd0\x1f\x97\xb4"
2135 	"\xde\xcb\x6b\x78\x83\x51\x74\x33\x01\x7f\xf6\x0a\x95\x69\x93\x00"
2136 	"\x2a\xc3\x75\x8e\xef\xbe\x53\x11\x6d\xc4\xd0\x9f\x6d\x63\x48\xc1"
2137 	"\x91\x1f\x7d\x88\xa7\x90\x78\xd1\x7e\x52\x42\x10\x01\xb4\x27\x95"
2138 	"\x91\x43\xcc\x82\x91\x86\x62\xa0\x9d\xef\x65\x6e\x67\xcf\x19\x11"
2139 	"\x35\x37\x5e\x94\x97\x83\xa6\x83\x1c\x7e\x8a\x3e\x32\xb0\xce\xff"
2140 	"\x20\xdc\x7b\x6e\x18\xd9\x6b\x27\x31\xfc\xc3\xef\x47\x8d\xbe\x34"
2141 	"\x2b\xc7\x60\x74\x3c\x93\xb3\x8e\x54\x77\x4e\x73\xe6\x40\x72\x35"
2142 	"\xb0\xf0\x06\x53\x43\xbe\xd0\xc3\x87\xcc\x38\x96\xa9\x10\xa0\xd6"
2143 	"\x17\xed\xa5\x6a\xf4\xf6\xaa\x77\x40\xed\x7d\x2e\x58\x0f\x5b\x04"
2144 	"\x5a\x41\x12\x95\x22\xcb\xa3\xce\x8b\x6d\x6d\x89\xec\x7c\x1d\x25"
2145 	"\x27\x52\x50\xa0\x5b\x93\x8c\x5d\x3f\x56\xb9\xa6\x5e\xe5\xf7\x9b"
2146 	"\xc7\x9a\x4a\x2e\x79\xb5\xca\x29\x58\x52\xa0\x63\xe4\x9d\xeb\x4c"
2147 	"\x4c\xa8\x37\x0b\xe9\xa0\x18\xf1\x86\xf6\x4d\x32\xfb\x9e\x4f\xb3"
2148 	"\x7b\x5d\x58\x78\x70\xbd\x56\xac\x99\x75\x25\x71\x66\x76\x4e\x5e"
2149 	"\x67\x4f\xb1\x17\xa7\x8b\x55\x12\x87\x01\x4e\xd1\x66\xef\xd0\x70"
2150 	"\xaf\x14\x34\xee\x2a\x76\x49\x25\xa6\x2e\x43\x37\x75\x7d\x1a\xad"
2151 	"\x08\xd5\x01\x85\x9c\xe1\x20\xd8\x38\x5c\x57\xa5\xed\x9d\x46\x3a"
2152 	"\xb7\x46\x60\x29\x8b\xc4\x21\x50\x0a\x30\x9c\x57\x42\xe4\x35\xf8"
2153 	"\x12\x5c\x4f\xa2\x20\xc2\xc9\x43\xe3\x6d\x20\xbc\xdf\xb8\x37\x33"
2154 	"\x45\x43\x06\x4e\x08\x6f\x8a\xcd\x61\xc3\x1b\x05\x28\x82\xbe\xf0"
2155 	"\x48\x33\xe5\x93\xc9\x1a\x61\x16\x67\x03\x9d\x47\x9d\x74\xeb\xae"
2156 	"\x13\xf2\xb4\x1b\x09\x11\xf5\x15\xcb\x28\xfd\x50\xe0\xbc\x58\x36"
2157 	"\x38\x91\x2c\x07\x27\x1f\x49\x68\xf4\xce\xad\xf7\xba\xec\x5d\x3d"
2158 	"\xfd\x27\xe2\xcf\xf4\x56\xfe\x08\xa6\x11\x61\xcb\x6c\x9f\xf9\x3c"
2159 	"\x57\x0b\x8b\xaa\x00\x16\x18\xba\x1f\xe8\x4f\x01\xe2\x79\x2a\x0b"
2160 	"\xc1\xbd\x52\xef\xe6\xf7\x5a\x66\xfe\x07\x3b\x50\x6b\xbb\xcb\x39"
2161 	"\x3c\x94\xf6\x21\x0d\x68\x69\xa4\xed\x2e\xb5\x85\x03\x11\x38\x79"
2162 	"\xec\xb5\x22\x23\xdf\x9e\xad\xb4\xbe\xd7\xc7\xdf\xea\x30\x23\x8a"
2163 	"\xb7\x21\x0a\x9d\xbd\x99\x13\x7d\x5f\x7e\xaf\x28\x54\x3f\xca\x5e"
2164 	"\xf4\xfc\x05\x0d\x65\x67\xd8\xf6\x8e\x90\x9d\x0d\xcf\x62\x82\xd6"
2165 	"\x9f\x02\xf8\xca\xfa\x42\x24\x7f\x4d\xb7\xfc\x92\xa6\x4a\x51\xc4"
2166 	"\xd8\xae\x19\x87\xc6\xa3\x83\xbe\x7b\x6d\xc3\xf5\xb8\xad\x4a\x05"
2167 	"\x78\x84\x3a\x15\x2e\x40\xbe\x79\xa9\xc0\x12\xa1\x48\x39\xc3\xdb"
2168 	"\x47\x4f\x7d\xea\x6d\xc7\xfa\x2c\x4e\xe9\xa5\x85\x81\xea\x6c\xcd"
2169 	"\x8a\xe5\x74\x17\x76\x31\x31\x75\x96\x83\xca\x81\xbb\x5c\xa9\x79"
2170 	"\x2c\xbd\x09\xfe\xe4\x86\x0d\x8c\x76\x9c\xbc\xe8\x93\xe4\xd0\xe4"
2171 	"\x0f\xf8\xff\x24\x7e\x66\x61\x69\xfb\xe4\x46\x08\x94\x99\xa5\x53"
2172 	"\xd7\xe4\x29\x72\x86\x86\xe8\x1d\x37\xfa\xcb\xd0\x8d\x51\xd0\xbf"
2173 	"\x81\xcf\x55\xb9\xc5\x78\x8c\x74\xa0\x16\x3a\xd2\x19\x94\x29\x6a"
2174 	"\x5e\xec\xd3\x20\xa0\xb2\xfd\xce\xd4\x14\xa3\x39\x10\xa9\xf4\x4e"
2175 	"\xba\x21\x09\x5c\xe6\x61\x43\x51\xae\xc4\x71\xd7\x21\xef\x98\x39",
2176 	.b_public =
2177 	"\x30\x31\xbe\x43\xd0\x14\x22\x6b\x4b\x8c\x9a\xca\xc6\xdd\xe5\x99"
2178 	"\xce\xb8\x30\x23\xb6\xa8\x8c\x4d\xfa\xef\xad\xa6\x6a\x21\x50\xa6"
2179 	"\x45\x2d\x19\x2a\x29\x81\xc5\xac\xb4\xa8\x5f\x6d\x5b\xc8\x5f\x12"
2180 	"\x35\x21\xfb\x37\xaa\x0c\x79\xeb\xd4\x83\x01\xda\xa3\xf3\x51\x6e"
2181 	"\x17\xf9\xef\x3f\xbd\x2f\xd2\x43\x82\x12\x48\xeb\x61\x4c\x8e\xf2"
2182 	"\x6c\x76\xf9\x6d\x42\x2a\xcb\x10\x13\x3b\xf6\x9b\xcd\x46\x1e\xa2"
2183 	"\xa7\x2c\x08\x56\xd2\x42\xf5\x03\xf0\x3e\xef\xa2\xa2\xf2\x4c\xf2"
2184 	"\xdb\x4f\xeb\x40\x15\x53\x27\xf7\xd4\x8e\x58\x23\xf5\x2c\x88\x04"
2185 	"\x1e\xb1\xb6\xe3\xd6\x9c\x49\x08\xa1\x4b\xb8\x33\xe4\x75\x85\xa1"
2186 	"\x86\x97\xce\x1d\xe9\x9f\xe2\xd8\xf2\x7e\xad\xdc\x8a\x4d\xbd\x06"
2187 	"\x52\x00\x9a\x2c\x69\xdd\x02\x0c\x69\x5a\xf9\x1d\xfd\xdc\xfb\x82"
2188 	"\xb2\xe5\xf3\x24\xba\xd1\x09\x76\x90\xb5\x7a\x92\xa6\x6b\x97\xc0"
2189 	"\xce\x13\x9b\x4b\xbc\x30\x91\xb2\x13\x8b\x57\x6c\x8b\x66\x6e\x58"
2190 	"\x3e\x91\x50\xc7\x6c\xe1\x18\xec\xbf\x69\xcd\xcb\xa0\xbc\x0d\x05"
2191 	"\xc4\xf8\x45\x92\xe0\x05\xd3\x08\xb3\x30\x19\xc8\x80\xf8\x17\x9f"
2192 	"\x1e\x6a\x49\x8e\x43\xef\x7a\x49\xa5\x93\xd9\xed\xd1\x07\x03\xe4"
2193 	"\xa3\x55\xeb\x1e\x2f\x69\xd7\x40\x8f\x6e\x1c\xb6\x94\xfb\xba\x4e"
2194 	"\x46\xd0\x38\x71\x00\x88\x93\x6a\x55\xfc\x16\x95\x1f\xb1\xf6\x2f"
2195 	"\x26\x45\x50\x54\x30\x62\x62\xe8\x80\xe5\x24\x0b\xe4\x15\x6b\x32"
2196 	"\x16\xc2\x30\x9b\x56\xb4\xc9\x5e\x50\xb4\x27\x82\x86\x01\xda\x68"
2197 	"\x44\x4b\x15\x81\x31\x13\x52\xd8\x08\xbc\xae\xf3\xa5\x94\x1c\x81"
2198 	"\xe8\x42\xd6\x42\xd6\xff\x99\x58\x0f\x61\x3e\x82\x9e\x2d\x13\x03"
2199 	"\x54\x02\x74\xf4\x6b\x43\x43\xce\x54\x44\x36\x3f\x55\xfa\xb2\x56"
2200 	"\xdc\xac\xb5\x65\x89\xbe\x36\xd2\x58\x65\x79\x4c\xf3\xe2\x01\xf1"
2201 	"\x69\x96\x29\x20\x5d\xee\xf5\x8a\x8b\x9f\x72\xf7\x27\x02\xde\x3b"
2202 	"\xc7\x52\x19\xdc\x8e\x22\x36\x09\x14\x59\x07\xbb\x1e\x49\x69\x4f"
2203 	"\x00\x7b\x9a\x5d\x23\xe9\xbe\x0d\x52\x90\xa3\x0d\xde\xe7\x80\x57"
2204 	"\x53\x69\x39\xe6\xf8\x33\xeb\x92\x0d\x9e\x04\x8b\x16\x16\x16\x1c"
2205 	"\xa9\xe6\xe3\x0e\x0a\xc6\xf6\x61\xd1\x44\x2b\x3e\x5e\x02\xfe\xaa"
2206 	"\xe3\xf3\x8f\xf9\xc8\x20\x37\xad\xbc\x95\xb8\xc5\xe7\x95\xda\xfb"
2207 	"\x80\x5b\xf6\x40\x28\xae\xc1\x4c\x09\xde\xff\x1e\xbf\x51\xd2\xfe"
2208 	"\x08\xdc\xb0\x48\x21\xf5\x4c\x43\xdc\x7b\x69\x83\xc8\x69\x5c\xc4"
2209 	"\xa9\x98\x76\x4b\xc4\x4a\xac\x1d\xa5\x52\xe3\x35\x43\xdd\x30\xd4"
2210 	"\xa0\x51\x9c\xc2\x62\x4c\x7e\xa5\xfb\xd3\x2c\x8a\x09\x7f\x53\xa3"
2211 	"\xcd\xca\x58\x1b\x4c\xaf\xba\x21\x8b\x88\x1d\xc0\xe9\x0a\x17\x30"
2212 	"\x33\xd6\xa2\xa5\x49\x50\x61\x3b\xff\x37\x71\x66\xef\x61\xbc\xb2"
2213 	"\x53\x82\xe5\x70\xef\x32\xff\x9d\x97\xe0\x82\xe0\xbb\x49\xc2\x29"
2214 	"\x58\x89\xdd\xe9\x62\x52\xfb\xba\x22\xa6\xd9\x16\xfa\x55\xb3\x06"
2215 	"\xed\x6d\x70\x6e\xdc\x47\x7c\x67\x1a\xcc\x27\x98\xd4\xd7\xe6\xf0"
2216 	"\xf8\x9f\x51\x3e\xf0\xee\xad\xb6\x78\x69\x71\xb5\xcb\x09\xa3\xa6"
2217 	"\x3f\x29\x24\x46\xe0\x65\xbc\x9f\x6c\xe9\xf9\x49\x49\x96\x75\xe5"
2218 	"\xe1\xff\x82\x70\xf4\x7e\xff\x8f\xec\x47\x98\x6d\x5b\x88\x60\xee"
2219 	"\x43\xb1\xe2\x14\xc1\x49\x95\x74\x46\xd3\x3f\x73\xb2\xe9\x88\xe0"
2220 	"\xd3\xb1\xc4\x2c\xef\xee\xdd\x6c\xc5\xa1\x29\xef\x86\xd2\x36\x8a"
2221 	"\x2f\x7c\x9d\x28\x0a\x6d\xc9\x5a\xdb\xd4\x04\x06\x36\x96\x09\x03"
2222 	"\x71\x5d\x38\x67\xa2\x08\x2a\x04\xe7\xd6\x51\x5a\x19\x9d\xe7\xf1"
2223 	"\x5d\x6f\xe2\xff\x48\x37\xb7\x8b\xb1\x14\xb4\x96\xcd\xf0\xa7\xbd"
2224 	"\xef\x20\xff\x0a\x8d\x08\xb7\x15\x98\x5a\x13\xd2\xda\x2a\x27\x75",
2225 	.expected_a_public =
2226 	"\x45\x96\x5a\xb7\x78\x5c\xa4\x4d\x39\xb2\x5f\xc8\xc2\xaa\x1a\xf4"
2227 	"\xa6\x68\xf6\x6f\x7e\xa8\x4a\x5b\x0e\xba\x0a\x99\x85\xf9\x63\xd4"
2228 	"\x58\x21\x6d\xa8\x3c\xf4\x05\x10\xb0\x0d\x6f\x1c\xa0\x17\x85\xae"
2229 	"\x68\xbf\xcc\x00\xc8\x86\x1b\x24\x31\xc9\x49\x23\x91\xe0\x71\x29"
2230 	"\x06\x39\x39\x93\x49\x9c\x75\x18\x1a\x8b\x61\x73\x1c\x7f\x37\xd5"
2231 	"\xf1\xab\x20\x5e\x62\x25\xeb\x58\xd5\xfa\xc9\x7f\xad\x57\xd5\xcc"
2232 	"\x0d\xc1\x7a\x2b\x33\x2a\x76\x84\x33\x26\x97\xcf\x47\x9d\x72\x2a"
2233 	"\xc9\x39\xde\xa8\x42\x27\x2d\xdc\xee\x00\x60\xd2\x4f\x13\xe0\xde"
2234 	"\xd5\xc7\xf6\x7d\x8b\x2a\x43\x49\x40\x99\xc2\x61\x84\x8e\x57\x09"
2235 	"\x7c\xcc\x19\x46\xbd\x4c\xd2\x7c\x7d\x02\x4d\x88\xdf\x58\x24\x80"
2236 	"\xeb\x19\x3b\x2a\x13\x2b\x19\x85\x3c\xd8\x31\x03\x00\xa4\xd4\x57"
2237 	"\x23\x2c\x24\x37\xb3\x62\xea\x35\x29\xd0\x2c\xac\xfd\xbd\xdf\x3d"
2238 	"\xa6\xce\xfa\x0d\x5b\xb6\x15\x8b\xe3\x58\xe9\xad\x99\x87\x29\x51"
2239 	"\x8d\x97\xd7\xa9\x55\xf0\x72\x6e\x4e\x58\xcb\x2b\x4d\xbd\xd0\x48"
2240 	"\x7d\x14\x86\xdb\x3f\xa2\x5f\x6e\x35\x4a\xe1\x70\xb1\x53\x72\xb7"
2241 	"\xbc\xe9\x3d\x1b\x33\xc0\x54\x6f\x43\x55\x76\x85\x7f\x9b\xa5\xb3"
2242 	"\xc1\x1d\xd3\xfe\xe2\xd5\x96\x3d\xdd\x92\x04\xb1\xad\x75\xdb\x13"
2243 	"\x4e\x49\xfc\x35\x34\xc5\xda\x13\x98\xb8\x12\xbe\xda\x90\x55\x7c"
2244 	"\x11\x6c\xbe\x2b\x8c\x51\x29\x23\xc1\x51\xbc\x0c\x1c\xe2\x20\xfc"
2245 	"\xfe\xf2\xaa\x71\x9b\x21\xdf\x25\x1f\x68\x21\x7e\xe1\xc9\x87\xa0"
2246 	"\x20\xf6\x8d\x4f\x27\x8c\x3c\x0f\x9d\xf4\x69\x25\xaa\x49\xab\x94"
2247 	"\x22\x5a\x92\x3a\xba\xb4\xc2\x8c\x5a\xaa\x04\xbf\x46\xc5\xaa\x93"
2248 	"\xab\x0d\xe9\x54\x6c\x3a\x64\xa6\xa2\x21\x66\xee\x1c\x10\x21\x84"
2249 	"\xf2\x9e\xcc\x57\xac\xc2\x25\x62\xad\xbb\x59\xef\x25\x61\x6c\x81"
2250 	"\x38\x8a\xdc\x8c\xeb\x7b\x18\x1d\xaf\xa9\xc5\x9a\xf4\x49\x26\x8a"
2251 	"\x25\xc4\x3e\x31\x95\x28\xef\xf7\x72\xe9\xc5\xaa\x59\x72\x2b\x67"
2252 	"\x47\xe8\x6b\x51\x05\x24\xb8\x18\xb3\x34\x0f\x8c\x2b\x80\xba\x61"
2253 	"\x1c\xbe\x9e\x9a\x7c\xe3\x60\x5e\x49\x02\xff\x50\x8a\x64\x28\x64"
2254 	"\x46\x7b\x83\x14\x72\x6e\x59\x9b\x56\x09\xb4\xf0\xde\x52\xc3\xf3"
2255 	"\x58\x17\x6a\xae\xb1\x0f\xf4\x39\xcc\xd8\xce\x4d\xe1\x51\x17\x88"
2256 	"\xe4\x98\xd9\xd1\xa9\x55\xbc\xbf\x7e\xc4\x51\x96\xdb\x44\x1d\xcd"
2257 	"\x8d\x74\xad\xa7\x8f\x87\x83\x75\xfc\x36\xb7\xd2\xd4\x89\x16\x97"
2258 	"\xe4\xc6\x2a\xe9\x65\xc8\xca\x1c\xbd\x86\xaf\x57\x80\xf7\xdd\x42"
2259 	"\xc0\x3b\x3f\x87\x51\x02\x2f\xf8\xd8\x68\x0f\x3d\x95\x2d\xf1\x67"
2260 	"\x09\xa6\x5d\x0b\x7e\x01\xb4\xb2\x32\x01\xa8\xd0\x58\x0d\xe6\xa2"
2261 	"\xd8\x4b\x22\x10\x7d\x11\xf3\xc2\x4e\xb8\x43\x8e\x31\x79\x59\xe2"
2262 	"\xc4\x96\x29\x17\x40\x06\x0d\xdf\xdf\xc3\x02\x30\x2a\xd1\x8e\xf2"
2263 	"\xee\x2d\xd2\x12\x63\x5a\x1d\x3c\xba\x4a\xc4\x56\x90\xc6\x12\x0b"
2264 	"\xe0\x04\x3f\x35\x59\x8e\x40\x75\xf4\x4c\x10\x61\xb9\x30\x89\x7c"
2265 	"\x8d\x0e\x25\xb7\x5a\x6b\x97\x05\xc6\x37\x80\x6e\x94\x56\xa8\x5f"
2266 	"\x03\x94\x59\xc8\xc5\x3e\xdc\x23\xe5\x68\x4f\xd7\xbb\x6d\x7e\xc1"
2267 	"\x8d\xf9\xcc\x3f\x38\xad\x77\xb3\x18\x61\xed\x04\xc0\x71\xa7\x96"
2268 	"\xb1\xaf\x1d\x69\x78\xda\x6d\x89\x8b\x50\x75\x99\x44\xb3\xb2\x75"
2269 	"\xd1\xc8\x14\x40\xa1\x0a\xbf\xc4\x45\xc4\xee\x12\x90\x76\x26\x64"
2270 	"\xb7\x73\x2e\x0b\x0c\xfa\xc3\x55\x29\x24\x1b\x7a\x00\x27\x07\x26"
2271 	"\x36\xf0\x38\x1a\xe3\xb7\xc4\x8d\x1c\x9c\xa9\xc0\xc1\x45\x91\x9e"
2272 	"\x86\xdd\x82\x94\x45\xfa\xcd\x5a\x19\x12\x7d\xef\xda\x17\xad\x21"
2273 	"\x17\x89\x8b\x45\xa7\xf5\xed\x51\x9e\x58\x13\xdc\x84\xa4\xe6\x37",
2274 	.expected_ss =
2275 	"\x9a\x9c\x1c\xb7\x73\x2f\xf2\x12\xed\x59\x01\xbb\x75\xf7\xf5\xe4"
2276 	"\xa0\xa8\xbc\x3f\x3f\xb6\xf7\x74\x6e\xc4\xba\x6d\x6c\x4d\x93\x31"
2277 	"\x2b\xa7\xa4\xb3\x47\x8f\x77\x04\xb5\xa5\xab\xca\x6b\x5a\xe2\x86"
2278 	"\x02\x60\xca\xb4\xd7\x5e\xe0\x0f\x73\xdd\xa2\x38\x7c\xae\x0f\x5a"
2279 	"\x1a\xd7\xfd\xb6\xc8\x6f\xdd\xe0\x98\xd5\x07\xea\x1f\x2a\xbb\x9e"
2280 	"\xef\x01\x24\x04\xee\xf5\x89\xb1\x12\x26\x54\x95\xef\xcb\x84\xe9"
2281 	"\xae\x05\xef\x63\x25\x15\x65\x79\x79\x79\x91\xc3\x76\x72\xb4\x85"
2282 	"\x86\xd9\xd3\x03\xb0\xff\x04\x96\x05\x3c\xde\xbf\x47\x34\x76\x70"
2283 	"\x17\xd2\x24\x83\xb9\xbb\xcf\x70\x7c\xb8\xc6\x7b\x4e\x01\x86\x36"
2284 	"\xc7\xc5\xe5\x8b\x7c\x69\x74\x9a\xfe\x1f\x58\x85\x0f\x00\xf8\x4e"
2285 	"\xf1\x56\xdc\xd1\x11\x28\x2c\xcf\x6c\xb9\xc9\x57\x17\x2e\x19\x19"
2286 	"\x55\xb3\x4c\xd8\xfb\xe7\x6f\x70\x63\xf9\x53\x45\xdd\xd5\x62\x95"
2287 	"\xd3\x7d\x7e\xa0\x00\x1a\x62\x9f\x96\x0a\x5d\x0a\x25\x02\xbb\xff"
2288 	"\x5a\xe8\x9e\x5a\x66\x08\x93\xbc\x92\xaf\xd2\x28\x04\x97\xc1\x54"
2289 	"\xfe\xcc\x0a\x25\xa2\xf4\x1d\x5a\x9a\xb1\x3e\x9c\xba\x78\xe2\xcf"
2290 	"\x71\x70\xe3\x40\xea\xba\x69\x9b\x03\xdd\x99\x26\x09\x84\x9d\x69"
2291 	"\x4d\x3d\x0b\xe9\x3f\x51\xcd\x05\xe5\x00\xaf\x2c\xd3\xf6\xc0\x68"
2292 	"\xb5\x23\x53\x33\x14\xbd\x39\x1c\xbd\x1b\xe6\x72\x90\xcc\xc2\x86"
2293 	"\x1a\x42\x83\x55\xb3\xed\x0b\x62\x6d\x0e\xbb\x9e\x2a\x42\x32\x05"
2294 	"\x3f\xf2\x2c\xc8\x9f\x3c\xd2\xb1\x0b\xb6\x4c\xa0\x22\x36\xee\xb9"
2295 	"\x55\x23\x3e\x80\xc7\x28\x7c\x39\x11\xd3\x4a\x96\x2e\xef\x52\x34"
2296 	"\xf2\xda\xb1\xc6\xf5\x02\x10\xbf\x56\x6b\x50\x56\xcd\x2c\xfe\xe1"
2297 	"\x94\x14\x19\x24\x6e\x9a\xdf\x0c\xb8\xe2\xb8\xd5\xa3\xc1\x22\x8e"
2298 	"\x84\x92\x00\x16\xf1\x3f\x83\xf6\x36\x31\xa5\x38\xc6\xcf\xf8\x9b"
2299 	"\x03\xc7\x6f\xb9\xa1\x04\xdf\x20\x0f\x0b\x0f\x70\xff\x57\x36\x7f"
2300 	"\xb3\x6b\xcb\x8f\x48\xf7\xb2\xdb\x85\x05\xd1\xfe\x34\x05\xf6\x57"
2301 	"\xb4\x5b\xcc\x3f\x0e\xba\x36\x59\xb0\xfd\x4d\xf6\xf4\x5e\xd2\x65"
2302 	"\x1d\x98\x87\xb4\x5e\xff\x29\xaa\x84\x9b\x44\x0f\x06\x36\x61\xbd"
2303 	"\xdb\x51\xda\x56\xc2\xd6\x19\xe2\x57\x4f\xd0\x29\x71\xc8\xe4\xd6"
2304 	"\xfb\x8c\xd0\xfc\x4f\x25\x09\xa6\xfc\x67\xe2\xb8\xac\xd3\x88\x8f"
2305 	"\x1f\xf6\xa1\xe3\x45\xa6\x34\xe3\xb1\x6b\xb7\x37\x0e\x06\xc7\x63"
2306 	"\xde\xac\x3b\xac\x07\x91\x64\xcc\x12\x10\x46\x85\x14\x0b\x6b\x03"
2307 	"\xba\x4a\x85\xae\xc5\x8c\xa5\x9d\x36\x38\x33\xca\x42\x9c\x4b\x0c"
2308 	"\x46\xe1\x77\xe9\x1f\x80\xfe\xb7\x1d\x5a\xf4\xc6\x11\x26\x78\xea"
2309 	"\x81\x25\x77\x47\xed\x8b\x59\xc2\x6b\x49\xff\x83\x56\xec\xa5\xf0"
2310 	"\xe0\x8b\x15\xd4\x99\x40\x2a\x65\x2a\x98\xf4\x71\x35\x63\x84\x08"
2311 	"\x4d\xcd\x71\x85\x55\xbc\xa4\x1c\x90\x93\x03\x41\xde\xed\x78\x62"
2312 	"\x07\x30\x50\xac\x60\x21\x06\xc3\xab\xa4\x04\xc0\xc2\x32\x07\xc4"
2313 	"\x1f\x2f\xec\xe2\x32\xbf\xbe\x5e\x50\x5b\x2a\x19\x71\x44\x37\x76"
2314 	"\x8b\xbc\xdb\x73\x98\x65\x78\xc9\x33\x97\x7e\xdc\x60\xa8\x87\xf2"
2315 	"\xb5\x96\x55\x7f\x44\x07\xcb\x3b\xf3\xd7\x82\xfd\x77\x21\x82\x21"
2316 	"\x1a\x8b\xa2\xf5\x1f\x66\xd0\x57\x00\x4f\xa9\xa5\x33\xb8\x69\x91"
2317 	"\xe8\x2e\xf7\x73\x47\x89\x30\x9b\xb1\xfd\xe1\x5d\x11\xfd\x84\xd9"
2318 	"\xa2\x91\x1f\x8a\xa7\x7a\x77\x8e\x3b\x10\x1d\x0a\x59\x50\x34\xb0"
2319 	"\xc3\x90\x9f\x56\xb7\x43\xeb\x51\x99\x2b\x8e\x6d\x7b\x58\xe7\xc0"
2320 	"\x7f\x3d\xa0\x27\x50\xf2\x6e\xc8\x1e\x7f\x84\xb3\xe1\xf7\x09\x85"
2321 	"\xd2\x9b\x56\x6b\xba\xa5\x19\x2e\xec\xd8\x5c\xf5\x4e\x43\x36\x2e"
2322 	"\x89\x85\x41\x7f\x9c\x91\x2e\x62\xc3\x41\xcf\x0e\xa1\x7f\xeb\x50",
2323 	.secret_size = 784,
2324 	.b_public_size = 768,
2325 	.expected_a_public_size = 768,
2326 	.expected_ss_size = 768,
2327 	},
2328 	{
2329 	.secret =
2330 #ifdef __LITTLE_ENDIAN
2331 	"\x01\x00" /* type */
2332 	"\x10\x00" /* len */
2333 	"\x00\x00\x00\x00" /* key_size */
2334 	"\x00\x00\x00\x00" /* p_size */
2335 	"\x00\x00\x00\x00", /* g_size */
2336 #else
2337 	"\x00\x01" /* type */
2338 	"\x00\x10" /* len */
2339 	"\x00\x00\x00\x00" /* key_size */
2340 	"\x00\x00\x00\x00" /* p_size */
2341 	"\x00\x00\x00\x00", /* g_size */
2342 #endif
2343 	.b_secret =
2344 #ifdef __LITTLE_ENDIAN
2345 	"\x01\x00" /* type */
2346 	"\x10\x03" /* len */
2347 	"\x00\x03\x00\x00" /* key_size */
2348 	"\x00\x00\x00\x00" /* p_size */
2349 	"\x00\x00\x00\x00" /* g_size */
2350 #else
2351 	"\x00\x01" /* type */
2352 	"\x03\x10" /* len */
2353 	"\x00\x00\x03\x00" /* key_size */
2354 	"\x00\x00\x00\x00" /* p_size */
2355 	"\x00\x00\x00\x00" /* g_size */
2356 #endif
2357 	/* xa */
2358 	"\x63\x3e\x6f\xe0\xfe\x9f\x4a\x01\x62\x77\xce\xf1\xc7\xcc\x49\x4d"
2359 	"\x92\x53\x56\xe3\x39\x15\x81\xb2\xcd\xdc\xaf\x5e\xbf\x31\x1f\x69"
2360 	"\xce\x41\x35\x24\xaa\x46\x53\xb5\xb7\x3f\x2b\xad\x95\x14\xfb\xe4"
2361 	"\x9a\x61\xcd\x0f\x1f\x02\xee\xa4\x79\x2c\x9d\x1a\x7c\x62\x82\x39"
2362 	"\xdd\x43\xcc\x58\x9f\x62\x47\x56\x1d\x0f\xc2\x67\xbc\x24\xd0\xf9"
2363 	"\x0a\x50\x1b\x10\xe7\xbb\xd1\xc2\x01\xbb\xc4\x4c\xda\x12\x60\x0e"
2364 	"\x95\x2b\xde\x09\xd6\x67\xe1\xbc\x4c\xb9\x67\xdf\xd0\x1f\x97\xb4"
2365 	"\xde\xcb\x6b\x78\x83\x51\x74\x33\x01\x7f\xf6\x0a\x95\x69\x93\x00"
2366 	"\x2a\xc3\x75\x8e\xef\xbe\x53\x11\x6d\xc4\xd0\x9f\x6d\x63\x48\xc1"
2367 	"\x91\x1f\x7d\x88\xa7\x90\x78\xd1\x7e\x52\x42\x10\x01\xb4\x27\x95"
2368 	"\x91\x43\xcc\x82\x91\x86\x62\xa0\x9d\xef\x65\x6e\x67\xcf\x19\x11"
2369 	"\x35\x37\x5e\x94\x97\x83\xa6\x83\x1c\x7e\x8a\x3e\x32\xb0\xce\xff"
2370 	"\x20\xdc\x7b\x6e\x18\xd9\x6b\x27\x31\xfc\xc3\xef\x47\x8d\xbe\x34"
2371 	"\x2b\xc7\x60\x74\x3c\x93\xb3\x8e\x54\x77\x4e\x73\xe6\x40\x72\x35"
2372 	"\xb0\xf0\x06\x53\x43\xbe\xd0\xc3\x87\xcc\x38\x96\xa9\x10\xa0\xd6"
2373 	"\x17\xed\xa5\x6a\xf4\xf6\xaa\x77\x40\xed\x7d\x2e\x58\x0f\x5b\x04"
2374 	"\x5a\x41\x12\x95\x22\xcb\xa3\xce\x8b\x6d\x6d\x89\xec\x7c\x1d\x25"
2375 	"\x27\x52\x50\xa0\x5b\x93\x8c\x5d\x3f\x56\xb9\xa6\x5e\xe5\xf7\x9b"
2376 	"\xc7\x9a\x4a\x2e\x79\xb5\xca\x29\x58\x52\xa0\x63\xe4\x9d\xeb\x4c"
2377 	"\x4c\xa8\x37\x0b\xe9\xa0\x18\xf1\x86\xf6\x4d\x32\xfb\x9e\x4f\xb3"
2378 	"\x7b\x5d\x58\x78\x70\xbd\x56\xac\x99\x75\x25\x71\x66\x76\x4e\x5e"
2379 	"\x67\x4f\xb1\x17\xa7\x8b\x55\x12\x87\x01\x4e\xd1\x66\xef\xd0\x70"
2380 	"\xaf\x14\x34\xee\x2a\x76\x49\x25\xa6\x2e\x43\x37\x75\x7d\x1a\xad"
2381 	"\x08\xd5\x01\x85\x9c\xe1\x20\xd8\x38\x5c\x57\xa5\xed\x9d\x46\x3a"
2382 	"\xb7\x46\x60\x29\x8b\xc4\x21\x50\x0a\x30\x9c\x57\x42\xe4\x35\xf8"
2383 	"\x12\x5c\x4f\xa2\x20\xc2\xc9\x43\xe3\x6d\x20\xbc\xdf\xb8\x37\x33"
2384 	"\x45\x43\x06\x4e\x08\x6f\x8a\xcd\x61\xc3\x1b\x05\x28\x82\xbe\xf0"
2385 	"\x48\x33\xe5\x93\xc9\x1a\x61\x16\x67\x03\x9d\x47\x9d\x74\xeb\xae"
2386 	"\x13\xf2\xb4\x1b\x09\x11\xf5\x15\xcb\x28\xfd\x50\xe0\xbc\x58\x36"
2387 	"\x38\x91\x2c\x07\x27\x1f\x49\x68\xf4\xce\xad\xf7\xba\xec\x5d\x3d"
2388 	"\xfd\x27\xe2\xcf\xf4\x56\xfe\x08\xa6\x11\x61\xcb\x6c\x9f\xf9\x3c"
2389 	"\x57\x0b\x8b\xaa\x00\x16\x18\xba\x1f\xe8\x4f\x01\xe2\x79\x2a\x0b"
2390 	"\xc1\xbd\x52\xef\xe6\xf7\x5a\x66\xfe\x07\x3b\x50\x6b\xbb\xcb\x39"
2391 	"\x3c\x94\xf6\x21\x0d\x68\x69\xa4\xed\x2e\xb5\x85\x03\x11\x38\x79"
2392 	"\xec\xb5\x22\x23\xdf\x9e\xad\xb4\xbe\xd7\xc7\xdf\xea\x30\x23\x8a"
2393 	"\xb7\x21\x0a\x9d\xbd\x99\x13\x7d\x5f\x7e\xaf\x28\x54\x3f\xca\x5e"
2394 	"\xf4\xfc\x05\x0d\x65\x67\xd8\xf6\x8e\x90\x9d\x0d\xcf\x62\x82\xd6"
2395 	"\x9f\x02\xf8\xca\xfa\x42\x24\x7f\x4d\xb7\xfc\x92\xa6\x4a\x51\xc4"
2396 	"\xd8\xae\x19\x87\xc6\xa3\x83\xbe\x7b\x6d\xc3\xf5\xb8\xad\x4a\x05"
2397 	"\x78\x84\x3a\x15\x2e\x40\xbe\x79\xa9\xc0\x12\xa1\x48\x39\xc3\xdb"
2398 	"\x47\x4f\x7d\xea\x6d\xc7\xfa\x2c\x4e\xe9\xa5\x85\x81\xea\x6c\xcd"
2399 	"\x8a\xe5\x74\x17\x76\x31\x31\x75\x96\x83\xca\x81\xbb\x5c\xa9\x79"
2400 	"\x2c\xbd\x09\xfe\xe4\x86\x0d\x8c\x76\x9c\xbc\xe8\x93\xe4\xd0\xe4"
2401 	"\x0f\xf8\xff\x24\x7e\x66\x61\x69\xfb\xe4\x46\x08\x94\x99\xa5\x53"
2402 	"\xd7\xe4\x29\x72\x86\x86\xe8\x1d\x37\xfa\xcb\xd0\x8d\x51\xd0\xbf"
2403 	"\x81\xcf\x55\xb9\xc5\x78\x8c\x74\xa0\x16\x3a\xd2\x19\x94\x29\x6a"
2404 	"\x5e\xec\xd3\x20\xa0\xb2\xfd\xce\xd4\x14\xa3\x39\x10\xa9\xf4\x4e"
2405 	"\xba\x21\x09\x5c\xe6\x61\x43\x51\xae\xc4\x71\xd7\x21\xef\x98\x39",
2406 	.b_public =
2407 	"\x45\x96\x5a\xb7\x78\x5c\xa4\x4d\x39\xb2\x5f\xc8\xc2\xaa\x1a\xf4"
2408 	"\xa6\x68\xf6\x6f\x7e\xa8\x4a\x5b\x0e\xba\x0a\x99\x85\xf9\x63\xd4"
2409 	"\x58\x21\x6d\xa8\x3c\xf4\x05\x10\xb0\x0d\x6f\x1c\xa0\x17\x85\xae"
2410 	"\x68\xbf\xcc\x00\xc8\x86\x1b\x24\x31\xc9\x49\x23\x91\xe0\x71\x29"
2411 	"\x06\x39\x39\x93\x49\x9c\x75\x18\x1a\x8b\x61\x73\x1c\x7f\x37\xd5"
2412 	"\xf1\xab\x20\x5e\x62\x25\xeb\x58\xd5\xfa\xc9\x7f\xad\x57\xd5\xcc"
2413 	"\x0d\xc1\x7a\x2b\x33\x2a\x76\x84\x33\x26\x97\xcf\x47\x9d\x72\x2a"
2414 	"\xc9\x39\xde\xa8\x42\x27\x2d\xdc\xee\x00\x60\xd2\x4f\x13\xe0\xde"
2415 	"\xd5\xc7\xf6\x7d\x8b\x2a\x43\x49\x40\x99\xc2\x61\x84\x8e\x57\x09"
2416 	"\x7c\xcc\x19\x46\xbd\x4c\xd2\x7c\x7d\x02\x4d\x88\xdf\x58\x24\x80"
2417 	"\xeb\x19\x3b\x2a\x13\x2b\x19\x85\x3c\xd8\x31\x03\x00\xa4\xd4\x57"
2418 	"\x23\x2c\x24\x37\xb3\x62\xea\x35\x29\xd0\x2c\xac\xfd\xbd\xdf\x3d"
2419 	"\xa6\xce\xfa\x0d\x5b\xb6\x15\x8b\xe3\x58\xe9\xad\x99\x87\x29\x51"
2420 	"\x8d\x97\xd7\xa9\x55\xf0\x72\x6e\x4e\x58\xcb\x2b\x4d\xbd\xd0\x48"
2421 	"\x7d\x14\x86\xdb\x3f\xa2\x5f\x6e\x35\x4a\xe1\x70\xb1\x53\x72\xb7"
2422 	"\xbc\xe9\x3d\x1b\x33\xc0\x54\x6f\x43\x55\x76\x85\x7f\x9b\xa5\xb3"
2423 	"\xc1\x1d\xd3\xfe\xe2\xd5\x96\x3d\xdd\x92\x04\xb1\xad\x75\xdb\x13"
2424 	"\x4e\x49\xfc\x35\x34\xc5\xda\x13\x98\xb8\x12\xbe\xda\x90\x55\x7c"
2425 	"\x11\x6c\xbe\x2b\x8c\x51\x29\x23\xc1\x51\xbc\x0c\x1c\xe2\x20\xfc"
2426 	"\xfe\xf2\xaa\x71\x9b\x21\xdf\x25\x1f\x68\x21\x7e\xe1\xc9\x87\xa0"
2427 	"\x20\xf6\x8d\x4f\x27\x8c\x3c\x0f\x9d\xf4\x69\x25\xaa\x49\xab\x94"
2428 	"\x22\x5a\x92\x3a\xba\xb4\xc2\x8c\x5a\xaa\x04\xbf\x46\xc5\xaa\x93"
2429 	"\xab\x0d\xe9\x54\x6c\x3a\x64\xa6\xa2\x21\x66\xee\x1c\x10\x21\x84"
2430 	"\xf2\x9e\xcc\x57\xac\xc2\x25\x62\xad\xbb\x59\xef\x25\x61\x6c\x81"
2431 	"\x38\x8a\xdc\x8c\xeb\x7b\x18\x1d\xaf\xa9\xc5\x9a\xf4\x49\x26\x8a"
2432 	"\x25\xc4\x3e\x31\x95\x28\xef\xf7\x72\xe9\xc5\xaa\x59\x72\x2b\x67"
2433 	"\x47\xe8\x6b\x51\x05\x24\xb8\x18\xb3\x34\x0f\x8c\x2b\x80\xba\x61"
2434 	"\x1c\xbe\x9e\x9a\x7c\xe3\x60\x5e\x49\x02\xff\x50\x8a\x64\x28\x64"
2435 	"\x46\x7b\x83\x14\x72\x6e\x59\x9b\x56\x09\xb4\xf0\xde\x52\xc3\xf3"
2436 	"\x58\x17\x6a\xae\xb1\x0f\xf4\x39\xcc\xd8\xce\x4d\xe1\x51\x17\x88"
2437 	"\xe4\x98\xd9\xd1\xa9\x55\xbc\xbf\x7e\xc4\x51\x96\xdb\x44\x1d\xcd"
2438 	"\x8d\x74\xad\xa7\x8f\x87\x83\x75\xfc\x36\xb7\xd2\xd4\x89\x16\x97"
2439 	"\xe4\xc6\x2a\xe9\x65\xc8\xca\x1c\xbd\x86\xaf\x57\x80\xf7\xdd\x42"
2440 	"\xc0\x3b\x3f\x87\x51\x02\x2f\xf8\xd8\x68\x0f\x3d\x95\x2d\xf1\x67"
2441 	"\x09\xa6\x5d\x0b\x7e\x01\xb4\xb2\x32\x01\xa8\xd0\x58\x0d\xe6\xa2"
2442 	"\xd8\x4b\x22\x10\x7d\x11\xf3\xc2\x4e\xb8\x43\x8e\x31\x79\x59\xe2"
2443 	"\xc4\x96\x29\x17\x40\x06\x0d\xdf\xdf\xc3\x02\x30\x2a\xd1\x8e\xf2"
2444 	"\xee\x2d\xd2\x12\x63\x5a\x1d\x3c\xba\x4a\xc4\x56\x90\xc6\x12\x0b"
2445 	"\xe0\x04\x3f\x35\x59\x8e\x40\x75\xf4\x4c\x10\x61\xb9\x30\x89\x7c"
2446 	"\x8d\x0e\x25\xb7\x5a\x6b\x97\x05\xc6\x37\x80\x6e\x94\x56\xa8\x5f"
2447 	"\x03\x94\x59\xc8\xc5\x3e\xdc\x23\xe5\x68\x4f\xd7\xbb\x6d\x7e\xc1"
2448 	"\x8d\xf9\xcc\x3f\x38\xad\x77\xb3\x18\x61\xed\x04\xc0\x71\xa7\x96"
2449 	"\xb1\xaf\x1d\x69\x78\xda\x6d\x89\x8b\x50\x75\x99\x44\xb3\xb2\x75"
2450 	"\xd1\xc8\x14\x40\xa1\x0a\xbf\xc4\x45\xc4\xee\x12\x90\x76\x26\x64"
2451 	"\xb7\x73\x2e\x0b\x0c\xfa\xc3\x55\x29\x24\x1b\x7a\x00\x27\x07\x26"
2452 	"\x36\xf0\x38\x1a\xe3\xb7\xc4\x8d\x1c\x9c\xa9\xc0\xc1\x45\x91\x9e"
2453 	"\x86\xdd\x82\x94\x45\xfa\xcd\x5a\x19\x12\x7d\xef\xda\x17\xad\x21"
2454 	"\x17\x89\x8b\x45\xa7\xf5\xed\x51\x9e\x58\x13\xdc\x84\xa4\xe6\x37",
2455 	.secret_size = 16,
2456 	.b_secret_size = 784,
2457 	.b_public_size = 768,
2458 	.expected_a_public_size = 768,
2459 	.expected_ss_size = 768,
2460 	.genkey = true,
2461 	},
2462 };
2463 
2464 static const struct kpp_testvec ffdhe8192_dh_tv_template[] __maybe_unused = {
2465 	{
2466 	.secret =
2467 #ifdef __LITTLE_ENDIAN
2468 	"\x01\x00" /* type */
2469 	"\x10\x04" /* len */
2470 	"\x00\x04\x00\x00" /* key_size */
2471 	"\x00\x00\x00\x00" /* p_size */
2472 	"\x00\x00\x00\x00" /* g_size */
2473 #else
2474 	"\x00\x01" /* type */
2475 	"\x04\x10" /* len */
2476 	"\x00\x00\x04\x00" /* key_size */
2477 	"\x00\x00\x00\x00" /* p_size */
2478 	"\x00\x00\x00\x00" /* g_size */
2479 #endif
2480 	/* xa */
2481 	"\x76\x6e\xeb\xf9\xeb\x76\xae\x37\xcb\x19\x49\x8b\xeb\xaf\xb0\x4b"
2482 	"\x6d\xe9\x15\xad\xda\xf2\xef\x58\xe9\xd6\xdd\x4c\xb3\x56\xd0\x3b"
2483 	"\x00\xb0\x65\xed\xae\xe0\x2e\xdf\x8f\x45\x3f\x3c\x5d\x2f\xfa\x96"
2484 	"\x36\x33\xb2\x01\x8b\x0f\xe8\x46\x15\x6d\x60\x5b\xec\x32\xc3\x3b"
2485 	"\x06\xf3\xb4\x1b\x9a\xef\x3c\x03\x0e\xcc\xce\x1d\x24\xa0\xc9\x08"
2486 	"\x65\xf9\x45\xe5\xd2\x43\x08\x88\x58\xd6\x46\xe7\xbb\x25\xac\xed"
2487 	"\x3b\xac\x6f\x5e\xfb\xd6\x19\xa6\x20\x3a\x1d\x0c\xe8\x00\x72\x54"
2488 	"\xd7\xd9\xc9\x26\x49\x18\xc6\xb8\xbc\xdd\xf3\xce\xf3\x7b\x69\x04"
2489 	"\x5c\x6f\x11\xdb\x44\x42\x72\xb6\xb7\x84\x17\x86\x47\x3f\xc5\xa1"
2490 	"\xd8\x86\xef\xe2\x27\x49\x2b\x8f\x3e\x91\x12\xd9\x45\x96\xf7\xe6"
2491 	"\x77\x76\x36\x58\x71\x9a\xb1\xdb\xcf\x24\x9e\x7e\xad\xce\x45\xba"
2492 	"\xb5\xec\x8e\xb9\xd6\x7b\x3d\x76\xa4\x85\xad\xd8\x49\x9b\x80\x9d"
2493 	"\x7f\x9f\x85\x09\x9e\x86\x5b\x6b\xf3\x8d\x39\x5e\x6f\xe4\x30\xc8"
2494 	"\xa5\xf3\xdf\x68\x73\x6b\x2e\x9a\xcb\xac\x0a\x0d\x44\xc1\xaf\xb2"
2495 	"\x11\x1b\x7c\x43\x08\x44\x43\xe2\x4e\xfd\x93\x30\x99\x09\x12\xbb"
2496 	"\xf6\x31\x34\xa5\x3d\x45\x98\xee\xd7\x2a\x1a\x89\xf5\x37\x92\x33"
2497 	"\xa0\xdd\xf5\xfb\x1f\x90\x42\x55\x5a\x0b\x82\xff\xf0\x96\x92\x15"
2498 	"\x65\x5a\x55\x96\xca\x1b\xd5\xe5\xb5\x94\xde\x2e\xa6\x03\x57\x9e"
2499 	"\x15\xe4\x32\x2b\x1f\xb2\x22\x21\xe9\xa0\x05\xd3\x65\x6c\x11\x66"
2500 	"\x25\x38\xbb\xa3\x6c\xc2\x0b\x2b\xd0\x7a\x20\x26\x29\x37\x5d\x5f"
2501 	"\xd8\xff\x2a\xcd\x46\x6c\xd6\x6e\xe5\x77\x1a\xe6\x33\xf1\x8e\xc8"
2502 	"\x10\x30\x11\x00\x27\xf9\x7d\x0e\x28\x43\xa7\x67\x38\x7f\x16\xda"
2503 	"\xd0\x01\x8e\xa4\xe8\x6f\xcd\x23\xaf\x77\x52\x34\xad\x7e\xc3\xed"
2504 	"\x2d\x10\x0a\x33\xdc\xcf\x1b\x88\x0f\xcc\x48\x7f\x42\xf0\x9e\x13"
2505 	"\x1f\xf5\xd1\xe9\x90\x87\xbd\xfa\x5f\x1d\x77\x55\xcb\xc3\x05\xaf"
2506 	"\x71\xd0\xe0\xab\x46\x31\xd7\xea\x89\x54\x2d\x39\xaf\xf6\x4f\x74"
2507 	"\xaf\x46\x58\x89\x78\x95\x2e\xe6\x90\xb7\xaa\x00\x73\x9f\xed\xb9"
2508 	"\x00\xd6\xf6\x6d\x26\x59\xcd\x56\xdb\xf7\x3d\x5f\xeb\x6e\x46\x33"
2509 	"\xb1\x23\xed\x9f\x8d\x58\xdc\xb4\x28\x3b\x90\x09\xc4\x61\x02\x1f"
2510 	"\xf8\x62\xf2\x6e\xc1\x94\x71\x66\x93\x11\xdf\xaa\x3e\xd7\xb5\xe5"
2511 	"\xc1\x78\xe9\x14\xcd\x55\x16\x51\xdf\x8d\xd0\x94\x8c\x43\xe9\xb8"
2512 	"\x1d\x42\x7f\x76\xbc\x6f\x87\x42\x88\xde\xd7\x52\x78\x00\x4f\x18"
2513 	"\x02\xe7\x7b\xe2\x8a\xc3\xd1\x43\xa5\xac\xda\xb0\x8d\x19\x96\xd4"
2514 	"\x81\xe0\x75\xe9\xca\x41\x7e\x1f\x93\x0b\x26\x24\xb3\xaa\xdd\x10"
2515 	"\x20\xd3\xf2\x9f\x3f\xdf\x65\xde\x67\x79\xdc\x76\x9f\x3c\x72\x75"
2516 	"\x65\x8a\x30\xcc\xd2\xcc\x06\xb1\xab\x62\x86\x78\x5d\xb8\xce\x72"
2517 	"\xb3\x12\xc7\x9f\x07\xd0\x6b\x98\x82\x9b\x6c\xbb\x15\xe5\xcc\xf4"
2518 	"\xc8\xf4\x60\x81\xdc\xd3\x09\x1b\x5e\xd4\xf3\x55\xcf\x1c\x16\x83"
2519 	"\x61\xb4\x2e\xcc\x08\x67\x58\xfd\x46\x64\xbc\x29\x4b\xdd\xda\xec"
2520 	"\xdc\xc6\xa9\xa5\x73\xfb\xf8\xf3\xaf\x89\xa8\x9e\x25\x14\xfa\xac"
2521 	"\xeb\x1c\x7c\x80\x96\x66\x4d\x41\x67\x9b\x07\x4f\x0a\x97\x17\x1c"
2522 	"\x4d\x61\xc7\x2e\x6f\x36\x98\x29\x50\x39\x6d\xe7\x70\xda\xf0\xc8"
2523 	"\x05\x80\x7b\x32\xff\xfd\x12\xde\x61\x0d\xf9\x4c\x21\xf1\x56\x72"
2524 	"\x3d\x61\x46\xc0\x2d\x07\xd1\x6c\xd3\xbe\x9a\x21\x83\x85\xf7\xed"
2525 	"\x53\x95\x44\x40\x8f\x75\x12\x18\xc2\x9a\xfd\x5e\xce\x66\xa6\x7f"
2526 	"\x57\xc0\xd7\x73\x76\xb3\x13\xda\x2e\x58\xc6\x27\x40\xb2\x2d\xef"
2527 	"\x7d\x72\xb4\xa8\x75\x6f\xcc\x5f\x42\x3e\x2c\x90\x36\x59\xa0\x34"
2528 	"\xaa\xce\xbc\x04\x4c\xe6\x56\xc2\xcd\xa6\x1c\x59\x04\x56\x53\xcf"
2529 	"\x6d\xd7\xf0\xb1\x4f\x91\xfa\x84\xcf\x4b\x8d\x50\x4c\xf8\x2a\x31"
2530 	"\x5f\xe3\xba\x79\xb4\xcc\x59\x64\xe3\x7a\xfa\xf6\x06\x9d\x04\xbb"
2531 	"\xce\x61\xbf\x9e\x59\x0a\x09\x51\x6a\xbb\x0b\x80\xe0\x91\xc1\x51"
2532 	"\x04\x58\x67\x67\x4b\x42\x4f\x95\x68\x75\xe2\x1f\x9c\x14\x70\xfd"
2533 	"\x3a\x8a\xce\x8b\x04\xa1\x89\xe7\xb4\xbf\x70\xfe\xf3\x0c\x48\x04"
2534 	"\x3a\xd2\x85\x68\x03\xe7\xfa\xec\x5b\x55\xb7\x95\xfd\x5b\x19\x35"
2535 	"\xad\xcb\x4a\x63\x03\x44\x64\x2a\x48\x59\x9a\x26\x43\x96\x8c\xe6"
2536 	"\xbd\xb7\x90\xd4\x5f\x8d\x08\x28\xa8\xc5\x89\x70\xb9\x6e\xd3\x3b"
2537 	"\x76\x0e\x37\x98\x15\x27\xca\xc9\xb0\xe0\xfd\xf3\xc6\xdf\x69\xce"
2538 	"\xe1\x5f\x6a\x3e\x5c\x86\xe2\x58\x41\x11\xf0\x7e\x56\xec\xe4\xc9"
2539 	"\x0d\x87\x91\xfb\xb9\xc8\x0d\x34\xab\xb0\xc6\xf2\xa6\x00\x7b\x18"
2540 	"\x92\xf4\x43\x7f\x01\x85\x2e\xef\x8c\x72\x50\x10\xdb\xf1\x37\x62"
2541 	"\x16\x85\x71\x01\xa8\x2b\xf0\x13\xd3\x7c\x0b\xaf\xf1\xf3\xd1\xee"
2542 	"\x90\x41\x5f\x7d\x5b\xa9\x83\x4b\xfa\x80\x59\x50\x73\xe1\xc4\xf9"
2543 	"\x5e\x4b\xde\xd9\xf5\x22\x68\x5e\x65\xd9\x37\xe4\x1a\x08\x0e\xb1"
2544 	"\x28\x2f\x40\x9e\x37\xa8\x12\x56\xb7\xb8\x64\x94\x68\x94\xff\x9f",
2545 	.b_public =
2546 	"\x26\xa8\x3a\x97\xe0\x52\x76\x07\x26\xa7\xbb\x21\xfd\xe5\x69\xde"
2547 	"\xe6\xe0\xb5\xa0\xf1\xaa\x51\x2b\x56\x1c\x3c\x6c\xe5\x9f\x8f\x75"
2548 	"\x71\x04\x86\xf6\x43\x2f\x20\x7f\x45\x4f\x5c\xb9\xf3\x90\xbe\xa9"
2549 	"\xa0\xd7\xe8\x03\x0e\xfe\x99\x9b\x8a\x1c\xbe\xa7\x63\xe8\x2b\x45"
2550 	"\xd4\x2c\x65\x25\x4c\x33\xda\xc5\x85\x77\x5d\x62\xea\x93\xe4\x45"
2551 	"\x59\xff\xa1\xd2\xf1\x73\x11\xed\x02\x64\x8a\x1a\xfb\xe1\x88\xa6"
2552 	"\x50\x6f\xff\x87\x12\xbb\xfc\x10\xcf\x19\x41\xb0\x35\x44\x7d\x51"
2553 	"\xe9\xc0\x77\xf2\x73\x21\x2e\x62\xbf\x65\xa5\xd1\x3b\xb1\x3e\x19"
2554 	"\x75\x4b\xb7\x8e\x03\xc3\xdf\xc8\xb2\xe6\xec\x2d\x7d\xa5\x6a\xba"
2555 	"\x93\x47\x50\xeb\x6e\xdb\x88\x05\x45\xad\x03\x8c\xf7\x9a\xe1\xc9"
2556 	"\x1e\x16\x96\x37\xa5\x3e\xe9\xb9\xa8\xdc\xb9\xa9\xf6\xa1\x3d\xed"
2557 	"\xbe\x12\x29\x8a\x3d\x3d\x90\xfc\x94\xfe\x66\x28\x1c\x1b\xa4\x89"
2558 	"\x47\x66\x4f\xac\x14\x00\x22\x2d\x5c\x03\xea\x71\x4d\x19\x7d\xd6"
2559 	"\x58\x39\x4c\x3d\x06\x2b\x30\xa6\xdc\x2c\x8d\xd1\xde\x79\x77\xfa"
2560 	"\x9c\x6b\x72\x11\x8a\x7f\x7d\x37\x28\x2a\x88\xbf\x0a\xdb\xac\x3b"
2561 	"\xc5\xa5\xd5\x7e\x25\xec\xa6\x7f\x5b\x53\x75\x83\x49\xd4\x77\xcc"
2562 	"\x7d\x7e\xd3\x3d\x30\x2c\x98\x3f\x18\x9a\x11\x8a\x37\xda\x99\x0f"
2563 	"\x3b\x06\xe1\x87\xd5\xe9\x4e\xe0\x9c\x0e\x39\x34\xe2\xdd\xf6\x58"
2564 	"\x60\x63\xa6\xea\xe8\xc0\xb4\xde\xdf\xa0\xbc\x21\xc3\x2d\xf4\xa4"
2565 	"\xc8\x6f\x62\x6c\x0f\x71\x88\xf9\xda\x2d\x30\xd5\x95\xe1\xfc\x6d"
2566 	"\x88\xc5\xc3\x95\x51\x83\xde\x41\x46\x6f\x7e\x1b\x10\x48\xad\x2b"
2567 	"\x82\x88\xa2\x6f\x57\x4d\x4a\xbd\x90\xc8\x06\x8f\x52\x5d\x6e\xee"
2568 	"\x09\xe6\xa3\xcb\x30\x9c\x14\xf6\xac\x66\x9b\x81\x0a\x75\x42\x6b"
2569 	"\xab\x27\xec\x76\xfb\x8d\xc5\xbf\x0e\x93\x81\x7b\x81\xd4\x85\xa6"
2570 	"\x90\x5a\xa6\xa2\x8b\xa9\xb7\x34\xe6\x15\x36\x93\x8b\xe2\x99\xc7"
2571 	"\xad\x66\x7e\xd6\x89\xa9\xc8\x15\xcb\xc5\xeb\x06\x85\xd4\x2f\x6e"
2572 	"\x9b\x95\x7a\x06\x6c\xfa\x31\x1d\xc4\xe5\x7d\xfb\x10\x35\x88\xc2"
2573 	"\xbe\x1c\x16\x5d\xc2\xf4\x0d\xf3\xc9\x94\xb2\x7e\xa7\xbd\x9c\x03"
2574 	"\x32\xaf\x8b\x1a\xc8\xcc\x82\xd8\x87\x96\x6e\x3d\xcc\x93\xd2\x43"
2575 	"\x73\xf9\xde\xec\x49\x49\xf4\x56\x2a\xc8\x6e\x32\x70\x48\xf8\x70"
2576 	"\xa3\x96\x31\xf4\xf2\x08\xc5\x12\xd2\xeb\xb6\xea\xa3\x07\x05\x61"
2577 	"\x74\xa3\x04\x2f\x17\x82\x40\x5e\x4c\xd1\x51\xb8\x10\x5b\xc8\x9f"
2578 	"\x87\x73\x80\x0d\x6f\xc6\xb9\xf6\x7c\x31\x0a\xcc\xd9\x03\x0f\x7a"
2579 	"\x47\x69\xb1\x55\xab\xe9\xb5\x75\x62\x9e\x95\xbe\x7b\xa9\x53\x6e"
2580 	"\x28\x73\xdc\xb3\xa4\x8a\x1c\x91\xf5\x8a\xf9\x32\x2b\xbd\xa5\xdc"
2581 	"\x07\xb5\xaf\x49\xdb\x9c\x35\xc9\x69\xde\xac\xb1\xd0\x86\xcb\x31"
2582 	"\x0b\xc4\x4f\x63\x4e\x70\xa7\x80\xe3\xbc\x0b\x73\x0e\xf2\x8c\x87"
2583 	"\x88\x7b\xa9\x6d\xde\x8a\x73\x14\xb9\x80\x55\x03\x2b\x29\x64\x6a"
2584 	"\xda\x48\x0e\x78\x07\x40\x48\x46\x58\xa9\x4e\x68\x1d\xd1\xc1\xc8"
2585 	"\x3b\x35\x53\x61\xd5\xe3\x0d\x4c\x42\x74\x10\x67\x85\x9f\x66\x2a"
2586 	"\xf7\x2b\x7b\x77\x8b\x6e\xda\x2c\xc1\x5a\x20\x34\x3f\xf5\x8b\x6f"
2587 	"\xe4\x61\xf5\x58\xab\x72\x1a\xf1\x8d\x28\xcc\xa5\x30\x68\xb5\x50"
2588 	"\x7b\x81\x43\x89\x8e\xa9\xac\x63\x3a\x4a\x78\x7b\xd2\x45\xe6\xe0"
2589 	"\xdc\x5d\xf2\x1a\x2b\x54\x50\xa5\x9d\xf6\xe7\x9f\x25\xaf\x56\x6a"
2590 	"\x84\x2a\x75\xa3\x9a\xc7\xfa\x94\xec\x83\xab\xa5\xaa\xe1\xf9\x89"
2591 	"\x29\xa9\xf6\x53\x24\x24\xae\x4a\xe8\xbc\xe8\x9e\x5c\xd7\x54\x7c"
2592 	"\x65\x20\x97\x28\x94\x76\xf9\x9e\x81\xcf\x98\x6a\x3a\x7b\xec\xf3"
2593 	"\x09\x60\x2e\x43\x18\xb5\xf6\x8c\x44\x0f\xf2\x0a\x17\x5b\xac\x98"
2594 	"\x30\xab\x6e\xd5\xb3\xef\x25\x68\x50\xb6\xe1\xc0\xe4\x5a\x63\x43"
2595 	"\xea\xca\xda\x23\xc1\xc2\xe9\x30\xec\xb3\x9f\xbf\x1f\x09\x76\xaf"
2596 	"\x65\xbc\xb5\xab\x30\xac\x0b\x05\xef\x5c\xa3\x65\x77\x33\x1c\xc5"
2597 	"\xdf\xc9\x39\xab\xca\xf4\x3b\x88\x25\x6d\x50\x87\xb1\x79\xc2\x23"
2598 	"\x9d\xb5\x21\x01\xaa\xa3\xb7\x61\xa3\x48\x91\x72\x3d\x54\x85\x86"
2599 	"\x91\x81\x35\x78\xbf\x8f\x27\x57\xcb\x9b\x34\xab\x63\x40\xf1\xbc"
2600 	"\x23\x5a\x26\x6a\xba\x57\xe2\x8f\x2a\xdc\x82\xe0\x3b\x7f\xec\xd3"
2601 	"\xd8\x9d\xd3\x13\x54\x70\x64\xc3\xfd\xbf\xa3\x46\xa7\x53\x42\x7f"
2602 	"\xc1\xbd\x7b\xb3\x13\x47\x2a\x45\x1e\x76\x2c\x0d\x6d\x46\x26\x24"
2603 	"\xa8\xc7\x00\x2b\x10\x7f\x2a\x6c\xfc\x68\x4e\x6e\x85\x53\x00\xaf"
2604 	"\xd5\xfb\x59\x64\xc7\x9b\x24\xd1\x05\xdc\x34\x53\x6d\x27\xa9\x79"
2605 	"\xff\xd7\x5e\x7a\x40\x81\x8e\xc3\xf2\x38\xc9\x8d\x87\xb5\x38\xda"
2606 	"\x43\x64\x1b\x59\x62\x88\xc1\x6e\x85\x84\x33\xcd\x6d\x7b\x62\x1d"
2607 	"\x60\xf9\x98\xf7\xd1\xb1\xd4\xbe\x56\x6e\xa8\x6f\xff\xe7\x8b\x60"
2608 	"\x53\x80\xc7\x7c\xe0\x78\x89\xa9\xab\x42\x8f\x8e\x4d\x92\xac\xa7"
2609 	"\xfd\x47\x11\xc7\xdb\x7c\x77\xfb\xa4\x1d\x70\xaf\x56\x14\x52\xb0",
2610 	.expected_a_public =
2611 	"\xa1\x6c\x9e\xda\x45\x4d\xf6\x59\x04\x00\xc1\xc6\x8b\x12\x3b\xcd"
2612 	"\x07\xe4\x3e\xec\xac\x9b\xfc\xf7\x6d\x73\x39\x9e\x52\xf8\xbe\x33"
2613 	"\xe2\xca\xea\x99\x76\xc7\xc9\x94\x5c\xf3\x1b\xea\x6b\x66\x4b\x51"
2614 	"\x90\xf6\x4f\x75\xd5\x85\xf4\x28\xfd\x74\xa5\x57\xb1\x71\x0c\xb6"
2615 	"\xb6\x95\x70\x2d\xfa\x4b\x56\xe0\x56\x10\x21\xe5\x60\xa6\x18\xa4"
2616 	"\x78\x8c\x07\xc0\x2b\x59\x9c\x84\x5b\xe9\xb9\x74\xbf\xbc\x65\x48"
2617 	"\x27\x82\x40\x53\x46\x32\xa2\x92\x91\x9d\xf6\xd1\x07\x0e\x1d\x07"
2618 	"\x1b\x41\x04\xb1\xd4\xce\xae\x6e\x46\xf1\x72\x50\x7f\xff\xa8\xa2"
2619 	"\xbc\x3a\xc1\xbb\x28\xd7\x7d\xcd\x7a\x22\x01\xaf\x57\xb0\xa9\x02"
2620 	"\xd4\x8a\x92\xd5\xe6\x8e\x6f\x11\x39\xfe\x36\x87\x89\x42\x25\x42"
2621 	"\xd9\xbe\x67\x15\xe1\x82\x8a\x5e\x98\xc2\xd5\xde\x9e\x13\x1a\xe7"
2622 	"\xf9\x9f\x8e\x2d\x49\xdc\x4d\x98\x8c\xdd\xfd\x24\x7c\x46\xa9\x69"
2623 	"\x3b\x31\xb3\x12\xce\x54\xf6\x65\x75\x40\xc2\xf1\x04\x92\xe3\x83"
2624 	"\xeb\x02\x3d\x79\xc0\xf9\x7c\x28\xb3\x97\x03\xf7\x61\x1c\xce\x95"
2625 	"\x1a\xa0\xb3\x77\x1b\xc1\x9f\xf8\xf6\x3f\x4d\x0a\xfb\xfa\x64\x1c"
2626 	"\xcb\x37\x5b\xc3\x28\x60\x9f\xd1\xf2\xc4\xee\x77\xaa\x1f\xe9\xa2"
2627 	"\x89\x4c\xc6\xb7\xb3\xe4\xa5\xed\xa7\xe8\xac\x90\xdc\xc3\xfb\x56"
2628 	"\x9c\xda\x2c\x1d\x1a\x9a\x8c\x82\x92\xee\xdc\xa0\xa4\x01\x6e\x7f"
2629 	"\xc7\x0e\xc2\x73\x7d\xa6\xac\x12\x01\xc0\xc0\xc8\x7c\x84\x86\xc7"
2630 	"\xa5\x94\xe5\x33\x84\x71\x6e\x36\xe3\x3b\x81\x30\xe0\xc8\x51\x52"
2631 	"\x2b\x9e\x68\xa2\x6e\x09\x95\x8c\x7f\x78\x82\xbd\x53\x26\xe7\x95"
2632 	"\xe0\x03\xda\xc0\xc3\x6e\xcf\xdc\xb3\x14\xfc\xe9\x5b\x9b\x70\x6c"
2633 	"\x93\x04\xab\x13\xf7\x17\x6d\xee\xad\x32\x48\xe9\xa0\x94\x1b\x14"
2634 	"\x64\x4f\xa1\xb3\x8d\x6a\xca\x28\xfe\x4a\xf4\xf0\xc5\xb7\xf9\x8a"
2635 	"\x8e\xff\xfe\x57\x6f\x20\xdb\x04\xab\x02\x31\x22\x42\xfd\xbd\x77"
2636 	"\xea\xce\xe8\xc7\x5d\xe0\x8e\xd6\x66\xd0\xe4\x04\x2f\x5f\x71\xc7"
2637 	"\x61\x2d\xa5\x3f\x2f\x46\xf2\xd8\x5b\x25\x82\xf0\x52\x88\xc0\x59"
2638 	"\xd3\xa3\x90\x17\xc2\x04\x13\xc3\x13\x69\x4f\x17\xb1\xb3\x46\x4f"
2639 	"\xa7\xe6\x8b\x5e\x3e\x95\x0e\xf5\x42\x17\x7f\x4d\x1f\x1b\x7d\x65"
2640 	"\x86\xc5\xc8\xae\xae\xd8\x4f\xe7\x89\x41\x69\xfd\x06\xce\x5d\xed"
2641 	"\x44\x55\xad\x51\x98\x15\x78\x8d\x68\xfc\x93\x72\x9d\x22\xe5\x1d"
2642 	"\x21\xc3\xbe\x3a\x44\x34\xc0\xa3\x1f\xca\xdf\x45\xd0\x5c\xcd\xb7"
2643 	"\x72\xeb\xae\x7a\xad\x3f\x05\xa0\xe3\x6e\x5a\xd8\x52\xa7\xf1\x1e"
2644 	"\xb4\xf2\xcf\xe7\xdf\xa7\xf2\x22\x00\xb2\xc4\x17\x3d\x2c\x15\x04"
2645 	"\x71\x28\x69\x5c\x69\x21\xc8\xf1\x9b\xd8\xc7\xbc\x27\xa3\x85\xe9"
2646 	"\x53\x77\xd3\x65\xc3\x86\xdd\xb3\x76\x13\xfb\xa1\xd4\xee\x9d\xe4"
2647 	"\x51\x3f\x83\x59\xe4\x47\xa8\xa6\x0d\x68\xd5\xf6\xf4\xca\x31\xcd"
2648 	"\x30\x48\x34\x90\x11\x8e\x87\xe9\xea\xc9\xd0\xc3\xba\x28\xf9\xc0"
2649 	"\xc9\x8e\x23\xe5\xc2\xee\xf2\x47\x9c\x41\x1c\x10\x33\x27\x23\x49"
2650 	"\xe5\x0d\x18\xbe\x19\xc1\xba\x6c\xdc\xb7\xa1\xe7\xc5\x0d\x6f\xf0"
2651 	"\x8c\x62\x6e\x0d\x14\xef\xef\xf2\x8e\x01\xd2\x76\xf5\xc1\xe1\x92"
2652 	"\x3c\xb3\x76\xcd\xd8\xdd\x9b\xe0\x8e\xdc\x24\x34\x13\x65\x0f\x11"
2653 	"\xaf\x99\x7a\x2f\xe6\x1f\x7d\x17\x3e\x8a\x68\x9a\x37\xc8\x8d\x3e"
2654 	"\xa3\xfe\xfe\x57\x22\xe6\x0e\x50\xb5\x98\x0b\x71\xd8\x01\xa2\x8d"
2655 	"\x51\x96\x50\xc2\x41\x31\xd8\x23\x98\xfc\xd1\x9d\x7e\x27\xbb\x69"
2656 	"\x78\xe0\x87\xf7\xe4\xdd\x58\x13\x9d\xec\x00\xe4\xb9\x70\xa2\x94"
2657 	"\x5d\x52\x4e\xf2\x5c\xd1\xbc\xfd\xee\x9b\xb9\xe5\xc4\xc0\xa8\x77"
2658 	"\x67\xa4\xd1\x95\x34\xe4\x6d\x5f\x25\x02\x8d\x65\xdd\x11\x63\x55"
2659 	"\x04\x01\x21\x60\xc1\x5c\xef\x77\x33\x01\x1c\xa2\x11\x2b\xdd\x2b"
2660 	"\x74\x99\x23\x38\x05\x1b\x7e\x2e\x01\x52\xfe\x9c\x23\xde\x3e\x1a"
2661 	"\x72\xf4\xff\x7b\x02\xaa\x08\xcf\xe0\x5b\x83\xbe\x85\x5a\xe8\x9d"
2662 	"\x11\x3e\xff\x2f\xc6\x97\x67\x36\x6c\x0f\x81\x9c\x26\x29\xb1\x0f"
2663 	"\xbb\x53\xbd\xf4\xec\x2a\x84\x41\x28\x3b\x86\x40\x95\x69\x55\x5f"
2664 	"\x30\xee\xda\x1e\x6c\x4b\x25\xd6\x2f\x2c\x0e\x3c\x1a\x26\xa0\x3e"
2665 	"\xef\x09\xc6\x2b\xe5\xa1\x0c\x03\xa8\xf5\x39\x70\x31\xc4\x32\x79"
2666 	"\xd1\xd9\xc2\xcc\x32\x4a\xf1\x2f\x57\x5a\xcc\xe5\xc3\xc5\xd5\x4e"
2667 	"\x86\x56\xca\x64\xdb\xab\x61\x85\x8f\xf9\x20\x02\x40\x66\x76\x9e"
2668 	"\x5e\xd4\xac\xf0\x47\xa6\x50\x5f\xc2\xaf\x55\x9b\xa3\xc9\x8b\xf8"
2669 	"\x42\xd5\xcf\x1a\x95\x22\xd9\xd1\x0b\x92\x51\xca\xde\x46\x02\x0d"
2670 	"\x8b\xee\xd9\xa0\x04\x74\xf5\x0e\xb0\x3a\x62\xec\x3c\x91\x29\x33"
2671 	"\xa7\x78\x22\x92\xac\x27\xe6\x2d\x6f\x56\x8a\x5d\x72\xc2\xf1\x5c"
2672 	"\x54\x11\x97\x24\x61\xcb\x0c\x52\xd4\x57\x56\x22\x86\xf0\x19\x27"
2673 	"\x76\x30\x04\xf4\x39\x7b\x1a\x5a\x04\x0d\xec\x59\x9a\x31\x4c\x40"
2674 	"\x19\x6d\x3c\x41\x1b\x0c\xca\xeb\x25\x39\x6c\x96\xf8\x55\xd0\xec",
2675 	.expected_ss =
2676 	"\xf9\x55\x4f\x48\x38\x74\xb7\x46\xa3\xc4\x2e\x88\xf0\x34\xab\x1d"
2677 	"\xcd\xa5\x58\xa7\x95\x88\x36\x62\x6f\x8a\xbd\xf2\xfb\x6f\x3e\xb9"
2678 	"\x91\x65\x58\xef\x70\x2f\xd5\xc2\x97\x70\xcb\xce\x8b\x78\x1c\xe0"
2679 	"\xb9\xfa\x77\x34\xd2\x4a\x19\x58\x11\xfd\x93\x84\x40\xc0\x8c\x19"
2680 	"\x8b\x98\x50\x83\xba\xfb\xe2\xad\x8b\x81\x84\x63\x90\x41\x4b\xf8"
2681 	"\xe8\x78\x86\x04\x09\x8d\x84\xd1\x43\xfd\xa3\x58\x21\x2a\x3b\xb1"
2682 	"\xa2\x5b\x48\x74\x3c\xa9\x16\x34\x28\xf0\x8e\xde\xe2\xcf\x8e\x68"
2683 	"\x53\xab\x65\x06\xb7\x86\xb1\x08\x4f\x73\x97\x00\x10\x95\xd1\x84"
2684 	"\x72\xcf\x14\xdb\xff\xa7\x80\xd8\xe5\xf2\x2c\x89\x37\xb0\x81\x2c"
2685 	"\xf5\xd6\x7d\x1b\xb0\xe2\x8e\x87\x32\x3d\x37\x6a\x79\xaa\xe7\x08"
2686 	"\xc9\x67\x55\x5f\x1c\xae\xa6\xf5\xef\x79\x3a\xaf\x3f\x82\x14\xe2"
2687 	"\xf3\x69\x91\xed\xb7\x9e\xc9\xde\xd0\x29\x70\xd9\xeb\x0f\xf5\xc7"
2688 	"\xf6\x7c\xa7\x7f\xec\xed\xe1\xbd\x13\xe1\x43\xe4\x42\x30\xe3\x5f"
2689 	"\xe0\xf3\x15\x55\x2f\x7a\x42\x17\x67\xcb\xc2\x4f\xd0\x85\xfc\x6c"
2690 	"\xec\xe8\xfc\x25\x78\x4b\xe4\x0f\xd4\x3d\x78\x28\xd3\x53\x79\xcb"
2691 	"\x2c\x82\x67\x9a\xdc\x32\x55\xd2\xda\xae\xd8\x61\xce\xd6\x59\x0b"
2692 	"\xc5\x44\xeb\x08\x81\x8c\x65\xb2\xb7\xa6\xff\xf7\xbf\x99\xc6\x8a"
2693 	"\xbe\xde\xc2\x17\x56\x05\x6e\xd2\xf1\x1e\xa2\x04\xeb\x02\x74\xaa"
2694 	"\x04\xfc\xf0\x6b\xd4\xfc\xf0\x7a\x5f\xfe\xe2\x74\x7f\xeb\x9b\x6a"
2695 	"\x8a\x09\x96\x5d\xe1\x91\xb6\x9e\x37\xd7\x63\xd7\xb3\x5c\xb5\xa3"
2696 	"\x5f\x62\x00\xdf\xc5\xbf\x85\xba\xa7\xa9\xb6\x1f\x76\x78\x65\x01"
2697 	"\xfe\x1d\x6c\xfe\x15\x9e\xf4\xb1\xbc\x8d\xad\x3c\xec\x69\x27\x57"
2698 	"\xa4\x89\x77\x46\xe1\x49\xc7\x22\xde\x79\xe0\xf7\x3a\xa1\x59\x8b"
2699 	"\x59\x71\xcc\xd6\x18\x24\xc1\x8a\x2f\xe3\xdf\xdd\x6c\xf7\x62\xaa"
2700 	"\x15\xaa\x39\x37\x3b\xaf\x7d\x6e\x88\xeb\x19\xa8\xa0\x26\xd3\xaa"
2701 	"\x2d\xcc\x5f\x56\x99\x86\xa9\xed\x4d\x02\x31\x40\x97\x70\x83\xa7"
2702 	"\x08\x98\x7e\x49\x46\xd9\x75\xb5\x7a\x6a\x40\x69\xa0\x6d\xb2\x18"
2703 	"\xc0\xad\x88\x05\x02\x95\x6f\xf7\x8f\xcb\xa2\xe4\x7b\xab\x4a\x0f"
2704 	"\x9a\x1b\xef\xcc\xd1\x6a\x5d\x1e\x6a\x2a\x8b\x5b\x80\xbc\x5f\x38"
2705 	"\xdd\xaf\xad\x44\x15\xb4\xaf\x26\x1c\x1a\x4d\xa7\x4b\xec\x88\x33"
2706 	"\x24\x42\xb5\x0c\x9c\x56\xd4\xba\xa7\xb9\x65\xd5\x76\xb2\xbc\x16"
2707 	"\x8e\xfa\x0c\x7a\xc0\xa2\x2c\x5a\x39\x56\x7d\xe6\xf8\xa9\xf4\x49"
2708 	"\xd0\x50\xf2\x5e\x4b\x0a\x43\xe4\x9a\xbb\xea\x35\x28\x99\x84\x83"
2709 	"\xec\xc1\xa0\x68\x15\x9a\x2b\x01\x04\x48\x09\x11\x1b\xb6\xa4\xd8"
2710 	"\x03\xad\xb6\x4c\x9e\x1d\x90\xae\x88\x0f\x75\x95\x25\xa0\x27\x13"
2711 	"\xb7\x4f\xe2\x3e\xd5\x59\x1a\x7c\xde\x95\x14\x28\xd1\xde\x84\xe4"
2712 	"\x07\x7c\x5b\x06\xd6\xe6\x9c\x8a\xbe\xd2\xb4\x62\xd1\x67\x8a\x9c"
2713 	"\xac\x4f\xfa\x70\xd6\xc8\xc0\xeb\x5e\xf6\x3e\xdc\x48\x8e\xce\x3f"
2714 	"\x92\x3e\x60\x77\x63\x60\x6b\x76\x04\xa5\xba\xc9\xab\x92\x4e\x0d"
2715 	"\xdc\xca\x82\x44\x5f\x3a\x42\xeb\x01\xe7\xe0\x33\xb3\x32\xaf\x4b"
2716 	"\x81\x35\x2d\xb6\x57\x15\xfe\x52\xc7\x54\x2e\x41\x3b\x22\x6b\x12"
2717 	"\x72\xdb\x5c\x66\xd0\xb6\xb4\xfe\x90\xc0\x20\x34\x95\xf9\xe4\xc7"
2718 	"\x7e\x71\x89\x4f\x6f\xfb\x2a\xf3\xdf\x3f\xe3\xcf\x0e\x1a\xd9\xf2"
2719 	"\xc1\x02\x67\x5d\xdc\xf1\x7d\xe8\xcf\x64\x77\x4d\x12\x03\x77\x2c"
2720 	"\xfb\xe1\x59\xf7\x2c\x96\x9c\xaf\x46\x9c\xc7\x67\xcf\xee\x94\x50"
2721 	"\xc7\xa1\x23\xe6\x9f\x4d\x73\x92\xad\xf9\x4a\xce\xdb\x44\xd5\xe3"
2722 	"\x17\x05\x37\xdb\x9c\x6c\xc5\x7e\xb7\xd4\x11\x4a\x8c\x51\x03\xaa"
2723 	"\x73\x4b\x16\xd9\x79\xf5\xf1\x67\x20\x9b\x25\xe5\x41\x52\x59\x06"
2724 	"\x8b\xf2\x23\x2f\x6e\xea\xf3\x24\x0a\x94\xbb\xb8\x7e\xd9\x23\x4a"
2725 	"\x9f\x1f\xe1\x13\xb5\xfe\x85\x2f\x4c\xbe\x6a\x66\x02\x1d\x90\xd2"
2726 	"\x01\x25\x8a\xfd\x78\x3a\x28\xb8\x18\xc1\x38\x16\x21\x6b\xb4\xf9"
2727 	"\x64\x0f\xf1\x73\xc4\x5c\xd1\x41\xf2\xfe\xe7\x26\xad\x79\x12\x75"
2728 	"\x49\x48\xdb\x21\x71\x35\xf7\xb7\x46\x5a\xa1\x81\x25\x47\x31\xea"
2729 	"\x1d\x76\xbb\x32\x5a\x90\xb0\x42\x1a\x47\xe8\x0c\x82\x92\x43\x1c"
2730 	"\x0b\xdd\xe5\x25\xce\xd3\x06\xcc\x59\x5a\xc9\xa0\x01\xac\x29\x12"
2731 	"\x31\x2e\x3d\x1a\xed\x3b\xf3\xa7\xef\x52\xc2\x0d\x18\x1f\x03\x28"
2732 	"\xc9\x2b\x38\x61\xa4\x01\xc9\x3c\x11\x08\x14\xd4\xe5\x31\xe9\x3c"
2733 	"\x1d\xad\xf8\x76\xc4\x84\x9f\xea\x16\x61\x3d\x6d\xa3\x32\x31\xcd"
2734 	"\x1c\xca\xb8\x74\xc2\x45\xf3\x01\x9c\x7a\xaf\xfd\xe7\x1e\x5a\x18"
2735 	"\xb1\x9d\xbb\x7a\x2d\x34\x40\x17\x49\xad\x1f\xeb\x2d\xa2\x26\xb8"
2736 	"\x16\x28\x4b\x72\xdd\xd0\x8d\x85\x4c\xdd\xf8\x57\x48\xd5\x1d\xfb"
2737 	"\xbd\xec\x11\x5d\x1e\x9c\x26\x81\xbf\xf1\x16\x12\x32\xc3\xf3\x07"
2738 	"\x0e\x6e\x7f\x17\xec\xfb\xf4\x5d\xe2\xb1\xca\x97\xca\x46\x20\x2d"
2739 	"\x09\x85\x19\x25\x89\xa8\x9b\x51\x74\xae\xc9\x1b\x4c\xb6\x80\x62",
2740 	.secret_size = 1040,
2741 	.b_public_size = 1024,
2742 	.expected_a_public_size = 1024,
2743 	.expected_ss_size = 1024,
2744 	},
2745 	{
2746 	.secret =
2747 #ifdef __LITTLE_ENDIAN
2748 	"\x01\x00" /* type */
2749 	"\x10\x00" /* len */
2750 	"\x00\x00\x00\x00" /* key_size */
2751 	"\x00\x00\x00\x00" /* p_size */
2752 	"\x00\x00\x00\x00", /* g_size */
2753 #else
2754 	"\x00\x01" /* type */
2755 	"\x00\x10" /* len */
2756 	"\x00\x00\x00\x00" /* key_size */
2757 	"\x00\x00\x00\x00" /* p_size */
2758 	"\x00\x00\x00\x00", /* g_size */
2759 #endif
2760 	.b_secret =
2761 #ifdef __LITTLE_ENDIAN
2762 	"\x01\x00" /* type */
2763 	"\x10\x04" /* len */
2764 	"\x00\x04\x00\x00" /* key_size */
2765 	"\x00\x00\x00\x00" /* p_size */
2766 	"\x00\x00\x00\x00" /* g_size */
2767 #else
2768 	"\x00\x01" /* type */
2769 	"\x04\x10" /* len */
2770 	"\x00\x00\x04\x00" /* key_size */
2771 	"\x00\x00\x00\x00" /* p_size */
2772 	"\x00\x00\x00\x00" /* g_size */
2773 #endif
2774 	/* xa */
2775 	"\x76\x6e\xeb\xf9\xeb\x76\xae\x37\xcb\x19\x49\x8b\xeb\xaf\xb0\x4b"
2776 	"\x6d\xe9\x15\xad\xda\xf2\xef\x58\xe9\xd6\xdd\x4c\xb3\x56\xd0\x3b"
2777 	"\x00\xb0\x65\xed\xae\xe0\x2e\xdf\x8f\x45\x3f\x3c\x5d\x2f\xfa\x96"
2778 	"\x36\x33\xb2\x01\x8b\x0f\xe8\x46\x15\x6d\x60\x5b\xec\x32\xc3\x3b"
2779 	"\x06\xf3\xb4\x1b\x9a\xef\x3c\x03\x0e\xcc\xce\x1d\x24\xa0\xc9\x08"
2780 	"\x65\xf9\x45\xe5\xd2\x43\x08\x88\x58\xd6\x46\xe7\xbb\x25\xac\xed"
2781 	"\x3b\xac\x6f\x5e\xfb\xd6\x19\xa6\x20\x3a\x1d\x0c\xe8\x00\x72\x54"
2782 	"\xd7\xd9\xc9\x26\x49\x18\xc6\xb8\xbc\xdd\xf3\xce\xf3\x7b\x69\x04"
2783 	"\x5c\x6f\x11\xdb\x44\x42\x72\xb6\xb7\x84\x17\x86\x47\x3f\xc5\xa1"
2784 	"\xd8\x86\xef\xe2\x27\x49\x2b\x8f\x3e\x91\x12\xd9\x45\x96\xf7\xe6"
2785 	"\x77\x76\x36\x58\x71\x9a\xb1\xdb\xcf\x24\x9e\x7e\xad\xce\x45\xba"
2786 	"\xb5\xec\x8e\xb9\xd6\x7b\x3d\x76\xa4\x85\xad\xd8\x49\x9b\x80\x9d"
2787 	"\x7f\x9f\x85\x09\x9e\x86\x5b\x6b\xf3\x8d\x39\x5e\x6f\xe4\x30\xc8"
2788 	"\xa5\xf3\xdf\x68\x73\x6b\x2e\x9a\xcb\xac\x0a\x0d\x44\xc1\xaf\xb2"
2789 	"\x11\x1b\x7c\x43\x08\x44\x43\xe2\x4e\xfd\x93\x30\x99\x09\x12\xbb"
2790 	"\xf6\x31\x34\xa5\x3d\x45\x98\xee\xd7\x2a\x1a\x89\xf5\x37\x92\x33"
2791 	"\xa0\xdd\xf5\xfb\x1f\x90\x42\x55\x5a\x0b\x82\xff\xf0\x96\x92\x15"
2792 	"\x65\x5a\x55\x96\xca\x1b\xd5\xe5\xb5\x94\xde\x2e\xa6\x03\x57\x9e"
2793 	"\x15\xe4\x32\x2b\x1f\xb2\x22\x21\xe9\xa0\x05\xd3\x65\x6c\x11\x66"
2794 	"\x25\x38\xbb\xa3\x6c\xc2\x0b\x2b\xd0\x7a\x20\x26\x29\x37\x5d\x5f"
2795 	"\xd8\xff\x2a\xcd\x46\x6c\xd6\x6e\xe5\x77\x1a\xe6\x33\xf1\x8e\xc8"
2796 	"\x10\x30\x11\x00\x27\xf9\x7d\x0e\x28\x43\xa7\x67\x38\x7f\x16\xda"
2797 	"\xd0\x01\x8e\xa4\xe8\x6f\xcd\x23\xaf\x77\x52\x34\xad\x7e\xc3\xed"
2798 	"\x2d\x10\x0a\x33\xdc\xcf\x1b\x88\x0f\xcc\x48\x7f\x42\xf0\x9e\x13"
2799 	"\x1f\xf5\xd1\xe9\x90\x87\xbd\xfa\x5f\x1d\x77\x55\xcb\xc3\x05\xaf"
2800 	"\x71\xd0\xe0\xab\x46\x31\xd7\xea\x89\x54\x2d\x39\xaf\xf6\x4f\x74"
2801 	"\xaf\x46\x58\x89\x78\x95\x2e\xe6\x90\xb7\xaa\x00\x73\x9f\xed\xb9"
2802 	"\x00\xd6\xf6\x6d\x26\x59\xcd\x56\xdb\xf7\x3d\x5f\xeb\x6e\x46\x33"
2803 	"\xb1\x23\xed\x9f\x8d\x58\xdc\xb4\x28\x3b\x90\x09\xc4\x61\x02\x1f"
2804 	"\xf8\x62\xf2\x6e\xc1\x94\x71\x66\x93\x11\xdf\xaa\x3e\xd7\xb5\xe5"
2805 	"\xc1\x78\xe9\x14\xcd\x55\x16\x51\xdf\x8d\xd0\x94\x8c\x43\xe9\xb8"
2806 	"\x1d\x42\x7f\x76\xbc\x6f\x87\x42\x88\xde\xd7\x52\x78\x00\x4f\x18"
2807 	"\x02\xe7\x7b\xe2\x8a\xc3\xd1\x43\xa5\xac\xda\xb0\x8d\x19\x96\xd4"
2808 	"\x81\xe0\x75\xe9\xca\x41\x7e\x1f\x93\x0b\x26\x24\xb3\xaa\xdd\x10"
2809 	"\x20\xd3\xf2\x9f\x3f\xdf\x65\xde\x67\x79\xdc\x76\x9f\x3c\x72\x75"
2810 	"\x65\x8a\x30\xcc\xd2\xcc\x06\xb1\xab\x62\x86\x78\x5d\xb8\xce\x72"
2811 	"\xb3\x12\xc7\x9f\x07\xd0\x6b\x98\x82\x9b\x6c\xbb\x15\xe5\xcc\xf4"
2812 	"\xc8\xf4\x60\x81\xdc\xd3\x09\x1b\x5e\xd4\xf3\x55\xcf\x1c\x16\x83"
2813 	"\x61\xb4\x2e\xcc\x08\x67\x58\xfd\x46\x64\xbc\x29\x4b\xdd\xda\xec"
2814 	"\xdc\xc6\xa9\xa5\x73\xfb\xf8\xf3\xaf\x89\xa8\x9e\x25\x14\xfa\xac"
2815 	"\xeb\x1c\x7c\x80\x96\x66\x4d\x41\x67\x9b\x07\x4f\x0a\x97\x17\x1c"
2816 	"\x4d\x61\xc7\x2e\x6f\x36\x98\x29\x50\x39\x6d\xe7\x70\xda\xf0\xc8"
2817 	"\x05\x80\x7b\x32\xff\xfd\x12\xde\x61\x0d\xf9\x4c\x21\xf1\x56\x72"
2818 	"\x3d\x61\x46\xc0\x2d\x07\xd1\x6c\xd3\xbe\x9a\x21\x83\x85\xf7\xed"
2819 	"\x53\x95\x44\x40\x8f\x75\x12\x18\xc2\x9a\xfd\x5e\xce\x66\xa6\x7f"
2820 	"\x57\xc0\xd7\x73\x76\xb3\x13\xda\x2e\x58\xc6\x27\x40\xb2\x2d\xef"
2821 	"\x7d\x72\xb4\xa8\x75\x6f\xcc\x5f\x42\x3e\x2c\x90\x36\x59\xa0\x34"
2822 	"\xaa\xce\xbc\x04\x4c\xe6\x56\xc2\xcd\xa6\x1c\x59\x04\x56\x53\xcf"
2823 	"\x6d\xd7\xf0\xb1\x4f\x91\xfa\x84\xcf\x4b\x8d\x50\x4c\xf8\x2a\x31"
2824 	"\x5f\xe3\xba\x79\xb4\xcc\x59\x64\xe3\x7a\xfa\xf6\x06\x9d\x04\xbb"
2825 	"\xce\x61\xbf\x9e\x59\x0a\x09\x51\x6a\xbb\x0b\x80\xe0\x91\xc1\x51"
2826 	"\x04\x58\x67\x67\x4b\x42\x4f\x95\x68\x75\xe2\x1f\x9c\x14\x70\xfd"
2827 	"\x3a\x8a\xce\x8b\x04\xa1\x89\xe7\xb4\xbf\x70\xfe\xf3\x0c\x48\x04"
2828 	"\x3a\xd2\x85\x68\x03\xe7\xfa\xec\x5b\x55\xb7\x95\xfd\x5b\x19\x35"
2829 	"\xad\xcb\x4a\x63\x03\x44\x64\x2a\x48\x59\x9a\x26\x43\x96\x8c\xe6"
2830 	"\xbd\xb7\x90\xd4\x5f\x8d\x08\x28\xa8\xc5\x89\x70\xb9\x6e\xd3\x3b"
2831 	"\x76\x0e\x37\x98\x15\x27\xca\xc9\xb0\xe0\xfd\xf3\xc6\xdf\x69\xce"
2832 	"\xe1\x5f\x6a\x3e\x5c\x86\xe2\x58\x41\x11\xf0\x7e\x56\xec\xe4\xc9"
2833 	"\x0d\x87\x91\xfb\xb9\xc8\x0d\x34\xab\xb0\xc6\xf2\xa6\x00\x7b\x18"
2834 	"\x92\xf4\x43\x7f\x01\x85\x2e\xef\x8c\x72\x50\x10\xdb\xf1\x37\x62"
2835 	"\x16\x85\x71\x01\xa8\x2b\xf0\x13\xd3\x7c\x0b\xaf\xf1\xf3\xd1\xee"
2836 	"\x90\x41\x5f\x7d\x5b\xa9\x83\x4b\xfa\x80\x59\x50\x73\xe1\xc4\xf9"
2837 	"\x5e\x4b\xde\xd9\xf5\x22\x68\x5e\x65\xd9\x37\xe4\x1a\x08\x0e\xb1"
2838 	"\x28\x2f\x40\x9e\x37\xa8\x12\x56\xb7\xb8\x64\x94\x68\x94\xff\x9f",
2839 	.b_public =
2840 	"\xa1\x6c\x9e\xda\x45\x4d\xf6\x59\x04\x00\xc1\xc6\x8b\x12\x3b\xcd"
2841 	"\x07\xe4\x3e\xec\xac\x9b\xfc\xf7\x6d\x73\x39\x9e\x52\xf8\xbe\x33"
2842 	"\xe2\xca\xea\x99\x76\xc7\xc9\x94\x5c\xf3\x1b\xea\x6b\x66\x4b\x51"
2843 	"\x90\xf6\x4f\x75\xd5\x85\xf4\x28\xfd\x74\xa5\x57\xb1\x71\x0c\xb6"
2844 	"\xb6\x95\x70\x2d\xfa\x4b\x56\xe0\x56\x10\x21\xe5\x60\xa6\x18\xa4"
2845 	"\x78\x8c\x07\xc0\x2b\x59\x9c\x84\x5b\xe9\xb9\x74\xbf\xbc\x65\x48"
2846 	"\x27\x82\x40\x53\x46\x32\xa2\x92\x91\x9d\xf6\xd1\x07\x0e\x1d\x07"
2847 	"\x1b\x41\x04\xb1\xd4\xce\xae\x6e\x46\xf1\x72\x50\x7f\xff\xa8\xa2"
2848 	"\xbc\x3a\xc1\xbb\x28\xd7\x7d\xcd\x7a\x22\x01\xaf\x57\xb0\xa9\x02"
2849 	"\xd4\x8a\x92\xd5\xe6\x8e\x6f\x11\x39\xfe\x36\x87\x89\x42\x25\x42"
2850 	"\xd9\xbe\x67\x15\xe1\x82\x8a\x5e\x98\xc2\xd5\xde\x9e\x13\x1a\xe7"
2851 	"\xf9\x9f\x8e\x2d\x49\xdc\x4d\x98\x8c\xdd\xfd\x24\x7c\x46\xa9\x69"
2852 	"\x3b\x31\xb3\x12\xce\x54\xf6\x65\x75\x40\xc2\xf1\x04\x92\xe3\x83"
2853 	"\xeb\x02\x3d\x79\xc0\xf9\x7c\x28\xb3\x97\x03\xf7\x61\x1c\xce\x95"
2854 	"\x1a\xa0\xb3\x77\x1b\xc1\x9f\xf8\xf6\x3f\x4d\x0a\xfb\xfa\x64\x1c"
2855 	"\xcb\x37\x5b\xc3\x28\x60\x9f\xd1\xf2\xc4\xee\x77\xaa\x1f\xe9\xa2"
2856 	"\x89\x4c\xc6\xb7\xb3\xe4\xa5\xed\xa7\xe8\xac\x90\xdc\xc3\xfb\x56"
2857 	"\x9c\xda\x2c\x1d\x1a\x9a\x8c\x82\x92\xee\xdc\xa0\xa4\x01\x6e\x7f"
2858 	"\xc7\x0e\xc2\x73\x7d\xa6\xac\x12\x01\xc0\xc0\xc8\x7c\x84\x86\xc7"
2859 	"\xa5\x94\xe5\x33\x84\x71\x6e\x36\xe3\x3b\x81\x30\xe0\xc8\x51\x52"
2860 	"\x2b\x9e\x68\xa2\x6e\x09\x95\x8c\x7f\x78\x82\xbd\x53\x26\xe7\x95"
2861 	"\xe0\x03\xda\xc0\xc3\x6e\xcf\xdc\xb3\x14\xfc\xe9\x5b\x9b\x70\x6c"
2862 	"\x93\x04\xab\x13\xf7\x17\x6d\xee\xad\x32\x48\xe9\xa0\x94\x1b\x14"
2863 	"\x64\x4f\xa1\xb3\x8d\x6a\xca\x28\xfe\x4a\xf4\xf0\xc5\xb7\xf9\x8a"
2864 	"\x8e\xff\xfe\x57\x6f\x20\xdb\x04\xab\x02\x31\x22\x42\xfd\xbd\x77"
2865 	"\xea\xce\xe8\xc7\x5d\xe0\x8e\xd6\x66\xd0\xe4\x04\x2f\x5f\x71\xc7"
2866 	"\x61\x2d\xa5\x3f\x2f\x46\xf2\xd8\x5b\x25\x82\xf0\x52\x88\xc0\x59"
2867 	"\xd3\xa3\x90\x17\xc2\x04\x13\xc3\x13\x69\x4f\x17\xb1\xb3\x46\x4f"
2868 	"\xa7\xe6\x8b\x5e\x3e\x95\x0e\xf5\x42\x17\x7f\x4d\x1f\x1b\x7d\x65"
2869 	"\x86\xc5\xc8\xae\xae\xd8\x4f\xe7\x89\x41\x69\xfd\x06\xce\x5d\xed"
2870 	"\x44\x55\xad\x51\x98\x15\x78\x8d\x68\xfc\x93\x72\x9d\x22\xe5\x1d"
2871 	"\x21\xc3\xbe\x3a\x44\x34\xc0\xa3\x1f\xca\xdf\x45\xd0\x5c\xcd\xb7"
2872 	"\x72\xeb\xae\x7a\xad\x3f\x05\xa0\xe3\x6e\x5a\xd8\x52\xa7\xf1\x1e"
2873 	"\xb4\xf2\xcf\xe7\xdf\xa7\xf2\x22\x00\xb2\xc4\x17\x3d\x2c\x15\x04"
2874 	"\x71\x28\x69\x5c\x69\x21\xc8\xf1\x9b\xd8\xc7\xbc\x27\xa3\x85\xe9"
2875 	"\x53\x77\xd3\x65\xc3\x86\xdd\xb3\x76\x13\xfb\xa1\xd4\xee\x9d\xe4"
2876 	"\x51\x3f\x83\x59\xe4\x47\xa8\xa6\x0d\x68\xd5\xf6\xf4\xca\x31\xcd"
2877 	"\x30\x48\x34\x90\x11\x8e\x87\xe9\xea\xc9\xd0\xc3\xba\x28\xf9\xc0"
2878 	"\xc9\x8e\x23\xe5\xc2\xee\xf2\x47\x9c\x41\x1c\x10\x33\x27\x23\x49"
2879 	"\xe5\x0d\x18\xbe\x19\xc1\xba\x6c\xdc\xb7\xa1\xe7\xc5\x0d\x6f\xf0"
2880 	"\x8c\x62\x6e\x0d\x14\xef\xef\xf2\x8e\x01\xd2\x76\xf5\xc1\xe1\x92"
2881 	"\x3c\xb3\x76\xcd\xd8\xdd\x9b\xe0\x8e\xdc\x24\x34\x13\x65\x0f\x11"
2882 	"\xaf\x99\x7a\x2f\xe6\x1f\x7d\x17\x3e\x8a\x68\x9a\x37\xc8\x8d\x3e"
2883 	"\xa3\xfe\xfe\x57\x22\xe6\x0e\x50\xb5\x98\x0b\x71\xd8\x01\xa2\x8d"
2884 	"\x51\x96\x50\xc2\x41\x31\xd8\x23\x98\xfc\xd1\x9d\x7e\x27\xbb\x69"
2885 	"\x78\xe0\x87\xf7\xe4\xdd\x58\x13\x9d\xec\x00\xe4\xb9\x70\xa2\x94"
2886 	"\x5d\x52\x4e\xf2\x5c\xd1\xbc\xfd\xee\x9b\xb9\xe5\xc4\xc0\xa8\x77"
2887 	"\x67\xa4\xd1\x95\x34\xe4\x6d\x5f\x25\x02\x8d\x65\xdd\x11\x63\x55"
2888 	"\x04\x01\x21\x60\xc1\x5c\xef\x77\x33\x01\x1c\xa2\x11\x2b\xdd\x2b"
2889 	"\x74\x99\x23\x38\x05\x1b\x7e\x2e\x01\x52\xfe\x9c\x23\xde\x3e\x1a"
2890 	"\x72\xf4\xff\x7b\x02\xaa\x08\xcf\xe0\x5b\x83\xbe\x85\x5a\xe8\x9d"
2891 	"\x11\x3e\xff\x2f\xc6\x97\x67\x36\x6c\x0f\x81\x9c\x26\x29\xb1\x0f"
2892 	"\xbb\x53\xbd\xf4\xec\x2a\x84\x41\x28\x3b\x86\x40\x95\x69\x55\x5f"
2893 	"\x30\xee\xda\x1e\x6c\x4b\x25\xd6\x2f\x2c\x0e\x3c\x1a\x26\xa0\x3e"
2894 	"\xef\x09\xc6\x2b\xe5\xa1\x0c\x03\xa8\xf5\x39\x70\x31\xc4\x32\x79"
2895 	"\xd1\xd9\xc2\xcc\x32\x4a\xf1\x2f\x57\x5a\xcc\xe5\xc3\xc5\xd5\x4e"
2896 	"\x86\x56\xca\x64\xdb\xab\x61\x85\x8f\xf9\x20\x02\x40\x66\x76\x9e"
2897 	"\x5e\xd4\xac\xf0\x47\xa6\x50\x5f\xc2\xaf\x55\x9b\xa3\xc9\x8b\xf8"
2898 	"\x42\xd5\xcf\x1a\x95\x22\xd9\xd1\x0b\x92\x51\xca\xde\x46\x02\x0d"
2899 	"\x8b\xee\xd9\xa0\x04\x74\xf5\x0e\xb0\x3a\x62\xec\x3c\x91\x29\x33"
2900 	"\xa7\x78\x22\x92\xac\x27\xe6\x2d\x6f\x56\x8a\x5d\x72\xc2\xf1\x5c"
2901 	"\x54\x11\x97\x24\x61\xcb\x0c\x52\xd4\x57\x56\x22\x86\xf0\x19\x27"
2902 	"\x76\x30\x04\xf4\x39\x7b\x1a\x5a\x04\x0d\xec\x59\x9a\x31\x4c\x40"
2903 	"\x19\x6d\x3c\x41\x1b\x0c\xca\xeb\x25\x39\x6c\x96\xf8\x55\xd0\xec",
2904 	.secret_size = 16,
2905 	.b_secret_size = 1040,
2906 	.b_public_size = 1024,
2907 	.expected_a_public_size = 1024,
2908 	.expected_ss_size = 1024,
2909 	.genkey = true,
2910 	},
2911 };
2912 
2913 static const struct kpp_testvec curve25519_tv_template[] = {
2914 {
2915 	.secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
2916 		     0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
2917 		     0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
2918 		     0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
2919 	.b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
2920 		    0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
2921 		    0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
2922 		    0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
2923 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
2924 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
2925 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
2926 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
2927 	.secret_size = 32,
2928 	.b_public_size = 32,
2929 	.expected_ss_size = 32,
2930 
2931 },
2932 {
2933 	.secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
2934 		     0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
2935 		     0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
2936 		     0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
2937 	.b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
2938 		    0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
2939 		    0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
2940 		    0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
2941 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
2942 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
2943 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
2944 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
2945 	.secret_size = 32,
2946 	.b_public_size = 32,
2947 	.expected_ss_size = 32,
2948 
2949 },
2950 {
2951 	.secret = (u8[32]){ 1 },
2952 	.b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2953 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2954 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2955 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2956 	.expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
2957 		    0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
2958 		    0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
2959 		    0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
2960 	.secret_size = 32,
2961 	.b_public_size = 32,
2962 	.expected_ss_size = 32,
2963 
2964 },
2965 {
2966 	.secret = (u8[32]){ 1 },
2967 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2968 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2969 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2970 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2971 	.expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
2972 		    0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
2973 		    0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
2974 		    0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
2975 	.secret_size = 32,
2976 	.b_public_size = 32,
2977 	.expected_ss_size = 32,
2978 
2979 },
2980 {
2981 	.secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
2982 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
2983 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
2984 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
2985 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
2986 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
2987 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
2988 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
2989 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
2990 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
2991 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
2992 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
2993 	.secret_size = 32,
2994 	.b_public_size = 32,
2995 	.expected_ss_size = 32,
2996 
2997 },
2998 {
2999 	.secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
3000 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3001 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3002 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3003 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3004 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3005 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3006 		    0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
3007 	.expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
3008 		    0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
3009 		    0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
3010 		    0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
3011 	.secret_size = 32,
3012 	.b_public_size = 32,
3013 	.expected_ss_size = 32,
3014 
3015 },
3016 {
3017 	.secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3018 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3019 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3020 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3021 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3022 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3023 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3024 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
3025 	.expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
3026 		    0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
3027 		    0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
3028 		    0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
3029 	.secret_size = 32,
3030 	.b_public_size = 32,
3031 	.expected_ss_size = 32,
3032 
3033 },
3034 /* wycheproof - normal case */
3035 {
3036 	.secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
3037 		     0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
3038 		     0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
3039 		     0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
3040 	.b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
3041 		    0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
3042 		    0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
3043 		    0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
3044 	.expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
3045 		    0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
3046 		    0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
3047 		    0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
3048 	.secret_size = 32,
3049 	.b_public_size = 32,
3050 	.expected_ss_size = 32,
3051 
3052 },
3053 /* wycheproof - public key on twist */
3054 {
3055 	.secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
3056 		     0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
3057 		     0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
3058 		     0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
3059 	.b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
3060 		    0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
3061 		    0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
3062 		    0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
3063 	.expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
3064 		    0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
3065 		    0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
3066 		    0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
3067 	.secret_size = 32,
3068 	.b_public_size = 32,
3069 	.expected_ss_size = 32,
3070 
3071 },
3072 /* wycheproof - public key on twist */
3073 {
3074 	.secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
3075 		     0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
3076 		     0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
3077 		     0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
3078 	.b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
3079 		    0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
3080 		    0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
3081 		    0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
3082 	.expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
3083 		    0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
3084 		    0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
3085 		    0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
3086 	.secret_size = 32,
3087 	.b_public_size = 32,
3088 	.expected_ss_size = 32,
3089 
3090 },
3091 /* wycheproof - public key on twist */
3092 {
3093 	.secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
3094 		     0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
3095 		     0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
3096 		     0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
3097 	.b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
3098 		    0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
3099 		    0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
3100 		    0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
3101 	.expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
3102 		    0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
3103 		    0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
3104 		    0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
3105 	.secret_size = 32,
3106 	.b_public_size = 32,
3107 	.expected_ss_size = 32,
3108 
3109 },
3110 /* wycheproof - public key on twist */
3111 {
3112 	.secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
3113 		     0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
3114 		     0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
3115 		     0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
3116 	.b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
3117 		    0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
3118 		    0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
3119 		    0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
3120 	.expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
3121 		    0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
3122 		    0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
3123 		    0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
3124 	.secret_size = 32,
3125 	.b_public_size = 32,
3126 	.expected_ss_size = 32,
3127 
3128 },
3129 /* wycheproof - public key on twist */
3130 {
3131 	.secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
3132 		     0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
3133 		     0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
3134 		     0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
3135 	.b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
3136 		    0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
3137 		    0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
3138 		    0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
3139 	.expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
3140 		    0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
3141 		    0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
3142 		    0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
3143 	.secret_size = 32,
3144 	.b_public_size = 32,
3145 	.expected_ss_size = 32,
3146 
3147 },
3148 /* wycheproof - edge case on twist */
3149 {
3150 	.secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
3151 		     0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
3152 		     0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
3153 		     0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
3154 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3155 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3156 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3157 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3158 	.expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
3159 		    0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
3160 		    0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
3161 		    0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
3162 	.secret_size = 32,
3163 	.b_public_size = 32,
3164 	.expected_ss_size = 32,
3165 
3166 },
3167 /* wycheproof - edge case on twist */
3168 {
3169 	.secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
3170 		     0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
3171 		     0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
3172 		     0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
3173 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3174 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3175 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3176 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3177 	.expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
3178 		    0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
3179 		    0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
3180 		    0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
3181 	.secret_size = 32,
3182 	.b_public_size = 32,
3183 	.expected_ss_size = 32,
3184 
3185 },
3186 /* wycheproof - edge case on twist */
3187 {
3188 	.secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
3189 		     0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
3190 		     0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
3191 		     0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
3192 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
3193 		    0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
3194 		    0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
3195 		    0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
3196 	.expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
3197 		    0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
3198 		    0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
3199 		    0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
3200 	.secret_size = 32,
3201 	.b_public_size = 32,
3202 	.expected_ss_size = 32,
3203 
3204 },
3205 /* wycheproof - edge case on twist */
3206 {
3207 	.secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
3208 		     0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
3209 		     0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
3210 		     0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
3211 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
3212 		    0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
3213 		    0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
3214 		    0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
3215 	.expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
3216 		    0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
3217 		    0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
3218 		    0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
3219 	.secret_size = 32,
3220 	.b_public_size = 32,
3221 	.expected_ss_size = 32,
3222 
3223 },
3224 /* wycheproof - edge case on twist */
3225 {
3226 	.secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
3227 		     0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
3228 		     0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
3229 		     0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
3230 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3231 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3232 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3233 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
3234 	.expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
3235 		    0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
3236 		    0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
3237 		    0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
3238 	.secret_size = 32,
3239 	.b_public_size = 32,
3240 	.expected_ss_size = 32,
3241 
3242 },
3243 /* wycheproof - edge case on twist */
3244 {
3245 	.secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
3246 		     0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
3247 		     0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
3248 		     0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
3249 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3250 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3251 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3252 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3253 	.expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
3254 		    0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
3255 		    0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
3256 		    0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
3257 	.secret_size = 32,
3258 	.b_public_size = 32,
3259 	.expected_ss_size = 32,
3260 
3261 },
3262 /* wycheproof - edge case for public key */
3263 {
3264 	.secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
3265 		     0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
3266 		     0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
3267 		     0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
3268 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3269 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3270 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3271 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3272 	.expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
3273 		    0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
3274 		    0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
3275 		    0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
3276 	.secret_size = 32,
3277 	.b_public_size = 32,
3278 	.expected_ss_size = 32,
3279 
3280 },
3281 /* wycheproof - edge case for public key */
3282 {
3283 	.secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
3284 		     0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
3285 		     0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
3286 		     0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
3287 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3288 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3289 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3290 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
3291 	.expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
3292 		    0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
3293 		    0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
3294 		    0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
3295 	.secret_size = 32,
3296 	.b_public_size = 32,
3297 	.expected_ss_size = 32,
3298 
3299 },
3300 /* wycheproof - edge case for public key */
3301 {
3302 	.secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
3303 		     0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
3304 		     0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
3305 		     0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
3306 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3307 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3308 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3309 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
3310 	.expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
3311 		    0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
3312 		    0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
3313 		    0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
3314 	.secret_size = 32,
3315 	.b_public_size = 32,
3316 	.expected_ss_size = 32,
3317 
3318 },
3319 /* wycheproof - edge case for public key */
3320 {
3321 	.secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
3322 		     0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
3323 		     0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
3324 		     0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
3325 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
3326 		    0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
3327 		    0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
3328 		    0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
3329 	.expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
3330 		    0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
3331 		    0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
3332 		    0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
3333 	.secret_size = 32,
3334 	.b_public_size = 32,
3335 	.expected_ss_size = 32,
3336 
3337 },
3338 /* wycheproof - edge case for public key */
3339 {
3340 	.secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
3341 		     0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
3342 		     0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
3343 		     0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
3344 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3345 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3346 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3347 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3348 	.expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
3349 		    0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
3350 		    0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
3351 		    0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
3352 	.secret_size = 32,
3353 	.b_public_size = 32,
3354 	.expected_ss_size = 32,
3355 
3356 },
3357 /* wycheproof - edge case for public key */
3358 {
3359 	.secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
3360 		     0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
3361 		     0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
3362 		     0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
3363 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3364 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3365 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3366 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
3367 	.expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
3368 		    0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
3369 		    0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
3370 		    0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
3371 	.secret_size = 32,
3372 	.b_public_size = 32,
3373 	.expected_ss_size = 32,
3374 
3375 },
3376 /* wycheproof - edge case for public key */
3377 {
3378 	.secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
3379 		     0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
3380 		     0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
3381 		     0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
3382 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3383 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3384 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3385 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3386 	.expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
3387 		    0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
3388 		    0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
3389 		    0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
3390 	.secret_size = 32,
3391 	.b_public_size = 32,
3392 	.expected_ss_size = 32,
3393 
3394 },
3395 /* wycheproof - public key >= p */
3396 {
3397 	.secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
3398 		     0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
3399 		     0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
3400 		     0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
3401 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3402 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3403 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3404 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3405 	.expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
3406 		    0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
3407 		    0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
3408 		    0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
3409 	.secret_size = 32,
3410 	.b_public_size = 32,
3411 	.expected_ss_size = 32,
3412 
3413 },
3414 /* wycheproof - public key >= p */
3415 {
3416 	.secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
3417 		     0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
3418 		     0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
3419 		     0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
3420 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3421 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3422 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3423 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3424 	.expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
3425 		    0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
3426 		    0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
3427 		    0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
3428 	.secret_size = 32,
3429 	.b_public_size = 32,
3430 	.expected_ss_size = 32,
3431 
3432 },
3433 /* wycheproof - public key >= p */
3434 {
3435 	.secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
3436 		     0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
3437 		     0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
3438 		     0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
3439 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3440 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3441 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3442 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3443 	.expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
3444 		    0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
3445 		    0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
3446 		    0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
3447 	.secret_size = 32,
3448 	.b_public_size = 32,
3449 	.expected_ss_size = 32,
3450 
3451 },
3452 /* wycheproof - public key >= p */
3453 {
3454 	.secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
3455 		     0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
3456 		     0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
3457 		     0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
3458 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3459 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3460 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3461 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3462 	.expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
3463 		    0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
3464 		    0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
3465 		    0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
3466 	.secret_size = 32,
3467 	.b_public_size = 32,
3468 	.expected_ss_size = 32,
3469 
3470 },
3471 /* wycheproof - public key >= p */
3472 {
3473 	.secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
3474 		     0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
3475 		     0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
3476 		     0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
3477 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3478 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3479 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3480 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3481 	.expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
3482 		    0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
3483 		    0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
3484 		    0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
3485 	.secret_size = 32,
3486 	.b_public_size = 32,
3487 	.expected_ss_size = 32,
3488 
3489 },
3490 /* wycheproof - public key >= p */
3491 {
3492 	.secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
3493 		     0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
3494 		     0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
3495 		     0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
3496 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3497 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3498 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3499 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3500 	.expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
3501 		    0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
3502 		    0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
3503 		    0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
3504 	.secret_size = 32,
3505 	.b_public_size = 32,
3506 	.expected_ss_size = 32,
3507 
3508 },
3509 /* wycheproof - public key >= p */
3510 {
3511 	.secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
3512 		     0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
3513 		     0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
3514 		     0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
3515 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3516 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3517 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3518 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3519 	.expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
3520 		    0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
3521 		    0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
3522 		    0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
3523 	.secret_size = 32,
3524 	.b_public_size = 32,
3525 	.expected_ss_size = 32,
3526 
3527 },
3528 /* wycheproof - public key >= p */
3529 {
3530 	.secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
3531 		     0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
3532 		     0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
3533 		     0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
3534 	.b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3535 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3536 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3537 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3538 	.expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
3539 		    0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
3540 		    0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
3541 		    0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
3542 	.secret_size = 32,
3543 	.b_public_size = 32,
3544 	.expected_ss_size = 32,
3545 
3546 },
3547 /* wycheproof - public key >= p */
3548 {
3549 	.secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
3550 		     0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
3551 		     0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
3552 		     0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
3553 	.b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3554 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3555 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3556 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3557 	.expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
3558 		    0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
3559 		    0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
3560 		    0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
3561 	.secret_size = 32,
3562 	.b_public_size = 32,
3563 	.expected_ss_size = 32,
3564 
3565 },
3566 /* wycheproof - public key >= p */
3567 {
3568 	.secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
3569 		     0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
3570 		     0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
3571 		     0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
3572 	.b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3573 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3574 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3575 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3576 	.expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
3577 		    0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
3578 		    0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
3579 		    0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
3580 	.secret_size = 32,
3581 	.b_public_size = 32,
3582 	.expected_ss_size = 32,
3583 
3584 },
3585 /* wycheproof - public key >= p */
3586 {
3587 	.secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
3588 		     0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
3589 		     0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
3590 		     0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
3591 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3592 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3593 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3594 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3595 	.expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
3596 		    0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
3597 		    0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
3598 		    0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
3599 	.secret_size = 32,
3600 	.b_public_size = 32,
3601 	.expected_ss_size = 32,
3602 
3603 },
3604 /* wycheproof - public key >= p */
3605 {
3606 	.secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
3607 		     0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
3608 		     0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
3609 		     0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
3610 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3611 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3612 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3613 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3614 	.expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
3615 		    0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
3616 		    0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
3617 		    0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
3618 	.secret_size = 32,
3619 	.b_public_size = 32,
3620 	.expected_ss_size = 32,
3621 
3622 },
3623 /* wycheproof - public key >= p */
3624 {
3625 	.secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
3626 		     0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
3627 		     0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
3628 		     0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
3629 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3630 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3631 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3632 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3633 	.expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
3634 		    0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
3635 		    0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
3636 		    0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
3637 	.secret_size = 32,
3638 	.b_public_size = 32,
3639 	.expected_ss_size = 32,
3640 
3641 },
3642 /* wycheproof - public key >= p */
3643 {
3644 	.secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
3645 		     0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
3646 		     0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
3647 		     0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
3648 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3649 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3650 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3651 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3652 	.expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
3653 		    0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
3654 		    0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
3655 		    0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
3656 	.secret_size = 32,
3657 	.b_public_size = 32,
3658 	.expected_ss_size = 32,
3659 
3660 },
3661 /* wycheproof - public key >= p */
3662 {
3663 	.secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
3664 		     0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
3665 		     0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
3666 		     0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
3667 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3668 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3669 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3670 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3671 	.expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
3672 		    0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
3673 		    0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
3674 		    0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
3675 	.secret_size = 32,
3676 	.b_public_size = 32,
3677 	.expected_ss_size = 32,
3678 
3679 },
3680 /* wycheproof - public key >= p */
3681 {
3682 	.secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
3683 		     0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
3684 		     0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
3685 		     0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
3686 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3687 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3688 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3689 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3690 	.expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
3691 		    0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
3692 		    0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
3693 		    0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
3694 	.secret_size = 32,
3695 	.b_public_size = 32,
3696 	.expected_ss_size = 32,
3697 
3698 },
3699 /* wycheproof - RFC 7748 */
3700 {
3701 	.secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
3702 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
3703 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
3704 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
3705 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
3706 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
3707 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
3708 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
3709 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
3710 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
3711 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
3712 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
3713 	.secret_size = 32,
3714 	.b_public_size = 32,
3715 	.expected_ss_size = 32,
3716 
3717 },
3718 /* wycheproof - RFC 7748 */
3719 {
3720 	.secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
3721 		     0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
3722 		     0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
3723 		     0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
3724 	.b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
3725 		    0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
3726 		    0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
3727 		    0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
3728 	.expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
3729 		    0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
3730 		    0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
3731 		    0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
3732 	.secret_size = 32,
3733 	.b_public_size = 32,
3734 	.expected_ss_size = 32,
3735 
3736 },
3737 /* wycheproof - edge case for shared secret */
3738 {
3739 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3740 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3741 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3742 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3743 	.b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
3744 		    0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
3745 		    0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
3746 		    0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
3747 	.expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3748 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3749 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3750 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3751 	.secret_size = 32,
3752 	.b_public_size = 32,
3753 	.expected_ss_size = 32,
3754 
3755 },
3756 /* wycheproof - edge case for shared secret */
3757 {
3758 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3759 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3760 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3761 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3762 	.b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
3763 		    0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
3764 		    0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
3765 		    0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
3766 	.expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3767 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3768 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3769 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3770 	.secret_size = 32,
3771 	.b_public_size = 32,
3772 	.expected_ss_size = 32,
3773 
3774 },
3775 /* wycheproof - edge case for shared secret */
3776 {
3777 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3778 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3779 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3780 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3781 	.b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
3782 		    0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
3783 		    0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
3784 		    0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
3785 	.expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3786 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3787 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3788 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3789 	.secret_size = 32,
3790 	.b_public_size = 32,
3791 	.expected_ss_size = 32,
3792 
3793 },
3794 /* wycheproof - edge case for shared secret */
3795 {
3796 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3797 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3798 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3799 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3800 	.b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
3801 		    0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
3802 		    0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
3803 		    0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
3804 	.expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3805 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3806 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3807 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3808 	.secret_size = 32,
3809 	.b_public_size = 32,
3810 	.expected_ss_size = 32,
3811 
3812 },
3813 /* wycheproof - edge case for shared secret */
3814 {
3815 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3816 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3817 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3818 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3819 	.b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
3820 		    0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
3821 		    0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
3822 		    0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
3823 	.expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3824 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3825 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3826 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3827 	.secret_size = 32,
3828 	.b_public_size = 32,
3829 	.expected_ss_size = 32,
3830 
3831 },
3832 /* wycheproof - edge case for shared secret */
3833 {
3834 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3835 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3836 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3837 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3838 	.b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
3839 		    0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
3840 		    0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
3841 		    0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
3842 	.expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3843 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3844 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3845 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3846 	.secret_size = 32,
3847 	.b_public_size = 32,
3848 	.expected_ss_size = 32,
3849 
3850 },
3851 /* wycheproof - edge case for shared secret */
3852 {
3853 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3854 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3855 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3856 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3857 	.b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
3858 		    0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
3859 		    0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
3860 		    0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
3861 	.expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3862 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3863 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3864 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3865 	.secret_size = 32,
3866 	.b_public_size = 32,
3867 	.expected_ss_size = 32,
3868 
3869 },
3870 /* wycheproof - edge case for shared secret */
3871 {
3872 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3873 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3874 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3875 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3876 	.b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
3877 		    0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
3878 		    0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
3879 		    0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
3880 	.expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3881 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3882 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3883 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
3884 	.secret_size = 32,
3885 	.b_public_size = 32,
3886 	.expected_ss_size = 32,
3887 
3888 },
3889 /* wycheproof - edge case for shared secret */
3890 {
3891 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3892 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3893 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3894 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3895 	.b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
3896 		    0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
3897 		    0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
3898 		    0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
3899 	.expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3900 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3901 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3902 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3903 	.secret_size = 32,
3904 	.b_public_size = 32,
3905 	.expected_ss_size = 32,
3906 
3907 },
3908 /* wycheproof - edge case for shared secret */
3909 {
3910 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3911 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3912 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3913 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3914 	.b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
3915 		    0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
3916 		    0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
3917 		    0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
3918 	.expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3919 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3920 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3921 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3922 	.secret_size = 32,
3923 	.b_public_size = 32,
3924 	.expected_ss_size = 32,
3925 
3926 },
3927 /* wycheproof - edge case for shared secret */
3928 {
3929 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3930 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3931 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3932 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3933 	.b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
3934 		    0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
3935 		    0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
3936 		    0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
3937 	.expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3938 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3939 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3940 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3941 	.secret_size = 32,
3942 	.b_public_size = 32,
3943 	.expected_ss_size = 32,
3944 
3945 },
3946 /* wycheproof - edge case for shared secret */
3947 {
3948 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3949 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3950 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3951 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3952 	.b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
3953 		    0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
3954 		    0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
3955 		    0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
3956 	.expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3957 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3958 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3959 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3960 	.secret_size = 32,
3961 	.b_public_size = 32,
3962 	.expected_ss_size = 32,
3963 
3964 },
3965 /* wycheproof - edge case for shared secret */
3966 {
3967 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3968 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3969 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3970 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3971 	.b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
3972 		    0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
3973 		    0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
3974 		    0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
3975 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3976 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3977 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3978 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
3979 	.secret_size = 32,
3980 	.b_public_size = 32,
3981 	.expected_ss_size = 32,
3982 
3983 },
3984 /* wycheproof - edge case for shared secret */
3985 {
3986 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3987 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3988 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3989 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3990 	.b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
3991 		    0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
3992 		    0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
3993 		    0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
3994 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3995 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3996 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3997 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
3998 	.secret_size = 32,
3999 	.b_public_size = 32,
4000 	.expected_ss_size = 32,
4001 
4002 },
4003 /* wycheproof - checking for overflow */
4004 {
4005 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4006 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4007 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4008 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4009 	.b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
4010 		    0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
4011 		    0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
4012 		    0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
4013 	.expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
4014 		    0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
4015 		    0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
4016 		    0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
4017 	.secret_size = 32,
4018 	.b_public_size = 32,
4019 	.expected_ss_size = 32,
4020 
4021 },
4022 /* wycheproof - checking for overflow */
4023 {
4024 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4025 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4026 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4027 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4028 	.b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
4029 		    0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
4030 		    0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
4031 		    0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
4032 	.expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
4033 		    0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
4034 		    0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
4035 		    0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
4036 	.secret_size = 32,
4037 	.b_public_size = 32,
4038 	.expected_ss_size = 32,
4039 
4040 },
4041 /* wycheproof - checking for overflow */
4042 {
4043 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4044 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4045 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4046 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4047 	.b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
4048 		    0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
4049 		    0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
4050 		    0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
4051 	.expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
4052 		    0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
4053 		    0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
4054 		    0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
4055 	.secret_size = 32,
4056 	.b_public_size = 32,
4057 	.expected_ss_size = 32,
4058 
4059 },
4060 /* wycheproof - checking for overflow */
4061 {
4062 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4063 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4064 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4065 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4066 	.b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
4067 		    0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
4068 		    0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
4069 		    0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
4070 	.expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
4071 		    0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
4072 		    0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
4073 		    0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
4074 	.secret_size = 32,
4075 	.b_public_size = 32,
4076 	.expected_ss_size = 32,
4077 
4078 },
4079 /* wycheproof - checking for overflow */
4080 {
4081 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4082 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4083 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4084 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4085 	.b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
4086 		    0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
4087 		    0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
4088 		    0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
4089 	.expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
4090 		    0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
4091 		    0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
4092 		    0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
4093 	.secret_size = 32,
4094 	.b_public_size = 32,
4095 	.expected_ss_size = 32,
4096 
4097 },
4098 /* wycheproof - private key == -1 (mod order) */
4099 {
4100 	.secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
4101 		     0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
4102 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4103 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
4104 	.b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
4105 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
4106 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
4107 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
4108 	.expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
4109 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
4110 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
4111 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
4112 	.secret_size = 32,
4113 	.b_public_size = 32,
4114 	.expected_ss_size = 32,
4115 
4116 },
4117 /* wycheproof - private key == 1 (mod order) on twist */
4118 {
4119 	.secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
4120 		     0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
4121 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4122 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
4123 	.b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
4124 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
4125 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
4126 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
4127 	.expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
4128 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
4129 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
4130 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
4131 	.secret_size = 32,
4132 	.b_public_size = 32,
4133 	.expected_ss_size = 32,
4134 
4135 }
4136 };
4137 
4138 static const struct kpp_testvec ecdh_p192_tv_template[] = {
4139 	{
4140 	.secret =
4141 #ifdef __LITTLE_ENDIAN
4142 	"\x02\x00" /* type */
4143 	"\x1e\x00" /* len */
4144 	"\x18\x00" /* key_size */
4145 #else
4146 	"\x00\x02" /* type */
4147 	"\x00\x1e" /* len */
4148 	"\x00\x18" /* key_size */
4149 #endif
4150 	"\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
4151 	"\x4e\x19\x1e\x62\x1f\x23\x23\x31"
4152 	"\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
4153 	.b_public =
4154 	"\xc3\xba\x67\x4b\x71\xec\xd0\x76"
4155 	"\x7a\x99\x75\x64\x36\x13\x9a\x94"
4156 	"\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
4157 	"\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
4158 	"\x83\x87\xdd\x67\x09\xf8\x8d\x96"
4159 	"\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
4160 	.expected_a_public =
4161 	"\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
4162 	"\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
4163 	"\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
4164 	"\x22\x90\x21\x02\xf9\x1b\x81\x5d"
4165 	"\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
4166 	"\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
4167 	.expected_ss =
4168 	"\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
4169 	"\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
4170 	"\x99\x80\x81\x28\xaf\xc5\x51\x74",
4171 	.secret_size = 30,
4172 	.b_public_size = 48,
4173 	.expected_a_public_size = 48,
4174 	.expected_ss_size = 24
4175 	}
4176 };
4177 
4178 static const struct kpp_testvec ecdh_p256_tv_template[] = {
4179 	{
4180 	.secret =
4181 #ifdef __LITTLE_ENDIAN
4182 	"\x02\x00" /* type */
4183 	"\x26\x00" /* len */
4184 	"\x20\x00" /* key_size */
4185 #else
4186 	"\x00\x02" /* type */
4187 	"\x00\x26" /* len */
4188 	"\x00\x20" /* key_size */
4189 #endif
4190 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
4191 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
4192 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
4193 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
4194 	.expected_a_public =
4195 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
4196 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
4197 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
4198 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
4199 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
4200 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
4201 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
4202 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
4203 	.expected_ss =
4204 	"\xea\x17\x6f\x7e\x6e\x57\x26\x38"
4205 	"\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
4206 	"\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
4207 	"\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
4208 	.b_public =
4209 	"\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
4210 	"\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
4211 	"\x29\xb2\x47\x03\x19\xab\xdd\x34"
4212 	"\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
4213 	"\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
4214 	"\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
4215 	"\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
4216 	"\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
4217 	.secret_size = 38,
4218 	.b_public_size = 64,
4219 	.expected_a_public_size = 64,
4220 	.expected_ss_size = 32
4221 	}, {
4222 	.secret =
4223 #ifdef __LITTLE_ENDIAN
4224 	"\x02\x00" /* type */
4225 	"\x06\x00" /* len */
4226 	"\x00\x00", /* key_size */
4227 #else
4228 	"\x00\x02" /* type */
4229 	"\x00\x06" /* len */
4230 	"\x00\x00", /* key_size */
4231 #endif
4232 	.b_secret =
4233 #ifdef __LITTLE_ENDIAN
4234 	"\x02\x00" /* type */
4235 	"\x26\x00" /* len */
4236 	"\x20\x00" /* key_size */
4237 #else
4238 	"\x00\x02" /* type */
4239 	"\x00\x26" /* len */
4240 	"\x00\x20" /* key_size */
4241 #endif
4242 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
4243 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
4244 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
4245 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
4246 	.b_public =
4247 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
4248 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
4249 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
4250 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
4251 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
4252 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
4253 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
4254 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
4255 	.secret_size = 6,
4256 	.b_secret_size = 38,
4257 	.b_public_size = 64,
4258 	.expected_a_public_size = 64,
4259 	.expected_ss_size = 32,
4260 	.genkey = true,
4261 	}
4262 };
4263 
4264 /*
4265  * NIST P384 test vectors from RFC5903
4266  */
4267 static const struct kpp_testvec ecdh_p384_tv_template[] = {
4268 	{
4269 	.secret =
4270 #ifdef __LITTLE_ENDIAN
4271 	"\x02\x00" /* type */
4272 	"\x36\x00" /* len */
4273 	"\x30\x00" /* key_size */
4274 #else
4275 	"\x00\x02" /* type */
4276 	"\x00\x36" /* len */
4277 	"\x00\x30" /* key_size */
4278 #endif
4279 	"\x09\x9F\x3C\x70\x34\xD4\xA2\xC6"
4280 	"\x99\x88\x4D\x73\xA3\x75\xA6\x7F"
4281 	"\x76\x24\xEF\x7C\x6B\x3C\x0F\x16"
4282 	"\x06\x47\xB6\x74\x14\xDC\xE6\x55"
4283 	"\xE3\x5B\x53\x80\x41\xE6\x49\xEE"
4284 	"\x3F\xAE\xF8\x96\x78\x3A\xB1\x94",
4285 	.b_public =
4286 	"\xE5\x58\xDB\xEF\x53\xEE\xCD\xE3"
4287 	"\xD3\xFC\xCF\xC1\xAE\xA0\x8A\x89"
4288 	"\xA9\x87\x47\x5D\x12\xFD\x95\x0D"
4289 	"\x83\xCF\xA4\x17\x32\xBC\x50\x9D"
4290 	"\x0D\x1A\xC4\x3A\x03\x36\xDE\xF9"
4291 	"\x6F\xDA\x41\xD0\x77\x4A\x35\x71"
4292 	"\xDC\xFB\xEC\x7A\xAC\xF3\x19\x64"
4293 	"\x72\x16\x9E\x83\x84\x30\x36\x7F"
4294 	"\x66\xEE\xBE\x3C\x6E\x70\xC4\x16"
4295 	"\xDD\x5F\x0C\x68\x75\x9D\xD1\xFF"
4296 	"\xF8\x3F\xA4\x01\x42\x20\x9D\xFF"
4297 	"\x5E\xAA\xD9\x6D\xB9\xE6\x38\x6C",
4298 	.expected_a_public =
4299 	"\x66\x78\x42\xD7\xD1\x80\xAC\x2C"
4300 	"\xDE\x6F\x74\xF3\x75\x51\xF5\x57"
4301 	"\x55\xC7\x64\x5C\x20\xEF\x73\xE3"
4302 	"\x16\x34\xFE\x72\xB4\xC5\x5E\xE6"
4303 	"\xDE\x3A\xC8\x08\xAC\xB4\xBD\xB4"
4304 	"\xC8\x87\x32\xAE\xE9\x5F\x41\xAA"
4305 	"\x94\x82\xED\x1F\xC0\xEE\xB9\xCA"
4306 	"\xFC\x49\x84\x62\x5C\xCF\xC2\x3F"
4307 	"\x65\x03\x21\x49\xE0\xE1\x44\xAD"
4308 	"\xA0\x24\x18\x15\x35\xA0\xF3\x8E"
4309 	"\xEB\x9F\xCF\xF3\xC2\xC9\x47\xDA"
4310 	"\xE6\x9B\x4C\x63\x45\x73\xA8\x1C",
4311 	.expected_ss =
4312 	"\x11\x18\x73\x31\xC2\x79\x96\x2D"
4313 	"\x93\xD6\x04\x24\x3F\xD5\x92\xCB"
4314 	"\x9D\x0A\x92\x6F\x42\x2E\x47\x18"
4315 	"\x75\x21\x28\x7E\x71\x56\xC5\xC4"
4316 	"\xD6\x03\x13\x55\x69\xB9\xE9\xD0"
4317 	"\x9C\xF5\xD4\xA2\x70\xF5\x97\x46",
4318 	.secret_size = 54,
4319 	.b_public_size = 96,
4320 	.expected_a_public_size = 96,
4321 	.expected_ss_size = 48
4322 	}
4323 };
4324 
4325 /*
4326  * MD4 test vectors from RFC1320
4327  */
4328 static const struct hash_testvec md4_tv_template[] = {
4329 	{
4330 		.plaintext = "",
4331 		.digest	= "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
4332 			  "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
4333 	}, {
4334 		.plaintext = "a",
4335 		.psize	= 1,
4336 		.digest	= "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
4337 			  "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
4338 	}, {
4339 		.plaintext = "abc",
4340 		.psize	= 3,
4341 		.digest	= "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
4342 			  "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
4343 	}, {
4344 		.plaintext = "message digest",
4345 		.psize	= 14,
4346 		.digest	= "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
4347 			"\x18\x87\x48\x06\xe1\xc7\x01\x4b",
4348 	}, {
4349 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
4350 		.psize	= 26,
4351 		.digest	= "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
4352 			  "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
4353 	}, {
4354 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
4355 		.psize	= 62,
4356 		.digest	= "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
4357 			  "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
4358 	}, {
4359 		.plaintext = "123456789012345678901234567890123456789012345678901234567890123"
4360 			   "45678901234567890",
4361 		.psize	= 80,
4362 		.digest	= "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
4363 			  "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
4364 	},
4365 };
4366 
4367 static const struct hash_testvec sha3_224_tv_template[] = {
4368 	{
4369 		.plaintext = "",
4370 		.digest	= "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
4371 				"\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
4372 				"\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
4373 				"\x5b\x5a\x6b\xc7",
4374 	}, {
4375 		.plaintext = "a",
4376 		.psize	= 1,
4377 		.digest	= "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
4378 				"\x40\x5f\x08\x12\x69\x68\x5b\x38"
4379 				"\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
4380 				"\x48\x2b\x6a\x8b",
4381 	}, {
4382 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4383 				"jklmklmnlmnomnopnopq",
4384 		.psize	= 56,
4385 		.digest	= "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
4386 				"\xc9\xfd\x55\x74\x49\x44\x79\xba"
4387 				"\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
4388 				"\xd0\xfc\xce\x33",
4389 	}, {
4390 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4391 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4392 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4393 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4394 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4395 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4396 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4397 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4398 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4399 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4400 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4401 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4402 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4403 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4404 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4405 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4406 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4407 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4408 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4409 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4410 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4411 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4412 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4413 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4414 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4415 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4416 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4417 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4418 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4419 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4420 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4421 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4422 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4423 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4424 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4425 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4426 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4427 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4428 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4429 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4430 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4431 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4432 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4433 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4434 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4435 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4436 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4437 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4438 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4439 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4440 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4441 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4442 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4443 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4444 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4445 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4446 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4447 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4448 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4449 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4450 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4451 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4452 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4453 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4454 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4455 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4456 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4457 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4458 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4459 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4460 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4461 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4462 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4463 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4464 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4465 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4466 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4467 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4468 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4469 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4470 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4471 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4472 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4473 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4474 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4475 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4476 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4477 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4478 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4479 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4480 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4481 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4482 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4483 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4484 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4485 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4486 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4487 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4488 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4489 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4490 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4491 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4492 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4493 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4494 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4495 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4496 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4497 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4498 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4499 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4500 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4501 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4502 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4503 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4504 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4505 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4506 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4507 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4508 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4509 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4510 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4511 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4512 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4513 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4514 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4515 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4516 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4517 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4518 		.psize     = 1023,
4519 		.digest    = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
4520 			     "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
4521 			     "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
4522 			     "\xb6\x79\x10\x72",
4523 	},
4524 };
4525 
4526 static const struct hash_testvec sha3_256_tv_template[] = {
4527 	{
4528 		.plaintext = "",
4529 		.digest	= "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
4530 				"\x51\xc1\x47\x56\xa0\x61\xd6\x62"
4531 				"\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
4532 				"\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
4533 	}, {
4534 		.plaintext = "a",
4535 		.psize	= 1,
4536 		.digest	= "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
4537 				"\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
4538 				"\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
4539 				"\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
4540 	}, {
4541 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4542 			     "jklmklmnlmnomnopnopq",
4543 		.psize	= 56,
4544 		.digest	= "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
4545 				"\x49\x10\x03\x76\xa8\x23\x5e\x2c"
4546 				"\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
4547 				"\xdb\x32\xdd\x97\x49\x6d\x33\x76",
4548 	}, {
4549 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4550 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4551 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4552 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4553 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4554 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4555 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4556 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4557 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4558 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4559 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4560 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4561 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4562 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4563 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4564 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4565 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4566 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4567 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4568 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4569 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4570 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4571 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4572 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4573 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4574 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4575 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4576 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4577 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4578 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4579 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4580 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4581 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4582 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4583 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4584 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4585 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4586 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4587 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4588 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4589 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4590 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4591 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4592 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4593 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4594 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4595 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4596 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4597 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4598 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4599 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4600 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4601 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4602 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4603 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4604 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4605 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4606 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4607 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4608 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4609 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4610 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4611 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4612 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4613 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4614 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4615 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4616 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4617 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4618 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4619 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4620 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4621 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4622 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4623 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4624 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4625 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4626 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4627 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4628 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4629 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4630 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4631 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4632 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4633 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4634 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4635 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4636 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4637 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4638 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4639 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4640 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4641 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4642 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4643 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4644 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4645 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4646 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4647 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4648 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4649 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4650 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4651 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4652 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4653 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4654 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4655 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4656 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4657 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4658 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4659 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4660 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4661 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4662 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4663 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4664 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4665 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4666 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4667 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4668 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4669 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4670 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4671 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4672 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4673 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4674 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4675 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4676 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4677 		.psize     = 1023,
4678 		.digest    = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
4679 			     "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
4680 			     "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
4681 			     "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
4682 	},
4683 };
4684 
4685 
4686 static const struct hash_testvec sha3_384_tv_template[] = {
4687 	{
4688 		.plaintext = "",
4689 		.digest	= "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
4690 				"\x01\x10\x7d\x85\x2e\x4c\x24\x85"
4691 				"\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
4692 				"\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
4693 				"\xc3\x71\x38\x31\x26\x4a\xdb\x47"
4694 				"\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
4695 	}, {
4696 		.plaintext = "a",
4697 		.psize	= 1,
4698 		.digest	= "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
4699 				"\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
4700 				"\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
4701 				"\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
4702 				"\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
4703 				"\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
4704 	}, {
4705 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4706 			     "jklmklmnlmnomnopnopq",
4707 		.psize	= 56,
4708 		.digest	= "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
4709 				"\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
4710 				"\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
4711 				"\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
4712 				"\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
4713 				"\x9e\xef\x51\xac\xd0\x65\x7c\x22",
4714 	}, {
4715 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4716 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4717 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4718 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4719 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4720 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4721 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4722 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4723 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4724 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4725 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4726 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4727 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4728 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4729 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4730 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4731 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4732 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4733 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4734 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4735 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4736 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4737 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4738 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4739 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4740 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4741 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4742 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4743 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4744 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4745 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4746 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4747 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4748 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4749 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4750 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4751 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4752 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4753 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4754 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4755 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4756 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4757 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4758 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4759 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4760 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4761 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4762 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4763 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4764 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4765 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4766 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4767 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4768 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4769 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4770 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4771 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4772 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4773 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4774 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4775 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4776 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4777 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4778 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4779 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4780 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4781 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4782 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4783 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4784 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4785 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4786 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4787 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4788 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4789 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4790 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4791 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4792 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4793 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4794 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4795 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4796 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4797 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4798 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4799 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4800 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4801 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4802 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4803 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4804 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4805 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4806 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4807 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4808 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4809 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4810 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4811 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4812 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4813 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4814 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4815 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4816 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4817 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4818 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4819 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4820 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4821 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4822 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4823 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4824 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4825 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4826 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4827 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4828 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4829 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4830 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4831 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4832 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4833 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4834 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4835 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4836 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4837 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4838 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4839 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4840 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4841 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4842 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4843 		.psize     = 1023,
4844 		.digest    = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
4845 			     "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
4846 			     "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
4847 			     "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
4848 			     "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
4849 			     "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
4850 	},
4851 };
4852 
4853 
4854 static const struct hash_testvec sha3_512_tv_template[] = {
4855 	{
4856 		.plaintext = "",
4857 		.digest	= "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
4858 				"\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
4859 				"\x97\xc9\x82\x16\x4f\xe2\x58\x59"
4860 				"\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
4861 				"\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
4862 				"\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
4863 				"\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
4864 				"\x01\x75\x85\x86\x28\x1d\xcd\x26",
4865 	}, {
4866 		.plaintext = "a",
4867 		.psize	= 1,
4868 		.digest	= "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
4869 				"\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
4870 				"\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
4871 				"\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
4872 				"\x3f\x4f\x93\xff\x24\x39\x35\x86"
4873 				"\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
4874 				"\x69\x42\x0c\xe5\x33\x32\x71\x2f"
4875 				"\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
4876 	}, {
4877 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4878 			     "jklmklmnlmnomnopnopq",
4879 		.psize	= 56,
4880 		.digest	= "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
4881 				"\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
4882 				"\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
4883 				"\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
4884 				"\xee\x69\x1f\xbe\x0c\x98\x53\x02"
4885 				"\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
4886 				"\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
4887 				"\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
4888 	}, {
4889 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4890 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4891 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4892 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4893 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4894 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4895 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4896 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4897 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4898 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4899 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4900 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4901 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4902 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4903 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4904 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4905 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4906 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4907 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4908 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4909 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4910 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4911 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4912 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4913 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4914 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4915 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4916 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4917 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4918 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4919 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4920 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4921 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4922 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4923 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4924 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4925 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4926 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4927 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4928 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4929 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4930 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4931 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4932 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4933 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4934 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4935 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4936 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4937 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4938 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4939 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4940 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4941 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4942 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4943 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4944 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4945 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4946 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4947 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4948 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4949 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4950 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4951 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4952 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4953 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4954 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4955 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4956 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4957 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4958 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4959 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4960 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4961 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4962 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4963 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4964 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4965 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4966 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4967 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4968 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4969 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4970 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4971 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4972 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4973 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4974 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4975 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4976 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4977 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4978 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4979 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4980 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4981 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4982 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4983 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4984 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4985 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4986 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4987 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4988 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4989 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4990 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4991 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4992 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4993 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4994 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4995 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4996 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4997 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4998 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4999 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5000 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5001 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5002 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5003 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5004 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5005 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5006 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5007 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5008 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5009 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5010 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5011 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5012 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5013 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5014 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5015 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5016 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5017 		.psize     = 1023,
5018 		.digest    = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
5019 			     "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
5020 			     "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
5021 			     "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
5022 			     "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
5023 			     "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
5024 			     "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
5025 			     "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
5026 	},
5027 };
5028 
5029 
5030 /*
5031  * MD5 test vectors from RFC1321
5032  */
5033 static const struct hash_testvec md5_tv_template[] = {
5034 	{
5035 		.digest	= "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
5036 			  "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
5037 	}, {
5038 		.plaintext = "a",
5039 		.psize	= 1,
5040 		.digest	= "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
5041 			  "\x31\xc3\x99\xe2\x69\x77\x26\x61",
5042 	}, {
5043 		.plaintext = "abc",
5044 		.psize	= 3,
5045 		.digest	= "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
5046 			  "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
5047 	}, {
5048 		.plaintext = "message digest",
5049 		.psize	= 14,
5050 		.digest	= "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
5051 			  "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
5052 	}, {
5053 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5054 		.psize	= 26,
5055 		.digest	= "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
5056 			  "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
5057 	}, {
5058 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
5059 		.psize	= 62,
5060 		.digest	= "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
5061 			  "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
5062 	}, {
5063 		.plaintext = "12345678901234567890123456789012345678901234567890123456789012"
5064 			   "345678901234567890",
5065 		.psize	= 80,
5066 		.digest	= "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
5067 			  "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
5068 	}
5069 
5070 };
5071 
5072 /*
5073  * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
5074  */
5075 static const struct hash_testvec rmd160_tv_template[] = {
5076 	{
5077 		.digest	= "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
5078 			  "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
5079 	}, {
5080 		.plaintext = "a",
5081 		.psize	= 1,
5082 		.digest	= "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
5083 			  "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
5084 	}, {
5085 		.plaintext = "abc",
5086 		.psize	= 3,
5087 		.digest	= "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
5088 			  "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
5089 	}, {
5090 		.plaintext = "message digest",
5091 		.psize	= 14,
5092 		.digest	= "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
5093 			  "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
5094 	}, {
5095 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5096 		.psize	= 26,
5097 		.digest	= "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
5098 			  "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
5099 	}, {
5100 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
5101 			     "fghijklmnopqrstuvwxyz0123456789",
5102 		.psize	= 62,
5103 		.digest	= "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
5104 			  "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
5105 	}, {
5106 		.plaintext = "1234567890123456789012345678901234567890"
5107 			     "1234567890123456789012345678901234567890",
5108 		.psize	= 80,
5109 		.digest	= "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
5110 			  "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
5111 	}, {
5112 		.plaintext = "abcdbcdecdefdefgefghfghighij"
5113 			     "hijkijkljklmklmnlmnomnopnopq",
5114 		.psize	= 56,
5115 		.digest	= "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
5116 			  "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
5117 	}, {
5118 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
5119 			     "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
5120 			     "lmnopqrsmnopqrstnopqrstu",
5121 		.psize	= 112,
5122 		.digest	= "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
5123 			  "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
5124 	}, {
5125 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5126 		.psize	= 32,
5127 		.digest	= "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
5128 			  "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
5129 	}
5130 };
5131 
5132 static const u8 zeroes[4096] = { [0 ... 4095] = 0 };
5133 static const u8 ones[4096] = { [0 ... 4095] = 0xff };
5134 
5135 static const struct hash_testvec crc64_rocksoft_tv_template[] = {
5136 	{
5137 		.plaintext	= zeroes,
5138 		.psize		= 4096,
5139 		.digest         = "\x4e\xb6\x22\xeb\x67\xd3\x82\x64",
5140 	}, {
5141 		.plaintext	= ones,
5142 		.psize		= 4096,
5143 		.digest         = "\xac\xa3\xec\x02\x73\xba\xdd\xc0",
5144 	}
5145 };
5146 
5147 static const struct hash_testvec crct10dif_tv_template[] = {
5148 	{
5149 		.plaintext	= "abc",
5150 		.psize		= 3,
5151 		.digest		= (u8 *)(u16 []){ 0x443b },
5152 	}, {
5153 		.plaintext 	= "1234567890123456789012345678901234567890"
5154 				  "123456789012345678901234567890123456789",
5155 		.psize		= 79,
5156 		.digest 	= (u8 *)(u16 []){ 0x4b70 },
5157 	}, {
5158 		.plaintext	= "abcdddddddddddddddddddddddddddddddddddddddd"
5159 				  "ddddddddddddd",
5160 		.psize		= 56,
5161 		.digest		= (u8 *)(u16 []){ 0x9ce3 },
5162 	}, {
5163 		.plaintext 	= "1234567890123456789012345678901234567890"
5164 				  "1234567890123456789012345678901234567890"
5165 				  "1234567890123456789012345678901234567890"
5166 				  "1234567890123456789012345678901234567890"
5167 				  "1234567890123456789012345678901234567890"
5168 				  "1234567890123456789012345678901234567890"
5169 				  "1234567890123456789012345678901234567890"
5170 				  "123456789012345678901234567890123456789",
5171 		.psize		= 319,
5172 		.digest		= (u8 *)(u16 []){ 0x44c6 },
5173 	}, {
5174 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
5175 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
5176 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
5177 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
5178 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
5179 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
5180 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
5181 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
5182 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
5183 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
5184 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
5185 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
5186 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
5187 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
5188 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
5189 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
5190 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
5191 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
5192 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
5193 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
5194 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
5195 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
5196 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
5197 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
5198 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
5199 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
5200 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
5201 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
5202 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
5203 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
5204 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
5205 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
5206 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
5207 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
5208 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
5209 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
5210 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
5211 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
5212 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
5213 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
5214 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
5215 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
5216 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
5217 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
5218 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
5219 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
5220 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
5221 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
5222 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
5223 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
5224 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
5225 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
5226 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
5227 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
5228 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
5229 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
5230 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
5231 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
5232 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
5233 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
5234 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
5235 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
5236 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
5237 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
5238 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
5239 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
5240 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
5241 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
5242 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
5243 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
5244 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
5245 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
5246 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
5247 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
5248 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
5249 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
5250 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
5251 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
5252 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
5253 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
5254 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
5255 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
5256 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
5257 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
5258 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
5259 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
5260 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
5261 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
5262 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
5263 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
5264 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
5265 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
5266 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
5267 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
5268 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
5269 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
5270 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
5271 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
5272 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
5273 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
5274 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
5275 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
5276 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
5277 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
5278 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
5279 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
5280 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
5281 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
5282 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
5283 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
5284 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
5285 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
5286 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
5287 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
5288 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
5289 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
5290 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
5291 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
5292 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
5293 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
5294 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
5295 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
5296 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
5297 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
5298 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
5299 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
5300 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
5301 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
5302 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
5303 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
5304 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
5305 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
5306 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
5307 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
5308 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
5309 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
5310 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
5311 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
5312 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
5313 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
5314 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
5315 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
5316 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
5317 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
5318 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
5319 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
5320 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
5321 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
5322 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
5323 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
5324 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
5325 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
5326 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
5327 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
5328 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
5329 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
5330 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
5331 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
5332 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
5333 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
5334 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
5335 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
5336 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
5337 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
5338 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
5339 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
5340 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
5341 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
5342 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
5343 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
5344 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
5345 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
5346 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
5347 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
5348 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
5349 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
5350 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
5351 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
5352 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
5353 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
5354 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
5355 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
5356 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
5357 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
5358 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
5359 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
5360 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
5361 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
5362 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
5363 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
5364 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
5365 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
5366 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
5367 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
5368 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
5369 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
5370 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
5371 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
5372 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
5373 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
5374 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
5375 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
5376 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
5377 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
5378 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
5379 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
5380 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
5381 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
5382 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
5383 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
5384 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
5385 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
5386 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
5387 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
5388 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
5389 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
5390 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
5391 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
5392 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
5393 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
5394 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
5395 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
5396 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
5397 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
5398 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
5399 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
5400 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
5401 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
5402 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
5403 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
5404 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
5405 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
5406 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
5407 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
5408 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
5409 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
5410 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
5411 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
5412 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
5413 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
5414 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
5415 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
5416 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
5417 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
5418 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
5419 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
5420 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
5421 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
5422 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
5423 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
5424 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
5425 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
5426 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
5427 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
5428 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
5429 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
5430 		.psize = 2048,
5431 		.digest		= (u8 *)(u16 []){ 0x23ca },
5432 	}
5433 };
5434 
5435 /*
5436  * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
5437  */
5438 static const struct hash_testvec streebog256_tv_template[] = {
5439 	{ /* M1 */
5440 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
5441 		.psize = 63,
5442 		.digest =
5443 			"\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
5444 			"\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
5445 			"\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
5446 			"\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
5447 	},
5448 	{ /* M2 */
5449 		.plaintext =
5450 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
5451 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
5452 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
5453 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
5454 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
5455 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
5456 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
5457 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
5458 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
5459 		.psize = 72,
5460 		.digest =
5461 			"\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
5462 			"\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
5463 			"\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
5464 			"\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
5465 	},
5466 };
5467 
5468 static const struct hash_testvec streebog512_tv_template[] = {
5469 	{ /* M1 */
5470 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
5471 		.psize = 63,
5472 		.digest =
5473 			"\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
5474 			"\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
5475 			"\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
5476 			"\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
5477 			"\x00\xad\x30\xf8\x76\x7b\x3a\x82"
5478 			"\x38\x4c\x65\x74\xf0\x24\xc3\x11"
5479 			"\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
5480 			"\x41\x79\x78\x91\xc1\x64\x6f\x48",
5481 	},
5482 	{ /* M2 */
5483 		.plaintext =
5484 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
5485 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
5486 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
5487 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
5488 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
5489 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
5490 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
5491 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
5492 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
5493 		.psize = 72,
5494 		.digest =
5495 			"\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
5496 			"\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
5497 			"\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
5498 			"\x53\x00\xee\xe4\x6d\x96\x13\x76"
5499 			"\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
5500 			"\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
5501 			"\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
5502 			"\x14\x3b\x03\xda\xba\xc9\xfb\x28",
5503 	},
5504 };
5505 
5506 /*
5507  * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
5508  */
5509 static const struct hash_testvec hmac_streebog256_tv_template[] = {
5510 	{
5511 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
5512 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5513 			"\x10\x11\x12\x13\x14\x15\x16\x17"
5514 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5515 		.ksize  = 32,
5516 		.plaintext =
5517 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
5518 			"\x43\x41\x45\x65\x63\x78\x01\x00",
5519 		.psize  = 16,
5520 		.digest =
5521 			"\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
5522 			"\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
5523 			"\x01\x31\x37\x01\x0a\x83\x75\x4f"
5524 			"\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
5525 	},
5526 };
5527 
5528 static const struct hash_testvec hmac_streebog512_tv_template[] = {
5529 	{
5530 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
5531 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5532 			"\x10\x11\x12\x13\x14\x15\x16\x17"
5533 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5534 		.ksize  = 32,
5535 		.plaintext =
5536 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
5537 			"\x43\x41\x45\x65\x63\x78\x01\x00",
5538 		.psize  = 16,
5539 		.digest =
5540 			"\xa5\x9b\xab\x22\xec\xae\x19\xc6"
5541 			"\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
5542 			"\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
5543 			"\x90\x55\x00\xe1\x71\x92\x3a\x77"
5544 			"\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
5545 			"\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
5546 			"\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
5547 			"\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
5548 	},
5549 };
5550 
5551 /*
5552  * SM2 test vectors.
5553  */
5554 static const struct akcipher_testvec sm2_tv_template[] = {
5555 	{ /* Generated from openssl */
5556 	.key =
5557 	"\x04"
5558 	"\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
5559 	"\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
5560 	"\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
5561 	"\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
5562 	.key_len = 65,
5563 	.param_len = 0,
5564 	.c =
5565 	"\x30\x45"
5566 	"\x02\x20"
5567 	"\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
5568 	"\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
5569 	"\x02\x21"
5570 	"\x00"
5571 	"\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
5572 	"\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
5573 	.c_size = 71,
5574 	.algo = OID_SM2_with_SM3,
5575 	.m =
5576 	"\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
5577 	"\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
5578 	.m_size = 32,
5579 	.public_key_vec = true,
5580 	.siggen_sigver_test = true,
5581 	},
5582 	{ /* From libgcrypt */
5583 	.key =
5584 	"\x04"
5585 	"\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
5586 	"\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
5587 	"\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
5588 	"\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
5589 	.key_len = 65,
5590 	.param_len = 0,
5591 	.c =
5592 	"\x30\x44"
5593 	"\x02\x20"
5594 	"\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
5595 	"\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
5596 	"\x02\x20"
5597 	"\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
5598 	"\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
5599 	.c_size = 70,
5600 	.algo = OID_SM2_with_SM3,
5601 	.m =
5602 	"\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
5603 	"\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
5604 	.m_size = 32,
5605 	.public_key_vec = true,
5606 	.siggen_sigver_test = true,
5607 	},
5608 };
5609 
5610 /* Example vectors below taken from
5611  * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
5612  *
5613  * The rest taken from
5614  * https://github.com/adamws/oscca-sm3
5615  */
5616 static const struct hash_testvec sm3_tv_template[] = {
5617 	{
5618 		.plaintext = "",
5619 		.psize = 0,
5620 		.digest = (u8 *)(u8 []) {
5621 			0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
5622 			0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
5623 			0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
5624 			0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
5625 	}, {
5626 		.plaintext = "a",
5627 		.psize = 1,
5628 		.digest = (u8 *)(u8 []) {
5629 			0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
5630 			0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
5631 			0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
5632 			0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
5633 	}, {
5634 		/* A.1. Example 1 */
5635 		.plaintext = "abc",
5636 		.psize = 3,
5637 		.digest = (u8 *)(u8 []) {
5638 			0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
5639 			0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
5640 			0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
5641 			0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
5642 	}, {
5643 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5644 		.psize = 26,
5645 		.digest = (u8 *)(u8 []) {
5646 			0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
5647 			0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
5648 			0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
5649 			0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
5650 	}, {
5651 		/* A.1. Example 2 */
5652 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
5653 			     "cdabcdabcdabcdabcd",
5654 		.psize = 64,
5655 		.digest = (u8 *)(u8 []) {
5656 			0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
5657 			0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
5658 			0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
5659 			0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
5660 	}, {
5661 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5662 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5663 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5664 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5665 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5666 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5667 			     "abcdabcdabcdabcdabcdabcdabcdabcd",
5668 		.psize = 256,
5669 		.digest = (u8 *)(u8 []) {
5670 			0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
5671 			0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
5672 			0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
5673 			0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
5674 	}
5675 };
5676 
5677 /* Example vectors below taken from
5678  * GM/T 0042-2015 Appendix D.3
5679  */
5680 static const struct hash_testvec hmac_sm3_tv_template[] = {
5681 	{
5682 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5683 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5684 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5685 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5686 		.ksize	= 32,
5687 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5688 			     "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5689 		.psize	= 112,
5690 		.digest	= "\xca\x05\xe1\x44\xed\x05\xd1\x85"
5691 			  "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
5692 			  "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
5693 			  "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
5694 	}, {
5695 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5696 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5697 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5698 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5699 			  "\x21\x22\x23\x24\x25",
5700 		.ksize	= 37,
5701 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5702 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5703 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5704 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5705 		.psize	= 50,
5706 		.digest	= "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
5707 			  "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
5708 			  "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
5709 			  "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
5710 	}, {
5711 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5712 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5713 			 "\x0b\x0b\x0b\x0b\x0b\x0b",
5714 		.ksize	= 32,
5715 		.plaintext = "Hi There",
5716 		.psize	= 8,
5717 		.digest	= "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
5718 			  "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
5719 			  "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
5720 			  "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
5721 	}, {
5722 		.key	= "Jefe",
5723 		.ksize	= 4,
5724 		.plaintext = "what do ya want for nothing?",
5725 		.psize	= 28,
5726 		.digest	= "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
5727 			  "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
5728 			  "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
5729 			  "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
5730 	},
5731 };
5732 
5733 /*
5734  * SHA1 test vectors from FIPS PUB 180-1
5735  * Long vector from CAVS 5.0
5736  */
5737 static const struct hash_testvec sha1_tv_template[] = {
5738 	{
5739 		.plaintext = "",
5740 		.psize	= 0,
5741 		.digest	= "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
5742 			  "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
5743 	}, {
5744 		.plaintext = "abc",
5745 		.psize	= 3,
5746 		.digest	= "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
5747 			  "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
5748 	}, {
5749 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5750 		.psize	= 56,
5751 		.digest	= "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
5752 			  "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
5753 	}, {
5754 		.plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
5755 			     "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
5756 			     "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
5757 			     "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
5758 			     "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
5759 			     "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
5760 			     "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
5761 			     "\x72\x28\x26\xc0\x66\x86\x9e\xda"
5762 			     "\xcd\x73\xb2\x54\x80\x35\x18\x58"
5763 			     "\x13\xe2\x26\x34\xa9\xda\x44\x00"
5764 			     "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
5765 			     "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
5766 			     "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
5767 			     "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
5768 			     "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
5769 			     "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
5770 			     "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
5771 			     "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
5772 			     "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
5773 			     "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
5774 			     "\x5a\x90\x11",
5775 		.psize	= 163,
5776 		.digest	= "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
5777 			  "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
5778 	}, {
5779 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5780 		.psize	= 64,
5781 		.digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
5782 			  "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
5783 	}, {
5784 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5785 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5786 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5787 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5788 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5789 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5790 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5791 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5792 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5793 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5794 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5795 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5796 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5797 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5798 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5799 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5800 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5801 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5802 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5803 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5804 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5805 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5806 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5807 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5808 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5809 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5810 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5811 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5812 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5813 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5814 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5815 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5816 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5817 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5818 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5819 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5820 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5821 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5822 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5823 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5824 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5825 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5826 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5827 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5828 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5829 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5830 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5831 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5832 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5833 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5834 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5835 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5836 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5837 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5838 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5839 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5840 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5841 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5842 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5843 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5844 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5845 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5846 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5847 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5848 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5849 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5850 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5851 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5852 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5853 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5854 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5855 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5856 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5857 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5858 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5859 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5860 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5861 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5862 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5863 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5864 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5865 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5866 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5867 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5868 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5869 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5870 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5871 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5872 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5873 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5874 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5875 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5876 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5877 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5878 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5879 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5880 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5881 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5882 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5883 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5884 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5885 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5886 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5887 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5888 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5889 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5890 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5891 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5892 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5893 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5894 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5895 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5896 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5897 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5898 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5899 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5900 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5901 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5902 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5903 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5904 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5905 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5906 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5907 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5908 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5909 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5910 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5911 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5912 		.psize     = 1023,
5913 		.digest    = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
5914 			     "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
5915 			     "\x30\xd6\xc9\x85",
5916 	}
5917 };
5918 
5919 
5920 /*
5921  * SHA224 test vectors from FIPS PUB 180-2
5922  */
5923 static const struct hash_testvec sha224_tv_template[] = {
5924 	{
5925 		.plaintext = "",
5926 		.psize	= 0,
5927 		.digest	= "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
5928 			  "\x47\x61\x02\xbb\x28\x82\x34\xc4"
5929 			  "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
5930 			  "\xc5\xb3\xe4\x2f",
5931 	}, {
5932 		.plaintext = "abc",
5933 		.psize  = 3,
5934 		.digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
5935 			  "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
5936 			  "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
5937 			  "\xE3\x6C\x9D\xA7",
5938 	}, {
5939 		.plaintext =
5940 		"abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5941 		.psize  = 56,
5942 		.digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
5943 			  "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
5944 			  "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
5945 			  "\x52\x52\x25\x25",
5946 	}, {
5947 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5948 		.psize	= 64,
5949 		.digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
5950 			  "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
5951 			  "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
5952 			  "\xef\x3b\xcb\x0e",
5953 	}, {
5954 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5955 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5956 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5957 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5958 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5959 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5960 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5961 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5962 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5963 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5964 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5965 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5966 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5967 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5968 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5969 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5970 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5971 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5972 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5973 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5974 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5975 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5976 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5977 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5978 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5979 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5980 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5981 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5982 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5983 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5984 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5985 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5986 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5987 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5988 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5989 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5990 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5991 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5992 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5993 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5994 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5995 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5996 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5997 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5998 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5999 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6000 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6001 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6002 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6003 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6004 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6005 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6006 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6007 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6008 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6009 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6010 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6011 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6012 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6013 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6014 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6015 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6016 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6017 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6018 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6019 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6020 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6021 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6022 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6023 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6024 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6025 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6026 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6027 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6028 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6029 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6030 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6031 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6032 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6033 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6034 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6035 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6036 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6037 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6038 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6039 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6040 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6041 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6042 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6043 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6044 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6045 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6046 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6047 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6048 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6049 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6050 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6051 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6052 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6053 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6054 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6055 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6056 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6057 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6058 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6059 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6060 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6061 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6062 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6063 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6064 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6065 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6066 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6067 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6068 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6069 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6070 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6071 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6072 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6073 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6074 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6075 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6076 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6077 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6078 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6079 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6080 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6081 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6082 		.psize     = 1023,
6083 		.digest    = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
6084 			     "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
6085 			     "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
6086 			     "\xe6\xf9\x4f\xcc",
6087 	}
6088 };
6089 
6090 /*
6091  * SHA256 test vectors from NIST
6092  */
6093 static const struct hash_testvec sha256_tv_template[] = {
6094 	{
6095 		.plaintext = "",
6096 		.psize	= 0,
6097 		.digest	= "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
6098 			  "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
6099 			  "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
6100 			  "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
6101 	}, {
6102 		.plaintext = "abc",
6103 		.psize	= 3,
6104 		.digest	= "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
6105 			  "\x41\x41\x40\xde\x5d\xae\x22\x23"
6106 			  "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
6107 			  "\xb4\x10\xff\x61\xf2\x00\x15\xad",
6108 	}, {
6109 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6110 		.psize	= 56,
6111 		.digest	= "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
6112 			  "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
6113 			  "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
6114 			  "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
6115 	}, {
6116 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
6117 		.psize	= 64,
6118 		.digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
6119 			  "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
6120 			  "\xd6\xff\x94\xa3\x72\x91\x85\x66"
6121 			  "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
6122 	}, {
6123 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6124 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6125 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6126 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6127 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6128 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6129 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6130 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6131 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6132 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6133 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6134 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6135 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6136 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6137 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6138 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6139 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6140 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6141 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6142 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6143 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6144 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6145 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6146 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6147 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6148 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6149 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6150 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6151 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6152 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6153 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6154 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6155 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6156 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6157 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6158 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6159 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6160 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6161 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6162 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6163 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6164 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6165 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6166 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6167 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6168 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6169 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6170 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6171 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6172 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6173 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6174 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6175 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6176 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6177 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6178 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6179 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6180 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6181 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6182 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6183 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6184 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6185 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6186 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6187 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6188 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6189 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6190 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6191 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6192 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6193 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6194 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6195 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6196 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6197 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6198 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6199 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6200 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6201 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6202 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6203 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6204 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6205 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6206 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6207 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6208 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6209 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6210 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6211 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6212 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6213 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6214 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6215 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6216 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6217 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6218 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6219 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6220 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6221 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6222 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6223 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6224 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6225 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6226 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6227 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6228 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6229 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6230 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6231 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6232 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6233 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6234 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6235 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6236 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6237 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6238 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6239 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6240 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6241 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6242 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6243 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6244 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6245 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6246 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6247 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6248 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6249 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6250 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6251 		.psize     = 1023,
6252 		.digest    = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
6253 			     "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
6254 			     "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
6255 			     "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
6256 	}
6257 };
6258 
6259 /*
6260  * SHA384 test vectors from NIST and kerneli
6261  */
6262 static const struct hash_testvec sha384_tv_template[] = {
6263 	{
6264 		.plaintext = "",
6265 		.psize	= 0,
6266 		.digest	= "\x38\xb0\x60\xa7\x51\xac\x96\x38"
6267 			  "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
6268 			  "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
6269 			  "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
6270 			  "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
6271 			  "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
6272 	}, {
6273 		.plaintext= "abc",
6274 		.psize	= 3,
6275 		.digest	= "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
6276 			  "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
6277 			  "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
6278 			  "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
6279 			  "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
6280 			  "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
6281 	}, {
6282 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6283 		.psize	= 56,
6284 		.digest	= "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
6285 			  "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
6286 			  "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
6287 			  "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
6288 			  "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
6289 			  "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
6290 	}, {
6291 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
6292 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
6293 		.psize	= 112,
6294 		.digest	= "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
6295 			  "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
6296 			  "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
6297 			  "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
6298 			  "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
6299 			  "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
6300 	}, {
6301 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
6302 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
6303 		.psize	= 104,
6304 		.digest	= "\x3d\x20\x89\x73\xab\x35\x08\xdb"
6305 			  "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
6306 			  "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
6307 			  "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
6308 			  "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
6309 			  "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
6310 	}, {
6311 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6312 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6313 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6314 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6315 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6316 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6317 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6318 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6319 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6320 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6321 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6322 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6323 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6324 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6325 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6326 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6327 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6328 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6329 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6330 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6331 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6332 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6333 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6334 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6335 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6336 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6337 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6338 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6339 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6340 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6341 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6342 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6343 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6344 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6345 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6346 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6347 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6348 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6349 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6350 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6351 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6352 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6353 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6354 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6355 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6356 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6357 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6358 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6359 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6360 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6361 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6362 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6363 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6364 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6365 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6366 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6367 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6368 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6369 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6370 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6371 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6372 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6373 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6374 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6375 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6376 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6377 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6378 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6379 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6380 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6381 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6382 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6383 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6384 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6385 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6386 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6387 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6388 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6389 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6390 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6391 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6392 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6393 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6394 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6395 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6396 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6397 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6398 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6399 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6400 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6401 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6402 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6403 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6404 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6405 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6406 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6407 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6408 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6409 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6410 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6411 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6412 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6413 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6414 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6415 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6416 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6417 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6418 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6419 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6420 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6421 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6422 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6423 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6424 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6425 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6426 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6427 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6428 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6429 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6430 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6431 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6432 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6433 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6434 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6435 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6436 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6437 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6438 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6439 		.psize     = 1023,
6440 		.digest    = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
6441 			     "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
6442 			     "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
6443 			     "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
6444 			     "\x75\x29\x62\x83\xae\x3f\x17\xab"
6445 			     "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
6446 	}
6447 };
6448 
6449 /*
6450  * SHA512 test vectors from NIST and kerneli
6451  */
6452 static const struct hash_testvec sha512_tv_template[] = {
6453 	{
6454 		.plaintext = "",
6455 		.psize	= 0,
6456 		.digest	= "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
6457 			  "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
6458 			  "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
6459 			  "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
6460 			  "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
6461 			  "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
6462 			  "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
6463 			  "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
6464 	}, {
6465 		.plaintext = "abc",
6466 		.psize	= 3,
6467 		.digest	= "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
6468 			  "\xcc\x41\x73\x49\xae\x20\x41\x31"
6469 			  "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
6470 			  "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
6471 			  "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
6472 			  "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
6473 			  "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
6474 			  "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
6475 	}, {
6476 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6477 		.psize	= 56,
6478 		.digest	= "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
6479 			  "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
6480 			  "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
6481 			  "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
6482 			  "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
6483 			  "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
6484 			  "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
6485 			  "\x54\xec\x63\x12\x38\xca\x34\x45",
6486 	}, {
6487 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
6488 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
6489 		.psize	= 112,
6490 		.digest	= "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
6491 			  "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
6492 			  "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
6493 			  "\x72\x99\xae\xad\xb6\x88\x90\x18"
6494 			  "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
6495 			  "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
6496 			  "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
6497 			  "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
6498 	}, {
6499 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
6500 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
6501 		.psize	= 104,
6502 		.digest	= "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
6503 			  "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
6504 			  "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
6505 			  "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
6506 			  "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
6507 			  "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
6508 			  "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
6509 			  "\xed\xb4\x19\x87\x23\x28\x50\xc9",
6510 	}, {
6511 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6512 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6513 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6514 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6515 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6516 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6517 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6518 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6519 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6520 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6521 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6522 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6523 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6524 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6525 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6526 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6527 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6528 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6529 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6530 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6531 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6532 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6533 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6534 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6535 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6536 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6537 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6538 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6539 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6540 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6541 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6542 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6543 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6544 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6545 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6546 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6547 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6548 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6549 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6550 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6551 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6552 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6553 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6554 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6555 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6556 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6557 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6558 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6559 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6560 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6561 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6562 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6563 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6564 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6565 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6566 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6567 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6568 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6569 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6570 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6571 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6572 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6573 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6574 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6575 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6576 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6577 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6578 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6579 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6580 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6581 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6582 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6583 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6584 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6585 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6586 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6587 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6588 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6589 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6590 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6591 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6592 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6593 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6594 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6595 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6596 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6597 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6598 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6599 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6600 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6601 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6602 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6603 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6604 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6605 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6606 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6607 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6608 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6609 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6610 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6611 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6612 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6613 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6614 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6615 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6616 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6617 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6618 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6619 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6620 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6621 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6622 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6623 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6624 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6625 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6626 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6627 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6628 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6629 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6630 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6631 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6632 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6633 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6634 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6635 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6636 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6637 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6638 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6639 		.psize     = 1023,
6640 		.digest    = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
6641 			     "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
6642 			     "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
6643 			     "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
6644 			     "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
6645 			     "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
6646 			     "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
6647 			     "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
6648 	}
6649 };
6650 
6651 
6652 /*
6653  * WHIRLPOOL test vectors from Whirlpool package
6654  * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
6655  * submission
6656  */
6657 static const struct hash_testvec wp512_tv_template[] = {
6658 	{
6659 		.plaintext = "",
6660 		.psize	= 0,
6661 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6662 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6663 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6664 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
6665 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
6666 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
6667 			  "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
6668 			  "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
6669 
6670 
6671 	}, {
6672 		.plaintext = "a",
6673 		.psize	= 1,
6674 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6675 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6676 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6677 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
6678 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
6679 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
6680 			  "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
6681 			  "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
6682 	}, {
6683 		.plaintext = "abc",
6684 		.psize	= 3,
6685 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6686 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6687 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6688 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
6689 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
6690 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
6691 			  "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
6692 			  "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
6693 	}, {
6694 		.plaintext = "message digest",
6695 		.psize	= 14,
6696 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6697 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6698 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6699 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
6700 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
6701 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
6702 			  "\x92\xED\x92\x00\x52\x83\x8F\x33"
6703 			  "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
6704 	}, {
6705 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
6706 		.psize	= 26,
6707 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6708 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6709 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6710 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
6711 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
6712 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
6713 			  "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
6714 			  "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
6715 	}, {
6716 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6717 			   "abcdefghijklmnopqrstuvwxyz0123456789",
6718 		.psize	= 62,
6719 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6720 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6721 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6722 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
6723 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
6724 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
6725 			  "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
6726 			  "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
6727 	}, {
6728 		.plaintext = "1234567890123456789012345678901234567890"
6729 			   "1234567890123456789012345678901234567890",
6730 		.psize	= 80,
6731 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6732 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6733 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6734 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
6735 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
6736 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
6737 			  "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
6738 			  "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
6739 	}, {
6740 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6741 		.psize	= 32,
6742 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6743 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6744 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6745 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
6746 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
6747 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
6748 			  "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
6749 			  "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
6750 	},
6751 };
6752 
6753 static const struct hash_testvec wp384_tv_template[] = {
6754 	{
6755 		.plaintext = "",
6756 		.psize	= 0,
6757 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6758 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6759 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6760 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
6761 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
6762 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
6763 
6764 
6765 	}, {
6766 		.plaintext = "a",
6767 		.psize	= 1,
6768 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6769 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6770 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6771 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
6772 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
6773 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
6774 	}, {
6775 		.plaintext = "abc",
6776 		.psize	= 3,
6777 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6778 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6779 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6780 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
6781 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
6782 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
6783 	}, {
6784 		.plaintext = "message digest",
6785 		.psize	= 14,
6786 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6787 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6788 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6789 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
6790 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
6791 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
6792 	}, {
6793 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
6794 		.psize	= 26,
6795 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6796 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6797 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6798 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
6799 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
6800 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
6801 	}, {
6802 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6803 			   "abcdefghijklmnopqrstuvwxyz0123456789",
6804 		.psize	= 62,
6805 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6806 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6807 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6808 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
6809 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
6810 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
6811 	}, {
6812 		.plaintext = "1234567890123456789012345678901234567890"
6813 			   "1234567890123456789012345678901234567890",
6814 		.psize	= 80,
6815 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6816 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6817 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6818 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
6819 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
6820 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
6821 	}, {
6822 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6823 		.psize	= 32,
6824 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6825 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6826 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6827 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
6828 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
6829 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
6830 	},
6831 };
6832 
6833 static const struct hash_testvec wp256_tv_template[] = {
6834 	{
6835 		.plaintext = "",
6836 		.psize	= 0,
6837 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6838 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6839 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6840 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
6841 
6842 
6843 	}, {
6844 		.plaintext = "a",
6845 		.psize	= 1,
6846 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6847 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6848 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6849 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
6850 	}, {
6851 		.plaintext = "abc",
6852 		.psize	= 3,
6853 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6854 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6855 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6856 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
6857 	}, {
6858 		.plaintext = "message digest",
6859 		.psize	= 14,
6860 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6861 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6862 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6863 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
6864 	}, {
6865 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
6866 		.psize	= 26,
6867 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6868 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6869 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6870 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
6871 	}, {
6872 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6873 			   "abcdefghijklmnopqrstuvwxyz0123456789",
6874 		.psize	= 62,
6875 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6876 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6877 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6878 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
6879 	}, {
6880 		.plaintext = "1234567890123456789012345678901234567890"
6881 			   "1234567890123456789012345678901234567890",
6882 		.psize	= 80,
6883 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6884 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6885 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6886 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
6887 	}, {
6888 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6889 		.psize	= 32,
6890 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6891 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6892 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6893 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
6894 	},
6895 };
6896 
6897 static const struct hash_testvec ghash_tv_template[] =
6898 {
6899 	{
6900 		.key	= "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
6901 			  "\xff\xca\xff\x95\xf8\x30\xf0\x61",
6902 		.ksize	= 16,
6903 		.plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
6904 			     "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
6905 		.psize	= 16,
6906 		.digest	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
6907 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6908 	}, {
6909 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6910 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
6911 		.ksize	= 16,
6912 		.plaintext = "what do ya want for nothing?",
6913 		.psize	= 28,
6914 		.digest	= "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
6915 			  "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
6916 	}, {
6917 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6918 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
6919 		.ksize	= 16,
6920 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6921 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6922 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6923 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
6924 		.psize	= 50,
6925 		.digest	= "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
6926 			  "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
6927 	}, {
6928 		.key	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
6929 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6930 		.ksize	= 16,
6931 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6932 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6933 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6934 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
6935 		.psize	= 50,
6936 		.digest	= "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
6937 			  "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
6938 	}, {
6939 		.key	= "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
6940 			  "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
6941 		.ksize	= 16,
6942 		.plaintext = "Test With Truncation",
6943 		.psize	= 20,
6944 		.digest	= "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
6945 			  "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
6946 	}, {
6947 		.key	= "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
6948 			"\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
6949 		.ksize	= 16,
6950 		.plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
6951 			"\x65\x72\x20\x4c\x61\x75\x73\x63"
6952 			"\x68\x65\x6e\x20\x75\x6e\x64\x20"
6953 			"\x53\x74\x61\x75\x6e\x65\x6e\x20"
6954 			"\x73\x65\x69\x20\x73\x74\x69\x6c"
6955 			"\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
6956 			"\x69\x6e\x20\x74\x69\x65\x66\x74"
6957 			"\x69\x65\x66\x65\x73\x20\x4c\x65"
6958 			"\x62\x65\x6e\x3b\x0a\x64\x61\x73"
6959 			"\x73\x20\x64\x75\x20\x77\x65\x69"
6960 			"\xc3\x9f\x74\x20\x77\x61\x73\x20"
6961 			"\x64\x65\x72\x20\x57\x69\x6e\x64"
6962 			"\x20\x64\x69\x72\x20\x77\x69\x6c"
6963 			"\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
6964 			"\x63\x68\x20\x64\x69\x65\x20\x42"
6965 			"\x69\x72\x6b\x65\x6e\x20\x62\x65"
6966 			"\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
6967 			"\x64\x20\x77\x65\x6e\x6e\x20\x64"
6968 			"\x69\x72\x20\x65\x69\x6e\x6d\x61"
6969 			"\x6c\x20\x64\x61\x73\x20\x53\x63"
6970 			"\x68\x77\x65\x69\x67\x65\x6e\x20"
6971 			"\x73\x70\x72\x61\x63\x68\x2c\x0a"
6972 			"\x6c\x61\x73\x73\x20\x64\x65\x69"
6973 			"\x6e\x65\x20\x53\x69\x6e\x6e\x65"
6974 			"\x20\x62\x65\x73\x69\x65\x67\x65"
6975 			"\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
6976 			"\x20\x48\x61\x75\x63\x68\x65\x20"
6977 			"\x67\x69\x62\x74\x20\x64\x69\x63"
6978 			"\x68\x2c\x20\x67\x69\x62\x20\x6e"
6979 			"\x61\x63\x68\x2c\x0a\x65\x72\x20"
6980 			"\x77\x69\x72\x64\x20\x64\x69\x63"
6981 			"\x68\x20\x6c\x69\x65\x62\x65\x6e"
6982 			"\x20\x75\x6e\x64\x20\x77\x69\x65"
6983 			"\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
6984 			"\x64\x20\x64\x61\x6e\x6e\x20\x6d"
6985 			"\x65\x69\x6e\x65\x20\x53\x65\x65"
6986 			"\x6c\x65\x20\x73\x65\x69\x74\x20"
6987 			"\x77\x65\x69\x74\x2c\x20\x73\x65"
6988 			"\x69\x20\x77\x65\x69\x74\x2c\x0a"
6989 			"\x64\x61\x73\x73\x20\x64\x69\x72"
6990 			"\x20\x64\x61\x73\x20\x4c\x65\x62"
6991 			"\x65\x6e\x20\x67\x65\x6c\x69\x6e"
6992 			"\x67\x65\x2c\x0a\x62\x72\x65\x69"
6993 			"\x74\x65\x20\x64\x69\x63\x68\x20"
6994 			"\x77\x69\x65\x20\x65\x69\x6e\x20"
6995 			"\x46\x65\x69\x65\x72\x6b\x6c\x65"
6996 			"\x69\x64\x0a\xc3\xbc\x62\x65\x72"
6997 			"\x20\x64\x69\x65\x20\x73\x69\x6e"
6998 			"\x6e\x65\x6e\x64\x65\x6e\x20\x44"
6999 			"\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
7000 		.psize	= 400,
7001 		.digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
7002 			"\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
7003 	},
7004 };
7005 
7006 /*
7007  * HMAC-MD5 test vectors from RFC2202
7008  * (These need to be fixed to not use strlen).
7009  */
7010 static const struct hash_testvec hmac_md5_tv_template[] =
7011 {
7012 	{
7013 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7014 		.ksize	= 16,
7015 		.plaintext = "Hi There",
7016 		.psize	= 8,
7017 		.digest	= "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
7018 			  "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
7019 	}, {
7020 		.key	= "Jefe",
7021 		.ksize	= 4,
7022 		.plaintext = "what do ya want for nothing?",
7023 		.psize	= 28,
7024 		.digest	= "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
7025 			  "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
7026 	}, {
7027 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7028 		.ksize	= 16,
7029 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7030 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7031 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7032 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7033 		.psize	= 50,
7034 		.digest	= "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
7035 			  "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
7036 	}, {
7037 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7038 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7039 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7040 		.ksize	= 25,
7041 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7042 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7043 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7044 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7045 		.psize	= 50,
7046 		.digest	= "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
7047 			  "\x3a\x75\x16\x47\x46\xff\xaa\x79",
7048 	}, {
7049 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7050 		.ksize	= 16,
7051 		.plaintext = "Test With Truncation",
7052 		.psize	= 20,
7053 		.digest	= "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
7054 			  "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
7055 	}, {
7056 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7057 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7058 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7059 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7060 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7061 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7062 			"\xaa\xaa",
7063 		.ksize	= 80,
7064 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7065 		.psize	= 54,
7066 		.digest	= "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
7067 			  "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
7068 	}, {
7069 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7070 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7071 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7072 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7073 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7074 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7075 			"\xaa\xaa",
7076 		.ksize	= 80,
7077 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7078 			   "Block-Size Data",
7079 		.psize	= 73,
7080 		.digest	= "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
7081 			  "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
7082 	},
7083 };
7084 
7085 /*
7086  * HMAC-RIPEMD160 test vectors from RFC2286
7087  */
7088 static const struct hash_testvec hmac_rmd160_tv_template[] = {
7089 	{
7090 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7091 		.ksize	= 20,
7092 		.plaintext = "Hi There",
7093 		.psize	= 8,
7094 		.digest	= "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
7095 			  "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
7096 	}, {
7097 		.key	= "Jefe",
7098 		.ksize	= 4,
7099 		.plaintext = "what do ya want for nothing?",
7100 		.psize	= 28,
7101 		.digest	= "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
7102 			  "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
7103 	}, {
7104 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7105 		.ksize	= 20,
7106 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7107 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7108 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7109 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7110 		.psize	= 50,
7111 		.digest	= "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
7112 			  "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
7113 	}, {
7114 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7115 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7116 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7117 		.ksize	= 25,
7118 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7119 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7120 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7121 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7122 		.psize	= 50,
7123 		.digest	= "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
7124 			  "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
7125 	}, {
7126 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7127 		.ksize	= 20,
7128 		.plaintext = "Test With Truncation",
7129 		.psize	= 20,
7130 		.digest	= "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
7131 			  "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
7132 	}, {
7133 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7134 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7135 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7136 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7137 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7138 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7139 			"\xaa\xaa",
7140 		.ksize	= 80,
7141 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7142 		.psize	= 54,
7143 		.digest	= "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
7144 			  "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
7145 	}, {
7146 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7147 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7148 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7149 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7150 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7151 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7152 			"\xaa\xaa",
7153 		.ksize	= 80,
7154 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7155 			   "Block-Size Data",
7156 		.psize	= 73,
7157 		.digest	= "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
7158 			  "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
7159 	},
7160 };
7161 
7162 /*
7163  * HMAC-SHA1 test vectors from RFC2202
7164  */
7165 static const struct hash_testvec hmac_sha1_tv_template[] = {
7166 	{
7167 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7168 		.ksize	= 20,
7169 		.plaintext = "Hi There",
7170 		.psize	= 8,
7171 		.digest	= "\xb6\x17\x31\x86\x55\x05\x72\x64"
7172 			  "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
7173 			  "\x46\xbe",
7174 	}, {
7175 		.key	= "Jefe",
7176 		.ksize	= 4,
7177 		.plaintext = "what do ya want for nothing?",
7178 		.psize	= 28,
7179 		.digest	= "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
7180 			  "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
7181 		.fips_skip = 1,
7182 	}, {
7183 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7184 		.ksize	= 20,
7185 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7186 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7187 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7188 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7189 		.psize	= 50,
7190 		.digest	= "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
7191 			  "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
7192 	}, {
7193 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7194 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7195 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7196 		.ksize	= 25,
7197 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7198 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7199 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7200 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7201 		.psize	= 50,
7202 		.digest	= "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
7203 			  "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
7204 	}, {
7205 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7206 		.ksize	= 20,
7207 		.plaintext = "Test With Truncation",
7208 		.psize	= 20,
7209 		.digest	= "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
7210 			  "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
7211 	}, {
7212 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7213 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7214 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7215 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7216 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7217 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7218 			"\xaa\xaa",
7219 		.ksize	= 80,
7220 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7221 		.psize	= 54,
7222 		.digest	= "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
7223 			  "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
7224 	}, {
7225 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7226 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7227 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7228 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7229 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7230 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7231 			"\xaa\xaa",
7232 		.ksize	= 80,
7233 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7234 			   "Block-Size Data",
7235 		.psize	= 73,
7236 		.digest	= "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
7237 			  "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
7238 	},
7239 };
7240 
7241 
7242 /*
7243  * SHA224 HMAC test vectors from RFC4231
7244  */
7245 static const struct hash_testvec hmac_sha224_tv_template[] = {
7246 	{
7247 		.key    = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7248 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7249 			"\x0b\x0b\x0b\x0b",
7250 		.ksize  = 20,
7251 		/*  ("Hi There") */
7252 		.plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
7253 		.psize  = 8,
7254 		.digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
7255 			"\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
7256 			"\x47\xb4\xb1\x16\x99\x12\xba\x4f"
7257 			"\x53\x68\x4b\x22",
7258 	}, {
7259 		.key    = "Jefe",
7260 		.ksize  = 4,
7261 		/* ("what do ya want for nothing?") */
7262 		.plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
7263 			"\x79\x61\x20\x77\x61\x6e\x74\x20"
7264 			"\x66\x6f\x72\x20\x6e\x6f\x74\x68"
7265 			"\x69\x6e\x67\x3f",
7266 		.psize  = 28,
7267 		.digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
7268 			"\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
7269 			"\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
7270 			"\x8f\xd0\x5e\x44",
7271 		.fips_skip = 1,
7272 	}, {
7273 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7274 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7275 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7276 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7277 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7278 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7279 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7280 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7281 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7282 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7283 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7284 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7285 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7286 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7287 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7288 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7289 			"\xaa\xaa\xaa",
7290 		.ksize  = 131,
7291 		/* ("Test Using Larger Than Block-Size Key - Hash Key First") */
7292 		.plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
7293 			"\x6e\x67\x20\x4c\x61\x72\x67\x65"
7294 			"\x72\x20\x54\x68\x61\x6e\x20\x42"
7295 			"\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
7296 			"\x65\x20\x4b\x65\x79\x20\x2d\x20"
7297 			"\x48\x61\x73\x68\x20\x4b\x65\x79"
7298 			"\x20\x46\x69\x72\x73\x74",
7299 		.psize  = 54,
7300 		.digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
7301 			"\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
7302 			"\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
7303 			"\x3f\xa6\x87\x0e",
7304 	}, {
7305 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7306 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7307 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7308 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7309 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7310 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7311 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7312 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7313 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7314 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7315 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7316 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7317 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7318 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7319 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7320 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7321 			"\xaa\xaa\xaa",
7322 		.ksize  = 131,
7323 		/* ("This is a test using a larger than block-size key and a")
7324 		(" larger than block-size data. The key needs to be")
7325 			(" hashed before being used by the HMAC algorithm.") */
7326 		.plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
7327 			"\x61\x20\x74\x65\x73\x74\x20\x75"
7328 			"\x73\x69\x6e\x67\x20\x61\x20\x6c"
7329 			"\x61\x72\x67\x65\x72\x20\x74\x68"
7330 			"\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
7331 			"\x2d\x73\x69\x7a\x65\x20\x6b\x65"
7332 			"\x79\x20\x61\x6e\x64\x20\x61\x20"
7333 			"\x6c\x61\x72\x67\x65\x72\x20\x74"
7334 			"\x68\x61\x6e\x20\x62\x6c\x6f\x63"
7335 			"\x6b\x2d\x73\x69\x7a\x65\x20\x64"
7336 			"\x61\x74\x61\x2e\x20\x54\x68\x65"
7337 			"\x20\x6b\x65\x79\x20\x6e\x65\x65"
7338 			"\x64\x73\x20\x74\x6f\x20\x62\x65"
7339 			"\x20\x68\x61\x73\x68\x65\x64\x20"
7340 			"\x62\x65\x66\x6f\x72\x65\x20\x62"
7341 			"\x65\x69\x6e\x67\x20\x75\x73\x65"
7342 			"\x64\x20\x62\x79\x20\x74\x68\x65"
7343 			"\x20\x48\x4d\x41\x43\x20\x61\x6c"
7344 			"\x67\x6f\x72\x69\x74\x68\x6d\x2e",
7345 		.psize  = 152,
7346 		.digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
7347 			"\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
7348 			"\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
7349 			"\xf6\xf5\x65\xd1",
7350 	},
7351 };
7352 
7353 /*
7354  * HMAC-SHA256 test vectors from
7355  * draft-ietf-ipsec-ciph-sha-256-01.txt
7356  */
7357 static const struct hash_testvec hmac_sha256_tv_template[] = {
7358 	{
7359 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7360 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7361 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
7362 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7363 		.ksize	= 32,
7364 		.plaintext = "abc",
7365 		.psize	= 3,
7366 		.digest	= "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
7367 			  "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
7368 			  "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
7369 			  "\x92\x75\x90\x21\xcf\xab\x81\x81",
7370 	}, {
7371 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7372 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7373 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
7374 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7375 		.ksize	= 32,
7376 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
7377 		.psize	= 56,
7378 		.digest	= "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
7379 			  "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
7380 			  "\xe6\x98\xe3\x61\x19\x42\x11\x49"
7381 			  "\xea\x8c\x71\x24\x56\x69\x7d\x30",
7382 	}, {
7383 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7384 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7385 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
7386 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7387 		.ksize	= 32,
7388 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
7389 			   "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
7390 		.psize	= 112,
7391 		.digest	= "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
7392 			  "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
7393 			  "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
7394 			  "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
7395 	}, {
7396 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7397 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7398 			"\x0b\x0b\x0b\x0b\x0b\x0b",
7399 		.ksize	= 32,
7400 		.plaintext = "Hi There",
7401 		.psize	= 8,
7402 		.digest	= "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
7403 			  "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
7404 			  "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
7405 			  "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
7406 	}, {
7407 		.key	= "Jefe",
7408 		.ksize	= 4,
7409 		.plaintext = "what do ya want for nothing?",
7410 		.psize	= 28,
7411 		.digest	= "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
7412 			  "\x6a\x04\x24\x26\x08\x95\x75\xc7"
7413 			  "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
7414 			  "\x9d\xec\x58\xb9\x64\xec\x38\x43",
7415 		.fips_skip = 1,
7416 	}, {
7417 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7418 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7419 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7420 		.ksize	= 32,
7421 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7422 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7423 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7424 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7425 		.psize	= 50,
7426 		.digest	= "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
7427 			  "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
7428 			  "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
7429 			  "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
7430 	}, {
7431 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
7432 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7433 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
7434 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
7435 			  "\x21\x22\x23\x24\x25",
7436 		.ksize	= 37,
7437 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7438 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7439 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7440 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7441 		.psize	= 50,
7442 		.digest	= "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
7443 			  "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
7444 			  "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
7445 			  "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
7446 	}, {
7447 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
7448 			"\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
7449 			"\x0c\x0c\x0c\x0c\x0c\x0c",
7450 		.ksize	= 32,
7451 		.plaintext = "Test With Truncation",
7452 		.psize	= 20,
7453 		.digest	= "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
7454 			  "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
7455 			  "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
7456 			  "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
7457 	}, {
7458 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7459 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7460 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7461 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7462 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7463 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7464 			"\xaa\xaa",
7465 		.ksize	= 80,
7466 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7467 		.psize	= 54,
7468 		.digest	= "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
7469 			  "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
7470 			  "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
7471 			  "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
7472 	}, {
7473 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7474 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7475 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7476 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7477 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7478 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7479 			"\xaa\xaa",
7480 		.ksize	= 80,
7481 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
7482 			   "One Block-Size Data",
7483 		.psize	= 73,
7484 		.digest	= "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
7485 			  "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
7486 			  "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
7487 			  "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
7488 	},
7489 };
7490 
7491 static const struct hash_testvec aes_cmac128_tv_template[] = {
7492 	{ /* From NIST Special Publication 800-38B, AES-128 */
7493 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7494 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7495 		.plaintext	= zeroed_string,
7496 		.digest		= "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
7497 				  "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
7498 		.psize		= 0,
7499 		.ksize		= 16,
7500 	}, {
7501 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7502 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7503 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7504 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
7505 		.digest		= "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
7506 				  "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
7507 		.psize		= 16,
7508 		.ksize		= 16,
7509 	}, {
7510 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7511 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7512 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7513 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7514 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7515 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7516 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
7517 		.digest		= "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
7518 				  "\x30\xca\x32\x61\x14\x97\xc8\x27",
7519 		.psize		= 40,
7520 		.ksize		= 16,
7521 	}, {
7522 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7523 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7524 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7525 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7526 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7527 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7528 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7529 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7530 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7531 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
7532 		.digest		= "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
7533 				  "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
7534 		.psize		= 64,
7535 		.ksize		= 16,
7536 	}, { /* From NIST Special Publication 800-38B, AES-256 */
7537 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7538 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7539 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7540 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7541 		.plaintext	= zeroed_string,
7542 		.digest		= "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
7543 				  "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
7544 		.psize		= 0,
7545 		.ksize		= 32,
7546 	}, {
7547 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7548 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7549 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7550 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7551 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7552 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7553 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7554 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7555 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7556 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7557 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7558 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
7559 		.digest		= "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
7560 				  "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
7561 		.psize		= 64,
7562 		.ksize		= 32,
7563 	}
7564 };
7565 
7566 static const struct hash_testvec aes_cbcmac_tv_template[] = {
7567 	{
7568 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7569 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7570 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7571 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
7572 		.digest		= "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
7573 				  "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
7574 		.psize		= 16,
7575 		.ksize		= 16,
7576 	}, {
7577 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7578 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7579 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7580 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7581 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7582 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7583 				  "\x30",
7584 		.digest		= "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
7585 				  "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
7586 		.psize		= 33,
7587 		.ksize		= 16,
7588 	}, {
7589 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7590 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7591 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7592 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7593 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7594 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7595 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7596 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7597 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7598 				  "\xad\x2b\x41\x7b\xe6\x6c\x37",
7599 		.digest		= "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
7600 				  "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
7601 		.psize		= 63,
7602 		.ksize		= 16,
7603 	}, {
7604 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7605 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7606 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7607 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7608 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7609 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7610 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7611 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7612 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7613 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7614 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7615 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
7616 				  "\x1c",
7617 		.digest		= "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
7618 				  "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
7619 		.psize		= 65,
7620 		.ksize		= 32,
7621 	}
7622 };
7623 
7624 static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
7625 /*
7626  * From NIST Special Publication 800-38B, Three Key TDEA
7627  * Corrected test vectors from:
7628  *  http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
7629  */
7630 	{
7631 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7632 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7633 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7634 		.plaintext	= zeroed_string,
7635 		.digest		= "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
7636 		.psize		= 0,
7637 		.ksize		= 24,
7638 	}, {
7639 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7640 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7641 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7642 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
7643 		.digest		= "\x8e\x8f\x29\x31\x36\x28\x37\x97",
7644 		.psize		= 8,
7645 		.ksize		= 24,
7646 	}, {
7647 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7648 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7649 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7650 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7651 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7652 				  "\xae\x2d\x8a\x57",
7653 		.digest		= "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
7654 		.psize		= 20,
7655 		.ksize		= 24,
7656 	}, {
7657 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7658 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7659 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7660 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7661 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7662 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7663 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
7664 		.digest		= "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
7665 		.psize		= 32,
7666 		.ksize		= 24,
7667 	}
7668 };
7669 
7670 static const struct hash_testvec aes_xcbc128_tv_template[] = {
7671 	{
7672 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7673 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7674 		.plaintext = zeroed_string,
7675 		.digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
7676 			  "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
7677 		.psize	= 0,
7678 		.ksize	= 16,
7679 	}, {
7680 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7681 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7682 		.plaintext = "\x00\x01\x02",
7683 		.digest	= "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
7684 			  "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
7685 		.psize	= 3,
7686 		.ksize	= 16,
7687 	} , {
7688 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7689 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7690 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7691 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7692 		.digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
7693 			  "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
7694 		.psize	= 16,
7695 		.ksize	= 16,
7696 	}, {
7697 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7698 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7699 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7700 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7701 			     "\x10\x11\x12\x13",
7702 		.digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
7703 			  "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
7704 		.psize	= 20,
7705 		.ksize	= 16,
7706 	}, {
7707 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7708 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7709 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7710 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7711 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
7712 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
7713 		.digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
7714 			  "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
7715 		.psize	= 32,
7716 		.ksize	= 16,
7717 	}, {
7718 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7719 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7720 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7721 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7722 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
7723 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
7724 			     "\x20\x21",
7725 		.digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
7726 			  "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
7727 		.psize	= 34,
7728 		.ksize	= 16,
7729 	}
7730 };
7731 
7732 static const char vmac64_string1[144] = {
7733 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
7734 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
7735 	'\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
7736 	'\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
7737 };
7738 
7739 static const char vmac64_string2[144] = {
7740 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7741 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7742 	 'a',  'b',  'c',
7743 };
7744 
7745 static const char vmac64_string3[144] = {
7746 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7747 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7748 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
7749 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
7750 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
7751 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
7752 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
7753 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
7754 };
7755 
7756 static const char vmac64_string4[33] = {
7757 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7758 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7759 	'b',   'c',  'e',  'f',  'i',  'j',  'l',  'm',
7760 	'o',   'p',  'r',  's',  't',  'u',  'w',  'x',
7761 	'z',
7762 };
7763 
7764 static const char vmac64_string5[143] = {
7765 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7766 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7767 	 'r',  'm',  'b',  't',  'c',  'o',  'l',  'k',
7768 	 ']',  '%',  '9',  '2',  '7',  '!',  'A',
7769 };
7770 
7771 static const char vmac64_string6[145] = {
7772 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7773 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7774 	 'p',  't',  '*',  '7',  'l',  'i',  '!',  '#',
7775 	 'w',  '0',  'z',  '/',  '4',  'A',  'n',
7776 };
7777 
7778 static const struct hash_testvec vmac64_aes_tv_template[] = {
7779 	{ /* draft-krovetz-vmac-01 test vector 1 */
7780 		.key	= "abcdefghijklmnop",
7781 		.ksize	= 16,
7782 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
7783 		.psize	= 16,
7784 		.digest	= "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
7785 	}, { /* draft-krovetz-vmac-01 test vector 2 */
7786 		.key	= "abcdefghijklmnop",
7787 		.ksize	= 16,
7788 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
7789 		.psize	= 19,
7790 		.digest	= "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
7791 	}, { /* draft-krovetz-vmac-01 test vector 3 */
7792 		.key	= "abcdefghijklmnop",
7793 		.ksize	= 16,
7794 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
7795 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
7796 		.psize	= 64,
7797 		.digest	= "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
7798 	}, { /* draft-krovetz-vmac-01 test vector 4 */
7799 		.key	= "abcdefghijklmnop",
7800 		.ksize	= 16,
7801 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
7802 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7803 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7804 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7805 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7806 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7807 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
7808 		.psize	= 316,
7809 		.digest	= "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
7810 	}, {
7811 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7812 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7813 		.ksize	= 16,
7814 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
7815 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
7816 		.psize	= 16,
7817 		.digest	= "\x54\x7b\xa4\x77\x35\x80\x58\x07",
7818 	}, {
7819 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7820 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7821 		.ksize	= 16,
7822 		.plaintext = vmac64_string1,
7823 		.psize	= sizeof(vmac64_string1),
7824 		.digest	= "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
7825 	}, {
7826 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7827 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7828 		.ksize	= 16,
7829 		.plaintext = vmac64_string2,
7830 		.psize	= sizeof(vmac64_string2),
7831 		.digest	= "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
7832 	}, {
7833 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
7834 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7835 		.ksize	= 16,
7836 		.plaintext = vmac64_string3,
7837 		.psize	= sizeof(vmac64_string3),
7838 		.digest	= "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
7839 	}, {
7840 		.key	= "abcdefghijklmnop",
7841 		.ksize	= 16,
7842 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
7843 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
7844 		.psize	= 16,
7845 		.digest	= "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
7846 	}, {
7847 		.key	= "abcdefghijklmnop",
7848 		.ksize	= 16,
7849 		.plaintext = vmac64_string1,
7850 		.psize	= sizeof(vmac64_string1),
7851 		.digest	= "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
7852 	}, {
7853 		.key	= "abcdefghijklmnop",
7854 		.ksize	= 16,
7855 		.plaintext = vmac64_string2,
7856 		.psize	= sizeof(vmac64_string2),
7857 		.digest	= "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
7858 	}, {
7859 		.key	= "abcdefghijklmnop",
7860 		.ksize	= 16,
7861 		.plaintext = vmac64_string3,
7862 		.psize	= sizeof(vmac64_string3),
7863 		.digest	= "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
7864 	}, {
7865 		.key	= "a09b5cd!f#07K\x00\x00\x00",
7866 		.ksize	= 16,
7867 		.plaintext = vmac64_string4,
7868 		.psize	= sizeof(vmac64_string4),
7869 		.digest	= "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
7870 	}, {
7871 		.key	= "a09b5cd!f#07K\x00\x00\x00",
7872 		.ksize	= 16,
7873 		.plaintext = vmac64_string5,
7874 		.psize	= sizeof(vmac64_string5),
7875 		.digest	= "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
7876 	}, {
7877 		.key	= "a09b5cd!f#07K\x00\x00\x00",
7878 		.ksize	= 16,
7879 		.plaintext = vmac64_string6,
7880 		.psize	= sizeof(vmac64_string6),
7881 		.digest	= "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
7882 	},
7883 };
7884 
7885 /*
7886  * SHA384 HMAC test vectors from RFC4231
7887  */
7888 
7889 static const struct hash_testvec hmac_sha384_tv_template[] = {
7890 	{
7891 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7892 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7893 			  "\x0b\x0b\x0b\x0b",
7894 		.ksize	= 20,
7895 		.plaintext = "Hi There",
7896 		.psize	= 8,
7897 		.digest	= "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
7898 			  "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
7899 			  "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
7900 			  "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
7901 			  "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
7902 			  "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
7903 	}, {
7904 		.key	= "Jefe",
7905 		.ksize	= 4,
7906 		.plaintext = "what do ya want for nothing?",
7907 		.psize	= 28,
7908 		.digest	= "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
7909 			  "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
7910 			  "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
7911 			  "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
7912 			  "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
7913 			  "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
7914 		.fips_skip = 1,
7915 	}, {
7916 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7917 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7918 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7919 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7920 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7921 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7922 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7923 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7924 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7925 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7926 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7927 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7928 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7929 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7930 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7931 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7932 			  "\xaa\xaa\xaa",
7933 		.ksize	= 131,
7934 		.plaintext = "Test Using Larger Than Block-Siz"
7935 			   "e Key - Hash Key First",
7936 		.psize	= 54,
7937 		.digest	= "\x4e\xce\x08\x44\x85\x81\x3e\x90"
7938 			  "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
7939 			  "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
7940 			  "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
7941 			  "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
7942 			  "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
7943 	}, {
7944 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7945 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7946 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7947 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7948 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7949 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7950 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7951 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7952 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7953 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7954 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7955 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7956 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7957 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7958 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7959 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7960 			  "\xaa\xaa\xaa",
7961 		.ksize	= 131,
7962 		.plaintext = "This is a test u"
7963 			   "sing a larger th"
7964 			   "an block-size ke"
7965 			   "y and a larger t"
7966 			   "han block-size d"
7967 			   "ata. The key nee"
7968 			   "ds to be hashed "
7969 			   "before being use"
7970 			   "d by the HMAC al"
7971 			   "gorithm.",
7972 		.psize	= 152,
7973 		.digest	= "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
7974 			  "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
7975 			  "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
7976 			  "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
7977 			  "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
7978 			  "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
7979 	},
7980 };
7981 
7982 /*
7983  * SHA512 HMAC test vectors from RFC4231
7984  */
7985 
7986 static const struct hash_testvec hmac_sha512_tv_template[] = {
7987 	{
7988 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7989 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7990 			  "\x0b\x0b\x0b\x0b",
7991 		.ksize	= 20,
7992 		.plaintext = "Hi There",
7993 		.psize	= 8,
7994 		.digest	= "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
7995 			  "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
7996 			  "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
7997 			  "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
7998 			  "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
7999 			  "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
8000 			  "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
8001 			  "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
8002 	}, {
8003 		.key	= "Jefe",
8004 		.ksize	= 4,
8005 		.plaintext = "what do ya want for nothing?",
8006 		.psize	= 28,
8007 		.digest	= "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
8008 			  "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
8009 			  "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
8010 			  "\x10\x27\x0c\xd7\xea\x25\x05\x54"
8011 			  "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
8012 			  "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
8013 			  "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
8014 			  "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
8015 		.fips_skip = 1,
8016 	}, {
8017 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8018 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8019 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8020 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8021 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8022 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8023 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8024 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8025 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8026 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8027 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8028 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8029 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8030 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8031 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8032 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8033 			  "\xaa\xaa\xaa",
8034 		.ksize	= 131,
8035 		.plaintext = "Test Using Large"
8036 			   "r Than Block-Siz"
8037 			   "e Key - Hash Key"
8038 			   " First",
8039 		.psize	= 54,
8040 		.digest	= "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
8041 			"\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
8042 			"\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
8043 			"\x12\x1b\x01\x37\x83\xf8\xf3\x52"
8044 			"\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
8045 			"\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
8046 			"\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
8047 			"\x8b\x91\x5a\x98\x5d\x78\x65\x98",
8048 	}, {
8049 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8050 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8051 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8052 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8053 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8054 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8055 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8056 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8057 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8058 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8059 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8060 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8061 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8062 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8063 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8064 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8065 			"\xaa\xaa\xaa",
8066 		.ksize	= 131,
8067 		.plaintext =
8068 			  "This is a test u"
8069 			  "sing a larger th"
8070 			  "an block-size ke"
8071 			  "y and a larger t"
8072 			  "han block-size d"
8073 			  "ata. The key nee"
8074 			  "ds to be hashed "
8075 			  "before being use"
8076 			  "d by the HMAC al"
8077 			  "gorithm.",
8078 		.psize	= 152,
8079 		.digest	= "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
8080 			"\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
8081 			"\xde\xbd\x71\xf8\x86\x72\x89\x86"
8082 			"\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
8083 			"\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
8084 			"\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
8085 			"\x13\x46\x76\xfb\x6d\xe0\x44\x60"
8086 			"\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
8087 	},
8088 };
8089 
8090 static const struct hash_testvec hmac_sha3_224_tv_template[] = {
8091 	{
8092 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8093 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8094 			  "\x0b\x0b\x0b\x0b",
8095 		.ksize	= 20,
8096 		.plaintext = "Hi There",
8097 		.psize	= 8,
8098 		.digest	= "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
8099 			  "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
8100 			  "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
8101 			  "\xf3\xc8\x60\xf7",
8102 	}, {
8103 		.key	= "Jefe",
8104 		.ksize	= 4,
8105 		.plaintext = "what do ya want for nothing?",
8106 		.psize	= 28,
8107 		.digest	= "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
8108 			  "\x1b\x79\x86\x34\xad\x38\x68\x11"
8109 			  "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
8110 			  "\xba\xce\x5e\x66",
8111 		.fips_skip = 1,
8112 	}, {
8113 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8114 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8115 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8116 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8117 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8118 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8119 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8120 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8121 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8122 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8123 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8124 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8125 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8126 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8127 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8128 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8129 			  "\xaa\xaa\xaa",
8130 		.ksize	= 131,
8131 		.plaintext = "Test Using Large"
8132 			   "r Than Block-Siz"
8133 			   "e Key - Hash Key"
8134 			   " First",
8135 		.psize	= 54,
8136 		.digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
8137 			  "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
8138 			  "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
8139 			  "\x5f\xb9\x99\x5f",
8140 	}, {
8141 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8142 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8143 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8144 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8145 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8146 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8147 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8148 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8149 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8150 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8151 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8152 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8153 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8154 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8155 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8156 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8157 			  "\xaa\xaa\xaa",
8158 		.ksize	= 131,
8159 		.plaintext =
8160 			  "This is a test u"
8161 			  "sing a larger th"
8162 			  "an block-size ke"
8163 			  "y and a larger t"
8164 			  "han block-size d"
8165 			  "ata. The key nee"
8166 			  "ds to be hashed "
8167 			  "before being use"
8168 			  "d by the HMAC al"
8169 			  "gorithm.",
8170 		.psize	= 152,
8171 		.digest	= "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
8172 			  "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
8173 			  "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
8174 			  "\x29\xcd\x62\xa0",
8175 	},
8176 };
8177 
8178 static const struct hash_testvec hmac_sha3_256_tv_template[] = {
8179 	{
8180 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8181 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8182 			  "\x0b\x0b\x0b\x0b",
8183 		.ksize	= 20,
8184 		.plaintext = "Hi There",
8185 		.psize	= 8,
8186 		.digest	= "\xba\x85\x19\x23\x10\xdf\xfa\x96"
8187 			  "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
8188 			  "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
8189 			  "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
8190 	}, {
8191 		.key	= "Jefe",
8192 		.ksize	= 4,
8193 		.plaintext = "what do ya want for nothing?",
8194 		.psize	= 28,
8195 		.digest	= "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
8196 			  "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
8197 			  "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
8198 			  "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
8199 		.fips_skip = 1,
8200 	}, {
8201 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8202 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8203 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8204 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8205 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8206 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8207 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8208 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8209 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8210 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8211 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8212 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8213 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8214 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8215 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8216 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8217 			  "\xaa\xaa\xaa",
8218 		.ksize	= 131,
8219 		.plaintext = "Test Using Large"
8220 			   "r Than Block-Siz"
8221 			   "e Key - Hash Key"
8222 			   " First",
8223 		.psize	= 54,
8224 		.digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
8225 			  "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
8226 			  "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
8227 			  "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
8228 	}, {
8229 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8230 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8231 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8232 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8233 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8234 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8235 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8236 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8237 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8238 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8239 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8240 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8241 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8242 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8243 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8244 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8245 			  "\xaa\xaa\xaa",
8246 		.ksize	= 131,
8247 		.plaintext =
8248 			  "This is a test u"
8249 			  "sing a larger th"
8250 			  "an block-size ke"
8251 			  "y and a larger t"
8252 			  "han block-size d"
8253 			  "ata. The key nee"
8254 			  "ds to be hashed "
8255 			  "before being use"
8256 			  "d by the HMAC al"
8257 			  "gorithm.",
8258 		.psize	= 152,
8259 		.digest	= "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
8260 			  "\x7a\xef\x87\x63\x26\x1e\x49\xad"
8261 			  "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
8262 			  "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
8263 	},
8264 };
8265 
8266 static const struct hash_testvec hmac_sha3_384_tv_template[] = {
8267 	{
8268 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8269 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8270 			  "\x0b\x0b\x0b\x0b",
8271 		.ksize	= 20,
8272 		.plaintext = "Hi There",
8273 		.psize	= 8,
8274 		.digest	= "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
8275 			  "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
8276 			  "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
8277 			  "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
8278 			  "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
8279 			  "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
8280 	}, {
8281 		.key	= "Jefe",
8282 		.ksize	= 4,
8283 		.plaintext = "what do ya want for nothing?",
8284 		.psize	= 28,
8285 		.digest	= "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
8286 			  "\x67\x64\xd2\xed\x61\x90\x3f\x21"
8287 			  "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
8288 			  "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
8289 			  "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
8290 			  "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
8291 		.fips_skip = 1,
8292 	}, {
8293 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8294 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8295 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8296 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8297 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8298 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8299 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8300 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8301 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8302 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8303 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8304 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8305 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8306 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8307 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8308 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8309 			  "\xaa\xaa\xaa",
8310 		.ksize	= 131,
8311 		.plaintext = "Test Using Large"
8312 			   "r Than Block-Siz"
8313 			   "e Key - Hash Key"
8314 			   " First",
8315 		.psize	= 54,
8316 		.digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
8317 			  "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
8318 			  "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
8319 			  "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
8320 			  "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
8321 			  "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
8322 	}, {
8323 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8324 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8325 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8326 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8327 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8328 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8329 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8330 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8331 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8332 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8333 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8334 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8335 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8336 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8337 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8338 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8339 			  "\xaa\xaa\xaa",
8340 		.ksize	= 131,
8341 		.plaintext =
8342 			  "This is a test u"
8343 			  "sing a larger th"
8344 			  "an block-size ke"
8345 			  "y and a larger t"
8346 			  "han block-size d"
8347 			  "ata. The key nee"
8348 			  "ds to be hashed "
8349 			  "before being use"
8350 			  "d by the HMAC al"
8351 			  "gorithm.",
8352 		.psize	= 152,
8353 		.digest	= "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
8354 			  "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
8355 			  "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
8356 			  "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
8357 			  "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
8358 			  "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
8359 	},
8360 };
8361 
8362 static const struct hash_testvec hmac_sha3_512_tv_template[] = {
8363 	{
8364 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8365 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8366 			  "\x0b\x0b\x0b\x0b",
8367 		.ksize	= 20,
8368 		.plaintext = "Hi There",
8369 		.psize	= 8,
8370 		.digest	= "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
8371 			  "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
8372 			  "\xec\x15\x77\x0a\x7c\xab\xac\x53"
8373 			  "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
8374 			  "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
8375 			  "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
8376 			  "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
8377 			  "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
8378 	}, {
8379 		.key	= "Jefe",
8380 		.ksize	= 4,
8381 		.plaintext = "what do ya want for nothing?",
8382 		.psize	= 28,
8383 		.digest	= "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
8384 			  "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
8385 			  "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
8386 			  "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
8387 			  "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
8388 			  "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
8389 			  "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
8390 			  "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
8391 		.fips_skip = 1,
8392 	}, {
8393 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8394 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8395 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8396 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8397 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8398 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8399 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8400 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8401 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8402 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8403 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8404 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8405 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8406 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8407 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8408 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8409 			  "\xaa\xaa\xaa",
8410 		.ksize	= 131,
8411 		.plaintext = "Test Using Large"
8412 			   "r Than Block-Siz"
8413 			   "e Key - Hash Key"
8414 			   " First",
8415 		.psize	= 54,
8416 		.digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
8417 			  "\x90\xed\x69\x11\xa4\xb6\x55\x24"
8418 			  "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
8419 			  "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
8420 			  "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
8421 			  "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
8422 			  "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
8423 			  "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
8424 	}, {
8425 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8426 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8427 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8428 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8429 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8430 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8431 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8432 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8433 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8434 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8435 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8436 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8437 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8438 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8439 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8440 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8441 			  "\xaa\xaa\xaa",
8442 		.ksize	= 131,
8443 		.plaintext =
8444 			  "This is a test u"
8445 			  "sing a larger th"
8446 			  "an block-size ke"
8447 			  "y and a larger t"
8448 			  "han block-size d"
8449 			  "ata. The key nee"
8450 			  "ds to be hashed "
8451 			  "before being use"
8452 			  "d by the HMAC al"
8453 			  "gorithm.",
8454 		.psize	= 152,
8455 		.digest	= "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
8456 			  "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
8457 			  "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
8458 			  "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
8459 			  "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
8460 			  "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
8461 			  "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
8462 			  "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
8463 	},
8464 };
8465 
8466 /*
8467  * Poly1305 test vectors from RFC7539 A.3.
8468  */
8469 
8470 static const struct hash_testvec poly1305_tv_template[] = {
8471 	{ /* Test Vector #1 */
8472 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
8473 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8474 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8475 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8476 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8477 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8478 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8479 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8480 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8481 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8482 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8483 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8484 		.psize		= 96,
8485 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
8486 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8487 	}, { /* Test Vector #2 */
8488 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
8489 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8490 				  "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
8491 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
8492 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
8493 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
8494 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
8495 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
8496 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
8497 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
8498 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
8499 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
8500 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
8501 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
8502 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
8503 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
8504 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
8505 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
8506 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
8507 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
8508 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
8509 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
8510 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
8511 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
8512 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
8513 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
8514 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
8515 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
8516 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
8517 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
8518 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
8519 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
8520 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8521 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
8522 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
8523 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8524 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
8525 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
8526 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
8527 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
8528 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
8529 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
8530 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
8531 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
8532 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
8533 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
8534 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
8535 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
8536 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
8537 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
8538 				  "\x73\x73\x65\x64\x20\x74\x6f",
8539 		.psize		= 407,
8540 		.digest		= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
8541 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
8542 	}, { /* Test Vector #3 */
8543 		.plaintext	= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
8544 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
8545 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8546 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8547 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
8548 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
8549 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
8550 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
8551 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
8552 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
8553 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
8554 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
8555 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
8556 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
8557 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
8558 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
8559 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
8560 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
8561 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
8562 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
8563 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
8564 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
8565 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
8566 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
8567 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
8568 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
8569 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
8570 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
8571 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
8572 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
8573 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
8574 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
8575 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8576 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
8577 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
8578 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8579 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
8580 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
8581 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
8582 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
8583 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
8584 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
8585 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
8586 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
8587 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
8588 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
8589 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
8590 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
8591 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
8592 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
8593 				  "\x73\x73\x65\x64\x20\x74\x6f",
8594 		.psize		= 407,
8595 		.digest		= "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
8596 				  "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
8597 	}, { /* Test Vector #4 */
8598 		.plaintext	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
8599 				  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
8600 				  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
8601 				  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
8602 				  "\x27\x54\x77\x61\x73\x20\x62\x72"
8603 				  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
8604 				  "\x6e\x64\x20\x74\x68\x65\x20\x73"
8605 				  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
8606 				  "\x76\x65\x73\x0a\x44\x69\x64\x20"
8607 				  "\x67\x79\x72\x65\x20\x61\x6e\x64"
8608 				  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
8609 				  "\x69\x6e\x20\x74\x68\x65\x20\x77"
8610 				  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
8611 				  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
8612 				  "\x65\x72\x65\x20\x74\x68\x65\x20"
8613 				  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
8614 				  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
8615 				  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
8616 				  "\x72\x61\x74\x68\x73\x20\x6f\x75"
8617 				  "\x74\x67\x72\x61\x62\x65\x2e",
8618 		.psize		= 159,
8619 		.digest		= "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
8620 				  "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
8621 	}, { /* Test Vector #5 */
8622 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
8623 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8624 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8625 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8626 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8627 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
8628 		.psize		= 48,
8629 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
8630 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8631 	}, { /* Test Vector #6 */
8632 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
8633 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8634 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8635 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8636 				  "\x02\x00\x00\x00\x00\x00\x00\x00"
8637 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8638 		.psize		= 48,
8639 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
8640 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8641 	}, { /* Test Vector #7 */
8642 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
8643 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8644 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8645 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8646 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8647 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8648 				  "\xf0\xff\xff\xff\xff\xff\xff\xff"
8649 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8650 				  "\x11\x00\x00\x00\x00\x00\x00\x00"
8651 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8652 		.psize		= 80,
8653 		.digest		= "\x05\x00\x00\x00\x00\x00\x00\x00"
8654 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8655 	}, { /* Test Vector #8 */
8656 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
8657 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8658 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8659 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8660 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8661 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8662 				  "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
8663 				  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
8664 				  "\x01\x01\x01\x01\x01\x01\x01\x01"
8665 				  "\x01\x01\x01\x01\x01\x01\x01\x01",
8666 		.psize		= 80,
8667 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
8668 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8669 	}, { /* Test Vector #9 */
8670 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
8671 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8672 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8673 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8674 				  "\xfd\xff\xff\xff\xff\xff\xff\xff"
8675 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
8676 		.psize		= 48,
8677 		.digest		= "\xfa\xff\xff\xff\xff\xff\xff\xff"
8678 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
8679 	}, { /* Test Vector #10 */
8680 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
8681 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
8682 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8683 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8684 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
8685 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8686 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
8687 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
8688 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8689 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8690 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
8691 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8692 		.psize		= 96,
8693 		.digest		= "\x14\x00\x00\x00\x00\x00\x00\x00"
8694 				  "\x55\x00\x00\x00\x00\x00\x00\x00",
8695 	}, { /* Test Vector #11 */
8696 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
8697 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
8698 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8699 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8700 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
8701 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8702 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
8703 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
8704 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
8705 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8706 		.psize		= 80,
8707 		.digest		= "\x13\x00\x00\x00\x00\x00\x00\x00"
8708 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
8709 	}, { /* Regression test for overflow in AVX2 implementation */
8710 		.plaintext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
8711 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8712 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8713 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8714 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8715 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8716 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8717 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8718 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8719 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8720 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8721 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8722 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8723 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8724 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8725 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8726 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8727 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8728 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8729 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8730 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8731 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8732 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8733 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8734 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8735 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8736 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8737 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8738 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8739 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8740 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8741 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8742 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8743 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8744 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8745 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8746 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
8747 				  "\xff\xff\xff\xff",
8748 		.psize		= 300,
8749 		.digest		= "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
8750 				  "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
8751 	}
8752 };
8753 
8754 /* NHPoly1305 test vectors from https://github.com/google/adiantum */
8755 static const struct hash_testvec nhpoly1305_tv_template[] = {
8756 	{
8757 		.key	= "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
8758 			  "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
8759 			  "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
8760 			  "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
8761 			  "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
8762 			  "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
8763 			  "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
8764 			  "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
8765 			  "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
8766 			  "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
8767 			  "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
8768 			  "\x91\x55\x29\x65\x86\x28\x5e\x45"
8769 			  "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
8770 			  "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
8771 			  "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
8772 			  "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
8773 			  "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
8774 			  "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
8775 			  "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
8776 			  "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
8777 			  "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
8778 			  "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
8779 			  "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
8780 			  "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
8781 			  "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
8782 			  "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
8783 			  "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
8784 			  "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
8785 			  "\x93\x01\xca\x95\xfc\x2b\x36\x04"
8786 			  "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
8787 			  "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
8788 			  "\xaf\x66\x11\x13\x02\x88\xd5\x27"
8789 			  "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
8790 			  "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
8791 			  "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
8792 			  "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
8793 			  "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
8794 			  "\x80\x05\x40\xe4\x33\x03\xfb\x10"
8795 			  "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
8796 			  "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
8797 			  "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
8798 			  "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
8799 			  "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
8800 			  "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
8801 			  "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
8802 			  "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
8803 			  "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
8804 			  "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
8805 			  "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
8806 			  "\x48\x44\x13\x61\xdc\x8c\x76\x17"
8807 			  "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
8808 			  "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
8809 			  "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
8810 			  "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
8811 			  "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
8812 			  "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
8813 			  "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
8814 			  "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
8815 			  "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
8816 			  "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
8817 			  "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
8818 			  "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
8819 			  "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
8820 			  "\x95\x03\x49\x05\xed\xe0\x90\x29"
8821 			  "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
8822 			  "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
8823 			  "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
8824 			  "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
8825 			  "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
8826 			  "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
8827 			  "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
8828 			  "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
8829 			  "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
8830 			  "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
8831 			  "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
8832 			  "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
8833 			  "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
8834 			  "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
8835 			  "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
8836 			  "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
8837 			  "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
8838 			  "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
8839 			  "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
8840 			  "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
8841 			  "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
8842 			  "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
8843 			  "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
8844 			  "\x10\x48\x9c\xff\xc2\x69\x55\x24"
8845 			  "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
8846 			  "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
8847 			  "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
8848 			  "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
8849 			  "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
8850 			  "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
8851 			  "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
8852 			  "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
8853 			  "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
8854 			  "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
8855 			  "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
8856 			  "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
8857 			  "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
8858 			  "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
8859 			  "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
8860 			  "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
8861 			  "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
8862 			  "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
8863 			  "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
8864 			  "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
8865 			  "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
8866 			  "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
8867 			  "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
8868 			  "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
8869 			  "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
8870 			  "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
8871 			  "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
8872 			  "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
8873 			  "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
8874 			  "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
8875 			  "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
8876 			  "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
8877 			  "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
8878 			  "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
8879 			  "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
8880 			  "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
8881 			  "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
8882 			  "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
8883 			  "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
8884 			  "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
8885 			  "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
8886 			  "\x33\x73\x8b\x59\x03\xad\x05\xdf"
8887 			  "\x25\x98\x31\xde\xef\x13\xf1\x9b"
8888 			  "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
8889 			  "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
8890 			  "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
8891 			  "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
8892 			  "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
8893 		.ksize	= 1088,
8894 		.plaintext	= "",
8895 		.psize	= 0,
8896 		.digest	= "\x00\x00\x00\x00\x00\x00\x00\x00"
8897 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
8898 	}, {
8899 		.key	= "\x29\x21\x43\xcb\xcb\x13\x07\xde"
8900 			  "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
8901 			  "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
8902 			  "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
8903 			  "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
8904 			  "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
8905 			  "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
8906 			  "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
8907 			  "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
8908 			  "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
8909 			  "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
8910 			  "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
8911 			  "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
8912 			  "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
8913 			  "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
8914 			  "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
8915 			  "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
8916 			  "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
8917 			  "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
8918 			  "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
8919 			  "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
8920 			  "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
8921 			  "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
8922 			  "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
8923 			  "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
8924 			  "\xba\x78\x69\x5b\x65\xab\x1f\x81"
8925 			  "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
8926 			  "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
8927 			  "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
8928 			  "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
8929 			  "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
8930 			  "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
8931 			  "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
8932 			  "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
8933 			  "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
8934 			  "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
8935 			  "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
8936 			  "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
8937 			  "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
8938 			  "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
8939 			  "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
8940 			  "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
8941 			  "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
8942 			  "\xb2\x57\xaf\x78\x99\x05\x12\xab"
8943 			  "\x48\x90\x80\xf0\x12\x9b\x20\x64"
8944 			  "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
8945 			  "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
8946 			  "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
8947 			  "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
8948 			  "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
8949 			  "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
8950 			  "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
8951 			  "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
8952 			  "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
8953 			  "\x03\x13\x60\x41\x28\x09\xec\xcc"
8954 			  "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
8955 			  "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
8956 			  "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
8957 			  "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
8958 			  "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
8959 			  "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
8960 			  "\x46\x58\x53\xf7\x17\xd5\xad\x11"
8961 			  "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
8962 			  "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
8963 			  "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
8964 			  "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
8965 			  "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
8966 			  "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
8967 			  "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
8968 			  "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
8969 			  "\x75\xef\x02\x36\x75\x08\x14\xfd"
8970 			  "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
8971 			  "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
8972 			  "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
8973 			  "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
8974 			  "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
8975 			  "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
8976 			  "\xba\x81\xd2\xca\x2c\x38\xac\x76"
8977 			  "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
8978 			  "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
8979 			  "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
8980 			  "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
8981 			  "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
8982 			  "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
8983 			  "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
8984 			  "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
8985 			  "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
8986 			  "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
8987 			  "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
8988 			  "\x89\x06\x3a\x34\x85\x48\x89\x86"
8989 			  "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
8990 			  "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
8991 			  "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
8992 			  "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
8993 			  "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
8994 			  "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
8995 			  "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
8996 			  "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
8997 			  "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
8998 			  "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
8999 			  "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
9000 			  "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
9001 			  "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
9002 			  "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
9003 			  "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
9004 			  "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
9005 			  "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
9006 			  "\x31\x16\x89\xba\xd6\xad\x18\x5e"
9007 			  "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
9008 			  "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
9009 			  "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
9010 			  "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
9011 			  "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
9012 			  "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
9013 			  "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
9014 			  "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
9015 			  "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
9016 			  "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
9017 			  "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
9018 			  "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
9019 			  "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
9020 			  "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
9021 			  "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
9022 			  "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
9023 			  "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
9024 			  "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
9025 			  "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
9026 			  "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
9027 			  "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
9028 			  "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
9029 			  "\x86\x90\x85\x68\x6b\x7b\x03\x53"
9030 			  "\xda\x52\x52\x51\x68\xc8\xf3\xec"
9031 			  "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
9032 			  "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
9033 			  "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
9034 			  "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
9035 		.ksize	= 1088,
9036 		.plaintext	= "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
9037 			  "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
9038 		.psize	= 16,
9039 		.digest	= "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
9040 			  "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
9041 	}, {
9042 		.key	= "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
9043 			  "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
9044 			  "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
9045 			  "\x72\x41\x11\x15\x14\x72\x50\x8a"
9046 			  "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
9047 			  "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
9048 			  "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
9049 			  "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
9050 			  "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
9051 			  "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
9052 			  "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
9053 			  "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
9054 			  "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
9055 			  "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
9056 			  "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
9057 			  "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
9058 			  "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
9059 			  "\x51\x45\x68\x38\x51\xdb\x30\x74"
9060 			  "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
9061 			  "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
9062 			  "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
9063 			  "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
9064 			  "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
9065 			  "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
9066 			  "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
9067 			  "\x14\x58\x54\x2b\xba\x22\x31\xba"
9068 			  "\xef\x66\xc9\x49\x69\x69\x83\x0d"
9069 			  "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
9070 			  "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
9071 			  "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
9072 			  "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
9073 			  "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
9074 			  "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
9075 			  "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
9076 			  "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
9077 			  "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
9078 			  "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
9079 			  "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
9080 			  "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
9081 			  "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
9082 			  "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
9083 			  "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
9084 			  "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
9085 			  "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
9086 			  "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
9087 			  "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
9088 			  "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
9089 			  "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
9090 			  "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
9091 			  "\x81\xdf\x46\x55\x0d\x22\x06\x77"
9092 			  "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
9093 			  "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
9094 			  "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
9095 			  "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
9096 			  "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
9097 			  "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
9098 			  "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
9099 			  "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
9100 			  "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
9101 			  "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
9102 			  "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
9103 			  "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
9104 			  "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
9105 			  "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
9106 			  "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
9107 			  "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
9108 			  "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
9109 			  "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
9110 			  "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
9111 			  "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
9112 			  "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
9113 			  "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
9114 			  "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
9115 			  "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
9116 			  "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
9117 			  "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
9118 			  "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
9119 			  "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
9120 			  "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
9121 			  "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
9122 			  "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
9123 			  "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
9124 			  "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
9125 			  "\x21\x44\x68\xe1\x5d\x84\x25\xae"
9126 			  "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
9127 			  "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
9128 			  "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
9129 			  "\x22\x43\x52\xed\x67\x49\x13\xdd"
9130 			  "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
9131 			  "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
9132 			  "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
9133 			  "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
9134 			  "\x44\x90\x85\xe7\x57\x23\x22\x41"
9135 			  "\x2e\xda\x24\x28\x65\x7f\x96\x85"
9136 			  "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
9137 			  "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
9138 			  "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
9139 			  "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
9140 			  "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
9141 			  "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
9142 			  "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
9143 			  "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
9144 			  "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
9145 			  "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
9146 			  "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
9147 			  "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
9148 			  "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
9149 			  "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
9150 			  "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
9151 			  "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
9152 			  "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
9153 			  "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
9154 			  "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
9155 			  "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
9156 			  "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
9157 			  "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
9158 			  "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
9159 			  "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
9160 			  "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
9161 			  "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
9162 			  "\x39\x27\x68\x63\xd3\x8e\x61\x39"
9163 			  "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
9164 			  "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
9165 			  "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
9166 			  "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
9167 			  "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
9168 			  "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
9169 			  "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
9170 			  "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
9171 			  "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
9172 			  "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
9173 			  "\xda\x80\xb2\x29\xff\x28\x96\xb3"
9174 			  "\x46\x50\x5b\x15\x80\x97\xee\x1f"
9175 			  "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
9176 			  "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
9177 			  "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
9178 		.ksize	= 1088,
9179 		.plaintext	= "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
9180 			  "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
9181 			  "\x05\x5b\x97",
9182 		.psize	= 19,
9183 		.digest	= "\x5f\x02\xae\x65\x6c\x13\x21\x67"
9184 			  "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
9185 	}, {
9186 		.key	= "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
9187 			  "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
9188 			  "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
9189 			  "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
9190 			  "\x55\x63\xd3\x52\x97\x88\xd6\x19"
9191 			  "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
9192 			  "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
9193 			  "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
9194 			  "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
9195 			  "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
9196 			  "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
9197 			  "\x44\x18\x07\x7d\xca\x60\x1f\x73"
9198 			  "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
9199 			  "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
9200 			  "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
9201 			  "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
9202 			  "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
9203 			  "\xaf\x92\x82\x06\x91\x04\x09\xf4"
9204 			  "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
9205 			  "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
9206 			  "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
9207 			  "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
9208 			  "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
9209 			  "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
9210 			  "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
9211 			  "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
9212 			  "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
9213 			  "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
9214 			  "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
9215 			  "\x82\x04\xfe\x71\x51\x71\xb1\x49"
9216 			  "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
9217 			  "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
9218 			  "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
9219 			  "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
9220 			  "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
9221 			  "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
9222 			  "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
9223 			  "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
9224 			  "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
9225 			  "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
9226 			  "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
9227 			  "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
9228 			  "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
9229 			  "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
9230 			  "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
9231 			  "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
9232 			  "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
9233 			  "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
9234 			  "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
9235 			  "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
9236 			  "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
9237 			  "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
9238 			  "\x47\xda\x18\x93\x63\xda\xbe\x9e"
9239 			  "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
9240 			  "\xee\x73\xa1\x42\x96\xf9\x66\x41"
9241 			  "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
9242 			  "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
9243 			  "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
9244 			  "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
9245 			  "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
9246 			  "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
9247 			  "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
9248 			  "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
9249 			  "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
9250 			  "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
9251 			  "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
9252 			  "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
9253 			  "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
9254 			  "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
9255 			  "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
9256 			  "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
9257 			  "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
9258 			  "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
9259 			  "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
9260 			  "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
9261 			  "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
9262 			  "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
9263 			  "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
9264 			  "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
9265 			  "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
9266 			  "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
9267 			  "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
9268 			  "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
9269 			  "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
9270 			  "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
9271 			  "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
9272 			  "\x22\xa8\xcf\x27\x01\x01\x88\x93"
9273 			  "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
9274 			  "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
9275 			  "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
9276 			  "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
9277 			  "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
9278 			  "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
9279 			  "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
9280 			  "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
9281 			  "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
9282 			  "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
9283 			  "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
9284 			  "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
9285 			  "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
9286 			  "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
9287 			  "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
9288 			  "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
9289 			  "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
9290 			  "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
9291 			  "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
9292 			  "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
9293 			  "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
9294 			  "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
9295 			  "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
9296 			  "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
9297 			  "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
9298 			  "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
9299 			  "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
9300 			  "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
9301 			  "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
9302 			  "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
9303 			  "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
9304 			  "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
9305 			  "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
9306 			  "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
9307 			  "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
9308 			  "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
9309 			  "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
9310 			  "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
9311 			  "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
9312 			  "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
9313 			  "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
9314 			  "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
9315 			  "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
9316 			  "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
9317 			  "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
9318 			  "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
9319 			  "\xae\x09\x03\x45\x74\x51\x4d\xc4"
9320 			  "\xb8\x23\x87\x4a\x99\x27\x20\x87"
9321 			  "\x62\x44\x0a\x4a\xce\x78\x47\x22",
9322 		.ksize	= 1088,
9323 		.plaintext	= "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
9324 			  "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
9325 			  "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
9326 			  "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
9327 			  "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
9328 			  "\x16\xbc\xdf\x19\x89\x52\x71\x31"
9329 			  "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
9330 			  "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
9331 			  "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
9332 			  "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
9333 			  "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
9334 			  "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
9335 			  "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
9336 			  "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
9337 			  "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
9338 			  "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
9339 			  "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
9340 			  "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
9341 			  "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
9342 			  "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
9343 			  "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
9344 			  "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
9345 			  "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
9346 			  "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
9347 			  "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
9348 			  "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
9349 			  "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
9350 			  "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
9351 			  "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
9352 			  "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
9353 			  "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
9354 			  "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
9355 			  "\x40\x99\x50\x88\x01\x09\x64\x4f"
9356 			  "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
9357 			  "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
9358 			  "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
9359 			  "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
9360 			  "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
9361 			  "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
9362 			  "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
9363 			  "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
9364 			  "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
9365 			  "\xea\x2b\x21\xbf\x74\x59\x82\x97"
9366 			  "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
9367 			  "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
9368 			  "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
9369 			  "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
9370 			  "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
9371 			  "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
9372 			  "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
9373 			  "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
9374 			  "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
9375 			  "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
9376 			  "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
9377 			  "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
9378 			  "\xab\x98\x01\x72\xfe\x80\x87\x5f"
9379 			  "\x46\xba\xef\x81\x24\xee\xbf\xb0"
9380 			  "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
9381 			  "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
9382 			  "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
9383 			  "\x86\xed\xfb\x8c\x66\x33\xda\x63"
9384 			  "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
9385 			  "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
9386 			  "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
9387 			  "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
9388 			  "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
9389 			  "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
9390 			  "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
9391 			  "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
9392 			  "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
9393 			  "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
9394 			  "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
9395 			  "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
9396 			  "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
9397 			  "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
9398 			  "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
9399 			  "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
9400 			  "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
9401 			  "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
9402 			  "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
9403 			  "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
9404 			  "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
9405 			  "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
9406 			  "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
9407 			  "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
9408 			  "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
9409 			  "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
9410 			  "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
9411 			  "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
9412 			  "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
9413 			  "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
9414 			  "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
9415 			  "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
9416 			  "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
9417 			  "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
9418 			  "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
9419 			  "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
9420 			  "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
9421 			  "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
9422 			  "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
9423 			  "\xbb\x77\x38\x18\x61\xaf\x85\x76"
9424 			  "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
9425 			  "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
9426 			  "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
9427 			  "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
9428 			  "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
9429 			  "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
9430 			  "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
9431 			  "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
9432 			  "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
9433 			  "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
9434 			  "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
9435 			  "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
9436 			  "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
9437 			  "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
9438 			  "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
9439 			  "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
9440 			  "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
9441 			  "\x51\x76\x21\x80\xa2\xbe\x93\x03"
9442 			  "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
9443 			  "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
9444 			  "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
9445 			  "\x74\x14\x4b\x46\xd2\xce\xac\x39"
9446 			  "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
9447 			  "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
9448 			  "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
9449 			  "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
9450 			  "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
9451 		.psize	= 1024,
9452 		.digest	= "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
9453 			  "\x6e\x56\x01\x1a\x51\xec\x36\xde",
9454 	}, {
9455 		.key	= "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
9456 			  "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
9457 			  "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
9458 			  "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
9459 			  "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
9460 			  "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
9461 			  "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
9462 			  "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
9463 			  "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
9464 			  "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
9465 			  "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
9466 			  "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
9467 			  "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
9468 			  "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
9469 			  "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
9470 			  "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
9471 			  "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
9472 			  "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
9473 			  "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
9474 			  "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
9475 			  "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
9476 			  "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
9477 			  "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
9478 			  "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
9479 			  "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
9480 			  "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
9481 			  "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
9482 			  "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
9483 			  "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
9484 			  "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
9485 			  "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
9486 			  "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
9487 			  "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
9488 			  "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
9489 			  "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
9490 			  "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
9491 			  "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
9492 			  "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
9493 			  "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
9494 			  "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
9495 			  "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
9496 			  "\x16\x24\x01\xce\x67\x55\x51\xd1"
9497 			  "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
9498 			  "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
9499 			  "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
9500 			  "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
9501 			  "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
9502 			  "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
9503 			  "\x05\x84\xda\x53\x71\xf8\x80\xd3"
9504 			  "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
9505 			  "\x00\x75\x50\x9e\x43\x22\x00\x0b"
9506 			  "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
9507 			  "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
9508 			  "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
9509 			  "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
9510 			  "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
9511 			  "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
9512 			  "\x3d\x34\xc2\x29\x13\x86\x36\x42"
9513 			  "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
9514 			  "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
9515 			  "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
9516 			  "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
9517 			  "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
9518 			  "\xa6\xab\x3b\x83\x64\x52\xca\x66"
9519 			  "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
9520 			  "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
9521 			  "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
9522 			  "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
9523 			  "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
9524 			  "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
9525 			  "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
9526 			  "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
9527 			  "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
9528 			  "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
9529 			  "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
9530 			  "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
9531 			  "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
9532 			  "\x96\x06\x65\x90\xa1\x28\x64\x4b"
9533 			  "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
9534 			  "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
9535 			  "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
9536 			  "\x83\x81\x1f\x76\xde\x15\x64\x7a"
9537 			  "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
9538 			  "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
9539 			  "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
9540 			  "\x86\x56\xbe\xab\xa1\x37\x08\x01"
9541 			  "\x50\x85\x69\x29\xee\x9f\xdf\x21"
9542 			  "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
9543 			  "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
9544 			  "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
9545 			  "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
9546 			  "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
9547 			  "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
9548 			  "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
9549 			  "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
9550 			  "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
9551 			  "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
9552 			  "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
9553 			  "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
9554 			  "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
9555 			  "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
9556 			  "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
9557 			  "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
9558 			  "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
9559 			  "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
9560 			  "\x43\x24\x15\x8d\xd2\xed\x80\x68"
9561 			  "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
9562 			  "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
9563 			  "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
9564 			  "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
9565 			  "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
9566 			  "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
9567 			  "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
9568 			  "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
9569 			  "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
9570 			  "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
9571 			  "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
9572 			  "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
9573 			  "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
9574 			  "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
9575 			  "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
9576 			  "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
9577 			  "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
9578 			  "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
9579 			  "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
9580 			  "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
9581 			  "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
9582 			  "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
9583 			  "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
9584 			  "\x3e\x9d\x10\xef\x27\x35\x43\x64"
9585 			  "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
9586 			  "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
9587 			  "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
9588 			  "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
9589 			  "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
9590 			  "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
9591 		.ksize	= 1088,
9592 		.plaintext	= "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
9593 			  "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
9594 			  "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
9595 			  "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
9596 			  "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
9597 			  "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
9598 			  "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
9599 			  "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
9600 			  "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
9601 			  "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
9602 			  "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
9603 			  "\xea\x63\x2e\x80\x37\x83\xb0\x58"
9604 			  "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
9605 			  "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
9606 			  "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
9607 			  "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
9608 			  "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
9609 			  "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
9610 			  "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
9611 			  "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
9612 			  "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
9613 			  "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
9614 			  "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
9615 			  "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
9616 			  "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
9617 			  "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
9618 			  "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
9619 			  "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
9620 			  "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
9621 			  "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
9622 			  "\xaa\xb8\x74\xda\x54\x23\x51\x12"
9623 			  "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
9624 			  "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
9625 			  "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
9626 			  "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
9627 			  "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
9628 			  "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
9629 			  "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
9630 			  "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
9631 			  "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
9632 			  "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
9633 			  "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
9634 			  "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
9635 			  "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
9636 			  "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
9637 			  "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
9638 			  "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
9639 			  "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
9640 			  "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
9641 			  "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
9642 			  "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
9643 			  "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
9644 			  "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
9645 			  "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
9646 			  "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
9647 			  "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
9648 			  "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
9649 			  "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
9650 			  "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
9651 			  "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
9652 			  "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
9653 			  "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
9654 			  "\xa3\x1e\x95\x69\xad\x78\x95\x06"
9655 			  "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
9656 			  "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
9657 			  "\x79\xbc\x08\x4e\x97\x00\x98\x63"
9658 			  "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
9659 			  "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
9660 			  "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
9661 			  "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
9662 			  "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
9663 			  "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
9664 			  "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
9665 			  "\x97\x32\x62\x71\x3a\x29\x54\xb9"
9666 			  "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
9667 			  "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
9668 			  "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
9669 			  "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
9670 			  "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
9671 			  "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
9672 			  "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
9673 			  "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
9674 			  "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
9675 			  "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
9676 			  "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
9677 			  "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
9678 			  "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
9679 			  "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
9680 			  "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
9681 			  "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
9682 			  "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
9683 			  "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
9684 			  "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
9685 			  "\x75\x18\x77\xaa\x29\x38\x96\xed"
9686 			  "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
9687 			  "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
9688 			  "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
9689 			  "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
9690 			  "\xac\x53\x4c\xa3\xde\x42\x92\x95"
9691 			  "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
9692 			  "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
9693 			  "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
9694 			  "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
9695 			  "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
9696 			  "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
9697 			  "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
9698 			  "\xf2\x06\x01\x62\x25\x15\x99\x74"
9699 			  "\x33\x51\x52\x57\x3f\x57\x87\x61"
9700 			  "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
9701 			  "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
9702 			  "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
9703 			  "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
9704 			  "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
9705 			  "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
9706 			  "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
9707 			  "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
9708 			  "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
9709 			  "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
9710 			  "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
9711 			  "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
9712 			  "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
9713 			  "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
9714 			  "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
9715 			  "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
9716 			  "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
9717 			  "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
9718 			  "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
9719 			  "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
9720 			  "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
9721 			  "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
9722 		.psize	= 1040,
9723 		.digest	= "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
9724 			  "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
9725 	}, {
9726 		.key	= "\xf6\x34\x42\x71\x35\x52\x8b\x58"
9727 			  "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
9728 			  "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
9729 			  "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
9730 			  "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
9731 			  "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
9732 			  "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
9733 			  "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
9734 			  "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
9735 			  "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
9736 			  "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
9737 			  "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
9738 			  "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
9739 			  "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
9740 			  "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
9741 			  "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
9742 			  "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
9743 			  "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
9744 			  "\x27\x67\x8c\x01\xea\x42\x1a\x66"
9745 			  "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
9746 			  "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
9747 			  "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
9748 			  "\x00\x99\x58\xee\x76\x09\x64\xaa"
9749 			  "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
9750 			  "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
9751 			  "\xd2\x65\x69\x41\x70\x12\xdc\x25"
9752 			  "\x41\x03\x99\x81\x41\x19\x62\x13"
9753 			  "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
9754 			  "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
9755 			  "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
9756 			  "\x08\x04\x73\x1a\x84\x40\xf5\x64"
9757 			  "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
9758 			  "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
9759 			  "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
9760 			  "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
9761 			  "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
9762 			  "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
9763 			  "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
9764 			  "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
9765 			  "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
9766 			  "\x21\xfe\xab\xea\x20\xc4\x03\x58"
9767 			  "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
9768 			  "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
9769 			  "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
9770 			  "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
9771 			  "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
9772 			  "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
9773 			  "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
9774 			  "\x80\xd5\x81\x14\x93\x16\x7e\x46"
9775 			  "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
9776 			  "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
9777 			  "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
9778 			  "\x77\x77\x5e\x64\xce\x78\x1b\x85"
9779 			  "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
9780 			  "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
9781 			  "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
9782 			  "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
9783 			  "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
9784 			  "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
9785 			  "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
9786 			  "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
9787 			  "\x39\x01\xe5\x73\x15\x5e\x99\xec"
9788 			  "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
9789 			  "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
9790 			  "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
9791 			  "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
9792 			  "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
9793 			  "\x9d\x16\x13\x80\x5e\x59\x62\x62"
9794 			  "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
9795 			  "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
9796 			  "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
9797 			  "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
9798 			  "\x18\x45\xab\x36\x03\x59\xa8\xbd"
9799 			  "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
9800 			  "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
9801 			  "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
9802 			  "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
9803 			  "\x45\x15\x5b\x40\x42\xc4\x09\x92"
9804 			  "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
9805 			  "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
9806 			  "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
9807 			  "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
9808 			  "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
9809 			  "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
9810 			  "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
9811 			  "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
9812 			  "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
9813 			  "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
9814 			  "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
9815 			  "\x42\x28\xd0\x26\x30\x78\x01\x9b"
9816 			  "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
9817 			  "\x03\x07\xff\x16\xff\x3c\x6e\x48"
9818 			  "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
9819 			  "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
9820 			  "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
9821 			  "\x77\x0a\x78\x82\x75\xf8\x63\x51"
9822 			  "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
9823 			  "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
9824 			  "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
9825 			  "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
9826 			  "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
9827 			  "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
9828 			  "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
9829 			  "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
9830 			  "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
9831 			  "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
9832 			  "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
9833 			  "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
9834 			  "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
9835 			  "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
9836 			  "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
9837 			  "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
9838 			  "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
9839 			  "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
9840 			  "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
9841 			  "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
9842 			  "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
9843 			  "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
9844 			  "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
9845 			  "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
9846 			  "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
9847 			  "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
9848 			  "\x58\xd6\x28\x34\x93\x3a\x25\x97"
9849 			  "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
9850 			  "\x10\xb3\x54\x35\x23\x8c\x64\xee"
9851 			  "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
9852 			  "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
9853 			  "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
9854 			  "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
9855 			  "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
9856 			  "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
9857 			  "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
9858 			  "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
9859 			  "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
9860 			  "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
9861 			  "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
9862 		.ksize	= 1088,
9863 		.plaintext	= "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
9864 			  "\x45\x87\x70\x51\x8a\x66\x7a\x33"
9865 			  "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
9866 			  "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
9867 			  "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
9868 			  "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
9869 			  "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
9870 			  "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
9871 			  "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
9872 			  "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
9873 			  "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
9874 			  "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
9875 			  "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
9876 			  "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
9877 			  "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
9878 			  "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
9879 			  "\x34\x73\xda\x87\x87\x3d\x6f\x97"
9880 			  "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
9881 			  "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
9882 			  "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
9883 			  "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
9884 			  "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
9885 			  "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
9886 			  "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
9887 			  "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
9888 			  "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
9889 			  "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
9890 			  "\x78\xfd\x69\x79\x74\x78\x43\x26"
9891 			  "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
9892 			  "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
9893 			  "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
9894 			  "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
9895 			  "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
9896 			  "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
9897 			  "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
9898 			  "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
9899 			  "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
9900 			  "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
9901 			  "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
9902 			  "\x26\x10\xb9\x89\x37\x68\x26\xbf"
9903 			  "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
9904 			  "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
9905 			  "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
9906 			  "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
9907 			  "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
9908 			  "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
9909 			  "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
9910 			  "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
9911 			  "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
9912 			  "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
9913 			  "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
9914 			  "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
9915 			  "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
9916 			  "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
9917 			  "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
9918 			  "\x39\x72\xf5\x94\x61\x05\x51\xec"
9919 			  "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
9920 			  "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
9921 			  "\x04\x85\xe9\x04\x49\x82\x91\xff"
9922 			  "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
9923 			  "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
9924 			  "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
9925 			  "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
9926 			  "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
9927 			  "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
9928 			  "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
9929 			  "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
9930 			  "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
9931 			  "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
9932 			  "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
9933 			  "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
9934 			  "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
9935 			  "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
9936 			  "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
9937 			  "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
9938 			  "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
9939 			  "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
9940 			  "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
9941 			  "\xca\x54\x99\x63\x05\x6c\xb1\xac"
9942 			  "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
9943 			  "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
9944 			  "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
9945 			  "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
9946 			  "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
9947 			  "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
9948 			  "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
9949 			  "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
9950 			  "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
9951 			  "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
9952 			  "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
9953 			  "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
9954 			  "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
9955 			  "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
9956 			  "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
9957 			  "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
9958 			  "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
9959 			  "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
9960 			  "\x56\x40\x16\x84\xe7\x22\x53\x3a"
9961 			  "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
9962 			  "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
9963 			  "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
9964 			  "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
9965 			  "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
9966 			  "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
9967 			  "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
9968 			  "\x1d\x59\x52\x50\xaa\x16\x02\x82"
9969 			  "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
9970 			  "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
9971 			  "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
9972 			  "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
9973 			  "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
9974 			  "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
9975 			  "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
9976 			  "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
9977 			  "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
9978 			  "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
9979 			  "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
9980 			  "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
9981 			  "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
9982 			  "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
9983 			  "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
9984 			  "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
9985 			  "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
9986 			  "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
9987 			  "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
9988 			  "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
9989 			  "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
9990 			  "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
9991 			  "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
9992 			  "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
9993 			  "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
9994 			  "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
9995 			  "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
9996 			  "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
9997 			  "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
9998 			  "\x61\x12\x69\xb0\x5f\x28\x99\xda"
9999 			  "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
10000 			  "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
10001 			  "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
10002 			  "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
10003 			  "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
10004 			  "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
10005 			  "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
10006 			  "\x54\x32\x77\x01\xed\x9d\x8a\x43"
10007 			  "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
10008 			  "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
10009 			  "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
10010 			  "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
10011 			  "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
10012 			  "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
10013 			  "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
10014 			  "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
10015 			  "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
10016 			  "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
10017 			  "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
10018 			  "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
10019 			  "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
10020 			  "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
10021 			  "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
10022 			  "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
10023 			  "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
10024 			  "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
10025 			  "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
10026 			  "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
10027 			  "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
10028 			  "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
10029 			  "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
10030 			  "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
10031 			  "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
10032 			  "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
10033 			  "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
10034 			  "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
10035 			  "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
10036 			  "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
10037 			  "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
10038 			  "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
10039 			  "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
10040 			  "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
10041 			  "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
10042 			  "\x9e\x69\x83\x41\x11\xfe\x73\x22"
10043 			  "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
10044 			  "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
10045 			  "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
10046 			  "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
10047 			  "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
10048 			  "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
10049 			  "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
10050 			  "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
10051 			  "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
10052 			  "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
10053 			  "\x27\xab\xc6\x67\x16\x65\x68\x64"
10054 			  "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
10055 			  "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
10056 			  "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
10057 			  "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
10058 			  "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
10059 			  "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
10060 			  "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
10061 			  "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
10062 			  "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
10063 			  "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
10064 			  "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
10065 			  "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
10066 			  "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
10067 			  "\xc0\xd5\x78\x41\x00\x80\x80\x03"
10068 			  "\x2a\xb1\xde\x26\x03\x48\x49\xee"
10069 			  "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
10070 			  "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
10071 			  "\x38\xbf\x66\xc9\x75\x12\x18\x75"
10072 			  "\x34\x2d\x93\x22\x96\x51\x24\x6e"
10073 			  "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
10074 			  "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
10075 			  "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
10076 			  "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
10077 			  "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
10078 			  "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
10079 			  "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
10080 			  "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
10081 			  "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
10082 			  "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
10083 			  "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
10084 			  "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
10085 			  "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
10086 			  "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
10087 			  "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
10088 			  "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
10089 			  "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
10090 			  "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
10091 			  "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
10092 			  "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
10093 			  "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
10094 			  "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
10095 			  "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
10096 			  "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
10097 			  "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
10098 			  "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
10099 			  "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
10100 			  "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
10101 			  "\x50\x80\x59\xb9\xec\x13\x66\xa8"
10102 			  "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
10103 			  "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
10104 			  "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
10105 			  "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
10106 			  "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
10107 			  "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
10108 			  "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
10109 			  "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
10110 			  "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
10111 			  "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
10112 			  "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
10113 			  "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
10114 			  "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
10115 			  "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
10116 			  "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
10117 			  "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
10118 			  "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
10119 		.psize	= 2048,
10120 		.digest	= "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
10121 			  "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
10122 	}
10123 };
10124 
10125 
10126 /*
10127  * DES test vectors.
10128  */
10129 static const struct cipher_testvec des_tv_template[] = {
10130 	{ /* From Applied Cryptography */
10131 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10132 		.klen	= 8,
10133 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
10134 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
10135 		.len	= 8,
10136 	}, { /* Same key, different plaintext block */
10137 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10138 		.klen	= 8,
10139 		.ptext	= "\x22\x33\x44\x55\x66\x77\x88\x99",
10140 		.ctext	= "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
10141 		.len	= 8,
10142 	}, { /* Sbox test from NBS */
10143 		.key	= "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
10144 		.klen	= 8,
10145 		.ptext	= "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
10146 		.ctext	= "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
10147 		.len	= 8,
10148 	}, { /* Three blocks */
10149 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10150 		.klen	= 8,
10151 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
10152 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
10153 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
10154 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
10155 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
10156 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
10157 		.len	= 24,
10158 	}, { /* Weak key */
10159 		.setkey_error = -EINVAL,
10160 		.wk	= 1,
10161 		.key	= "\x01\x01\x01\x01\x01\x01\x01\x01",
10162 		.klen	= 8,
10163 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
10164 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
10165 		.len	= 8,
10166 	}, { /* Two blocks -- for testing encryption across pages */
10167 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10168 		.klen	= 8,
10169 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
10170 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
10171 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
10172 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
10173 		.len	= 16,
10174 	}, {
10175 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10176 		.klen	= 8,
10177 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
10178 			  "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
10179 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
10180 			  "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
10181 		.len	= 16,
10182 	}, { /* Four blocks -- for testing encryption with chunking */
10183 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10184 		.klen	= 8,
10185 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
10186 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
10187 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
10188 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
10189 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
10190 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
10191 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
10192 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
10193 		.len	= 32,
10194 	}, { /* Generated with Crypto++ */
10195 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10196 		.klen	= 8,
10197 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
10198 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10199 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10200 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10201 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10202 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10203 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10204 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10205 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10206 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10207 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10208 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10209 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10210 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10211 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10212 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10213 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10214 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10215 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10216 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10217 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10218 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10219 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10220 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10221 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10222 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10223 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10224 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10225 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10226 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10227 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
10228 		.ctext	= "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
10229 			  "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
10230 			  "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
10231 			  "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
10232 			  "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
10233 			  "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
10234 			  "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
10235 			  "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
10236 			  "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
10237 			  "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
10238 			  "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
10239 			  "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
10240 			  "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
10241 			  "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
10242 			  "\x2E\x51\x16\xCA\x09\x89\x54\x62"
10243 			  "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
10244 			  "\x62\xF0\x02\x58\x83\xAF\x30\x87"
10245 			  "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
10246 			  "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
10247 			  "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
10248 			  "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
10249 			  "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
10250 			  "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
10251 			  "\xE9\x95\x61\x74\x12\xED\x07\xD7"
10252 			  "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
10253 			  "\x51\x96\x16\xF7\x94\x61\xB8\x87"
10254 			  "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
10255 			  "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
10256 			  "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
10257 			  "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
10258 			  "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
10259 		.len	= 248,
10260 	},
10261 };
10262 
10263 static const struct cipher_testvec des_cbc_tv_template[] = {
10264 	{ /* From OpenSSL */
10265 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10266 		.klen	= 8,
10267 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
10268 		.iv_out	= "\x46\x8e\x91\x15\x78\x88\xba\x68",
10269 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
10270 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
10271 			  "\x68\x65\x20\x74\x69\x6d\x65\x20",
10272 		.ctext	= "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
10273 			  "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
10274 			  "\x46\x8e\x91\x15\x78\x88\xba\x68",
10275 		.len	= 24,
10276 	}, { /* FIPS Pub 81 */
10277 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10278 		.klen	= 8,
10279 		.iv	= "\x12\x34\x56\x78\x90\xab\xcd\xef",
10280 		.iv_out	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
10281 		.ptext	= "\x4e\x6f\x77\x20\x69\x73\x20\x74",
10282 		.ctext	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
10283 		.len	= 8,
10284 	}, {
10285 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10286 		.klen	= 8,
10287 		.iv	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
10288 		.iv_out	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
10289 		.ptext	= "\x68\x65\x20\x74\x69\x6d\x65\x20",
10290 		.ctext	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
10291 		.len	= 8,
10292 	}, {
10293 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
10294 		.klen	= 8,
10295 		.iv	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
10296 		.iv_out	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
10297 		.ptext	= "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
10298 		.ctext	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
10299 		.len	= 8,
10300 	}, { /* Generated with Crypto++ */
10301 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10302 		.klen	= 8,
10303 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
10304 		.iv_out	=  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
10305 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
10306 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10307 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10308 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10309 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10310 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10311 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10312 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10313 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10314 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10315 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10316 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10317 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10318 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10319 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10320 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10321 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10322 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10323 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10324 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10325 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10326 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10327 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10328 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10329 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10330 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10331 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10332 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10333 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10334 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10335 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
10336 		.ctext	= "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
10337 			  "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
10338 			  "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
10339 			  "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
10340 			  "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
10341 			  "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
10342 			  "\x81\x72\x74\xDE\x30\x19\x69\x49"
10343 			  "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
10344 			  "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
10345 			  "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
10346 			  "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
10347 			  "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
10348 			  "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
10349 			  "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
10350 			  "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
10351 			  "\x49\x90\x88\x6A\x09\x8F\x76\x59"
10352 			  "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
10353 			  "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
10354 			  "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
10355 			  "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
10356 			  "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
10357 			  "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
10358 			  "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
10359 			  "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
10360 			  "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
10361 			  "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
10362 			  "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
10363 			  "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
10364 			  "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
10365 			  "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
10366 			  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
10367 		.len	= 248,
10368 	},
10369 };
10370 
10371 static const struct cipher_testvec des_ctr_tv_template[] = {
10372 	{ /* Generated with Crypto++ */
10373 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10374 		.klen	= 8,
10375 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
10376 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x1C",
10377 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
10378 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10379 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10380 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10381 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10382 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10383 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10384 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10385 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10386 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10387 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10388 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10389 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10390 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10391 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10392 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10393 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10394 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10395 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10396 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10397 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10398 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10399 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10400 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10401 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10402 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10403 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10404 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10405 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10406 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10407 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
10408 		.ctext	= "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
10409 			  "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
10410 			  "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
10411 			  "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
10412 			  "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
10413 			  "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
10414 			  "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
10415 			  "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
10416 			  "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
10417 			  "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
10418 			  "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
10419 			  "\xBE\x4C\x91\x43\x22\x65\x72\x48"
10420 			  "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
10421 			  "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
10422 			  "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
10423 			  "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
10424 			  "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
10425 			  "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
10426 			  "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
10427 			  "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
10428 			  "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
10429 			  "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
10430 			  "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
10431 			  "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
10432 			  "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
10433 			  "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
10434 			  "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
10435 			  "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
10436 			  "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
10437 			  "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
10438 			  "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
10439 		.len	= 248,
10440 	}, { /* Generated with Crypto++ */
10441 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10442 		.klen	= 8,
10443 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
10444 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
10445 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
10446 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10447 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10448 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10449 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10450 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10451 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10452 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10453 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10454 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10455 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10456 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10457 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10458 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10459 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10460 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10461 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10462 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10463 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10464 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10465 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10466 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10467 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10468 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10469 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10470 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10471 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10472 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10473 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10474 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10475 			  "\xC6\x2F\xBB\x24\x8D\x19\x82",
10476 		.ctext	= "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
10477 			  "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
10478 			  "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
10479 			  "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
10480 			  "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
10481 			  "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
10482 			  "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
10483 			  "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
10484 			  "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
10485 			  "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
10486 			  "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
10487 			  "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
10488 			  "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
10489 			  "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
10490 			  "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
10491 			  "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
10492 			  "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
10493 			  "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
10494 			  "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
10495 			  "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
10496 			  "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
10497 			  "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
10498 			  "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
10499 			  "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
10500 			  "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
10501 			  "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
10502 			  "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
10503 			  "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
10504 			  "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
10505 			  "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
10506 			  "\x91\x45\x05\x3E\x58\xBF\x32",
10507 		.len	= 247,
10508 	},
10509 };
10510 
10511 static const struct cipher_testvec des3_ede_tv_template[] = {
10512 	{ /* These are from openssl */
10513 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
10514 			  "\x55\x55\x55\x55\x55\x55\x55\x55"
10515 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
10516 		.klen	= 24,
10517 		.ptext	= "\x73\x6f\x6d\x65\x64\x61\x74\x61",
10518 		.ctext	= "\x18\xd7\x48\xe5\x63\x62\x05\x72",
10519 		.len	= 8,
10520 	}, {
10521 		.key	= "\x03\x52\x02\x07\x67\x20\x82\x17"
10522 			  "\x86\x02\x87\x66\x59\x08\x21\x98"
10523 			  "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
10524 		.klen	= 24,
10525 		.ptext	= "\x73\x71\x75\x69\x67\x67\x6c\x65",
10526 		.ctext	= "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
10527 		.len	= 8,
10528 	}, {
10529 		.key	= "\x10\x46\x10\x34\x89\x98\x80\x20"
10530 			  "\x91\x07\xd0\x15\x89\x19\x01\x01"
10531 			  "\x19\x07\x92\x10\x98\x1a\x01\x01",
10532 		.klen	= 24,
10533 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
10534 		.ctext	= "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
10535 		.len	= 8,
10536 	}, { /* Generated with Crypto++ */
10537 		.key	= "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
10538 			  "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
10539 			  "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
10540 		.klen	= 24,
10541 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
10542 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10543 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10544 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10545 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10546 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10547 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10548 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10549 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10550 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10551 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10552 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10553 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10554 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10555 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10556 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10557 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10558 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10559 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10560 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10561 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10562 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10563 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10564 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10565 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10566 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10567 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10568 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10569 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10570 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10571 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10572 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10573 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10574 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10575 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10576 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10577 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10578 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10579 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10580 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10581 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10582 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10583 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10584 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10585 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10586 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10587 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10588 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10589 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10590 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10591 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10592 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10593 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10594 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10595 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10596 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10597 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10598 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10599 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10600 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10601 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10602 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
10603 		.ctext	= "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
10604 			  "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
10605 			  "\x81\x01\x04\x00\x76\xFA\xED\xD3"
10606 			  "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
10607 			  "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
10608 			  "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
10609 			  "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
10610 			  "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
10611 			  "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
10612 			  "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
10613 			  "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
10614 			  "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
10615 			  "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
10616 			  "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
10617 			  "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
10618 			  "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
10619 			  "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
10620 			  "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
10621 			  "\x45\x86\x50\x01\x70\x35\x99\x92"
10622 			  "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
10623 			  "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
10624 			  "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
10625 			  "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
10626 			  "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
10627 			  "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
10628 			  "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
10629 			  "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
10630 			  "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
10631 			  "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
10632 			  "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
10633 			  "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
10634 			  "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
10635 			  "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
10636 			  "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
10637 			  "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
10638 			  "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
10639 			  "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
10640 			  "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
10641 			  "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
10642 			  "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
10643 			  "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
10644 			  "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
10645 			  "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
10646 			  "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
10647 			  "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
10648 			  "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
10649 			  "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
10650 			  "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
10651 			  "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
10652 			  "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
10653 			  "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
10654 			  "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
10655 			  "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
10656 			  "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
10657 			  "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
10658 			  "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
10659 			  "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
10660 			  "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
10661 			  "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
10662 			  "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
10663 			  "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
10664 			  "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
10665 		.len	= 496,
10666 	},
10667 };
10668 
10669 static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
10670 	{ /* Generated from openssl */
10671 		.key	= "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
10672 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
10673 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
10674 		.klen	= 24,
10675 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
10676 		.iv_out	= "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
10677 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
10678 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
10679 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
10680 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
10681 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
10682 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
10683 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
10684 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
10685 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
10686 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
10687 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
10688 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
10689 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
10690 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
10691 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
10692 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
10693 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
10694 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
10695 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
10696 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
10697 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
10698 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
10699 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
10700 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
10701 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
10702 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
10703 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
10704 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
10705 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
10706 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
10707 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
10708 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
10709 		.len	= 128,
10710 	}, { /* Generated with Crypto++ */
10711 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10712 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10713 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10714 		.klen	= 24,
10715 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
10716 			  "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
10717 		.iv_out	= "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
10718 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
10719 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10720 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10721 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10722 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10723 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10724 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10725 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10726 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10727 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10728 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10729 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10730 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10731 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10732 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10733 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10734 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10735 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10736 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10737 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10738 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10739 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10740 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10741 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10742 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10743 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10744 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10745 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10746 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10747 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10748 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10749 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10750 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10751 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10752 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10753 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10754 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10755 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10756 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10757 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10758 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10759 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10760 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10761 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10762 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10763 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10764 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10765 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10766 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10767 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10768 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10769 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10770 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10771 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10772 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10773 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10774 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10775 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10776 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10777 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10778 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10779 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
10780 		.ctext	= "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
10781 			  "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
10782 			  "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
10783 			  "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
10784 			  "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
10785 			  "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
10786 			  "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
10787 			  "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
10788 			  "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
10789 			  "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
10790 			  "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
10791 			  "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
10792 			  "\x11\x35\x61\x94\x88\x7B\x1C\x48"
10793 			  "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
10794 			  "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
10795 			  "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
10796 			  "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
10797 			  "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
10798 			  "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
10799 			  "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
10800 			  "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
10801 			  "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
10802 			  "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
10803 			  "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
10804 			  "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
10805 			  "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
10806 			  "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
10807 			  "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
10808 			  "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
10809 			  "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
10810 			  "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
10811 			  "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
10812 			  "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
10813 			  "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
10814 			  "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
10815 			  "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
10816 			  "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
10817 			  "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
10818 			  "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
10819 			  "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
10820 			  "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
10821 			  "\x73\x50\x08\x56\x20\x9B\x94\x23"
10822 			  "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
10823 			  "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
10824 			  "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
10825 			  "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
10826 			  "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
10827 			  "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
10828 			  "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
10829 			  "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
10830 			  "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
10831 			  "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
10832 			  "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
10833 			  "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
10834 			  "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
10835 			  "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
10836 			  "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
10837 			  "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
10838 			  "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
10839 			  "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
10840 			  "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
10841 			  "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
10842 		.len	= 496,
10843 	},
10844 };
10845 
10846 static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
10847 	{ /* Generated with Crypto++ */
10848 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10849 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10850 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10851 		.klen	= 24,
10852 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
10853 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3D",
10854 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
10855 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10856 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10857 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10858 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10859 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10860 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10861 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10862 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10863 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10864 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10865 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10866 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10867 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10868 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10869 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10870 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10871 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10872 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10873 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10874 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10875 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10876 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10877 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10878 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10879 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10880 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10881 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10882 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10883 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10884 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10885 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10886 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10887 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10888 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10889 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10890 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10891 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10892 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10893 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10894 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10895 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10896 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10897 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10898 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10899 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10900 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10901 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10902 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10903 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10904 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10905 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10906 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10907 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10908 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10909 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10910 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10911 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10912 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10913 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10914 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10915 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
10916 		.ctext	= "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
10917 			  "\x19\xCD\x6F\x32\x53\x05\x22\x15"
10918 			  "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
10919 			  "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
10920 			  "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
10921 			  "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
10922 			  "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
10923 			  "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
10924 			  "\x13\x78\xDC\x89\x12\x12\x43\xFA"
10925 			  "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
10926 			  "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
10927 			  "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
10928 			  "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
10929 			  "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
10930 			  "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
10931 			  "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
10932 			  "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
10933 			  "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
10934 			  "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
10935 			  "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
10936 			  "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
10937 			  "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
10938 			  "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
10939 			  "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
10940 			  "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
10941 			  "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
10942 			  "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
10943 			  "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
10944 			  "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
10945 			  "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
10946 			  "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
10947 			  "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
10948 			  "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
10949 			  "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
10950 			  "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
10951 			  "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
10952 			  "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
10953 			  "\x83\x37\x4F\x1F\x48\x30\xED\x04"
10954 			  "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
10955 			  "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
10956 			  "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
10957 			  "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
10958 			  "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
10959 			  "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
10960 			  "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
10961 			  "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
10962 			  "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
10963 			  "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
10964 			  "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
10965 			  "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
10966 			  "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
10967 			  "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
10968 			  "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
10969 			  "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
10970 			  "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
10971 			  "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
10972 			  "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
10973 			  "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
10974 			  "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
10975 			  "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
10976 			  "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
10977 			  "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
10978 		.len	= 496,
10979 	}, { /* Generated with Crypto++ */
10980 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10981 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10982 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10983 		.klen	= 24,
10984 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
10985 		.iv_out	= "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
10986 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
10987 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10988 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10989 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10990 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10991 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10992 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10993 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10994 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10995 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10996 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10997 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10998 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10999 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
11000 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
11001 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
11002 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
11003 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
11004 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
11005 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
11006 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
11007 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
11008 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
11009 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
11010 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
11011 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
11012 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
11013 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
11014 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
11015 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
11016 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
11017 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
11018 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
11019 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
11020 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
11021 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
11022 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
11023 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
11024 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
11025 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
11026 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
11027 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
11028 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
11029 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
11030 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
11031 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
11032 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
11033 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
11034 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
11035 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
11036 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
11037 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
11038 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
11039 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
11040 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
11041 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
11042 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
11043 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
11044 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
11045 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
11046 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
11047 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
11048 			  "\x2E\xB1\x18",
11049 		.ctext	= "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
11050 			  "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
11051 			  "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
11052 			  "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
11053 			  "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
11054 			  "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
11055 			  "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
11056 			  "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
11057 			  "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
11058 			  "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
11059 			  "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
11060 			  "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
11061 			  "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
11062 			  "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
11063 			  "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
11064 			  "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
11065 			  "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
11066 			  "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
11067 			  "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
11068 			  "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
11069 			  "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
11070 			  "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
11071 			  "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
11072 			  "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
11073 			  "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
11074 			  "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
11075 			  "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
11076 			  "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
11077 			  "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
11078 			  "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
11079 			  "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
11080 			  "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
11081 			  "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
11082 			  "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
11083 			  "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
11084 			  "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
11085 			  "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
11086 			  "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
11087 			  "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
11088 			  "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
11089 			  "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
11090 			  "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
11091 			  "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
11092 			  "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
11093 			  "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
11094 			  "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
11095 			  "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
11096 			  "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
11097 			  "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
11098 			  "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
11099 			  "\x8A\x19\x08\xE1\x08\x48\x59\x51"
11100 			  "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
11101 			  "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
11102 			  "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
11103 			  "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
11104 			  "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
11105 			  "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
11106 			  "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
11107 			  "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
11108 			  "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
11109 			  "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
11110 			  "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
11111 			  "\xF2\x79\xD9",
11112 		.len	= 499,
11113 	},
11114 };
11115 
11116 /*
11117  * Blowfish test vectors.
11118  */
11119 static const struct cipher_testvec bf_tv_template[] = {
11120 	{ /* DES test vectors from OpenSSL */
11121 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
11122 		.klen	= 8,
11123 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
11124 		.ctext	= "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
11125 		.len	= 8,
11126 	}, {
11127 		.key	= "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
11128 		.klen	= 8,
11129 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
11130 		.ctext	= "\xa7\x90\x79\x51\x08\xea\x3c\xae",
11131 		.len	= 8,
11132 	}, {
11133 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
11134 		.klen	= 8,
11135 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11136 		.ctext	= "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
11137 		.len	= 8,
11138 	}, { /* Vary the keylength... */
11139 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11140 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
11141 		.klen	= 16,
11142 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11143 		.ctext	= "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
11144 		.len	= 8,
11145 	}, {
11146 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11147 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
11148 			  "\x00\x11\x22\x33\x44",
11149 		.klen	= 21,
11150 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11151 		.ctext	= "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
11152 		.len	= 8,
11153 	}, { /* Generated with bf488 */
11154 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11155 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
11156 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
11157 			  "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
11158 			  "\x58\x40\x23\x64\x1a\xba\x61\x76"
11159 			  "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
11160 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
11161 		.klen	= 56,
11162 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11163 		.ctext	= "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
11164 		.len	= 8,
11165 	}, { /* Generated with Crypto++ */
11166 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11167 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11168 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11169 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11170 		.klen	= 32,
11171 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11172 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11173 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11174 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11175 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11176 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11177 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11178 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11179 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11180 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11181 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11182 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11183 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11184 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11185 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11186 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11187 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11188 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11189 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11190 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11191 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11192 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11193 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11194 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11195 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11196 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11197 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11198 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11199 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11200 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11201 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11202 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11203 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11204 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11205 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11206 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11207 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11208 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11209 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11210 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11211 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11212 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11213 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11214 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11215 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11216 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11217 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11218 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11219 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11220 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11221 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11222 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11223 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11224 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11225 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11226 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11227 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11228 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11229 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11230 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11231 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11232 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11233 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
11234 		.ctext	= "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
11235 			  "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
11236 			  "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
11237 			  "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
11238 			  "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
11239 			  "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
11240 			  "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
11241 			  "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
11242 			  "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
11243 			  "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
11244 			  "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
11245 			  "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
11246 			  "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
11247 			  "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
11248 			  "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
11249 			  "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
11250 			  "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
11251 			  "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
11252 			  "\x47\x82\x98\x23\x33\x36\xBC\x1B"
11253 			  "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
11254 			  "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
11255 			  "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
11256 			  "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
11257 			  "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
11258 			  "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
11259 			  "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
11260 			  "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
11261 			  "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
11262 			  "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
11263 			  "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
11264 			  "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
11265 			  "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
11266 			  "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
11267 			  "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
11268 			  "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
11269 			  "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
11270 			  "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
11271 			  "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
11272 			  "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
11273 			  "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
11274 			  "\x3E\x42\x14\x49\x88\x51\xBF\x68"
11275 			  "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
11276 			  "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
11277 			  "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
11278 			  "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
11279 			  "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
11280 			  "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
11281 			  "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
11282 			  "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
11283 			  "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
11284 			  "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
11285 			  "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
11286 			  "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
11287 			  "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
11288 			  "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
11289 			  "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
11290 			  "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
11291 			  "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
11292 			  "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
11293 			  "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
11294 			  "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
11295 			  "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
11296 			  "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
11297 		.len	= 504,
11298 	},
11299 };
11300 
11301 static const struct cipher_testvec bf_cbc_tv_template[] = {
11302 	{ /* From OpenSSL */
11303 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
11304 			  "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
11305 		.klen	= 16,
11306 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11307 		.iv_out	= "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
11308 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
11309 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
11310 			  "\x68\x65\x20\x74\x69\x6d\x65\x20"
11311 			  "\x66\x6f\x72\x20\x00\x00\x00\x00",
11312 		.ctext	= "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
11313 			  "\x05\xb1\x56\xe2\x74\x03\x97\x93"
11314 			  "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
11315 			  "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
11316 		.len	= 32,
11317 	}, { /* Generated with Crypto++ */
11318 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11319 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11320 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11321 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11322 		.klen	= 32,
11323 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
11324 		.iv_out	= "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
11325 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11326 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11327 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11328 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11329 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11330 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11331 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11332 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11333 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11334 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11335 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11336 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11337 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11338 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11339 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11340 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11341 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11342 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11343 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11344 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11345 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11346 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11347 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11348 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11349 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11350 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11351 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11352 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11353 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11354 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11355 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11356 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11357 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11358 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11359 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11360 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11361 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11362 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11363 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11364 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11365 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11366 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11367 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11368 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11369 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11370 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11371 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11372 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11373 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11374 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11375 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11376 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11377 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11378 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11379 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11380 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11381 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11382 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11383 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11384 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11385 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11386 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11387 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
11388 		.ctext	= "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
11389 			  "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
11390 			  "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
11391 			  "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
11392 			  "\x01\x9C\x93\x63\x51\x60\x82\xD2"
11393 			  "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
11394 			  "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
11395 			  "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
11396 			  "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
11397 			  "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
11398 			  "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
11399 			  "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
11400 			  "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
11401 			  "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
11402 			  "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
11403 			  "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
11404 			  "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
11405 			  "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
11406 			  "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
11407 			  "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
11408 			  "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
11409 			  "\x65\xFE\x15\x40\xD0\x62\x41\x02"
11410 			  "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
11411 			  "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
11412 			  "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
11413 			  "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
11414 			  "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
11415 			  "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
11416 			  "\x04\xF0\x86\x08\x78\x18\x42\xE0"
11417 			  "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
11418 			  "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
11419 			  "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
11420 			  "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
11421 			  "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
11422 			  "\x97\x18\x92\xFF\x15\x11\xCE\xED"
11423 			  "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
11424 			  "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
11425 			  "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
11426 			  "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
11427 			  "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
11428 			  "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
11429 			  "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
11430 			  "\x43\x12\x73\x77\xDB\x91\x83\x5B"
11431 			  "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
11432 			  "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
11433 			  "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
11434 			  "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
11435 			  "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
11436 			  "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
11437 			  "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
11438 			  "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
11439 			  "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
11440 			  "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
11441 			  "\xC5\xF8\x69\x83\x28\x84\x87\x56"
11442 			  "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
11443 			  "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
11444 			  "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
11445 			  "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
11446 			  "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
11447 			  "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
11448 			  "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
11449 			  "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
11450 			  "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
11451 		.len	= 504,
11452 	},
11453 };
11454 
11455 static const struct cipher_testvec bf_ctr_tv_template[] = {
11456 	{ /* Generated with Crypto++ */
11457 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11458 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11459 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11460 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11461 		.klen	= 32,
11462 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
11463 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
11464 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11465 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11466 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11467 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11468 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11469 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11470 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11471 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11472 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11473 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11474 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11475 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11476 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11477 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11478 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11479 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11480 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11481 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11482 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11483 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11484 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11485 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11486 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11487 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11488 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11489 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11490 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11491 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11492 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11493 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11494 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11495 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11496 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11497 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11498 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11499 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11500 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11501 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11502 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11503 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11504 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11505 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11506 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11507 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11508 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11509 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11510 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11511 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11512 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11513 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11514 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11515 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11516 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11517 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11518 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11519 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11520 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11521 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11522 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11523 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11524 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11525 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11526 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
11527 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
11528 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
11529 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
11530 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
11531 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
11532 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
11533 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
11534 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
11535 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
11536 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
11537 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
11538 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
11539 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
11540 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
11541 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
11542 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
11543 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
11544 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
11545 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
11546 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
11547 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
11548 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
11549 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
11550 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
11551 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
11552 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
11553 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
11554 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
11555 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
11556 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
11557 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
11558 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
11559 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
11560 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
11561 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
11562 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
11563 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
11564 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
11565 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
11566 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
11567 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
11568 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
11569 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
11570 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
11571 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
11572 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
11573 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
11574 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
11575 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
11576 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
11577 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
11578 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
11579 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
11580 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
11581 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
11582 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
11583 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
11584 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
11585 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
11586 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
11587 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
11588 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
11589 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
11590 		.len	= 504,
11591 	}, { /* Generated with Crypto++ */
11592 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11593 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11594 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11595 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11596 		.klen	= 32,
11597 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
11598 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
11599 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11600 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11601 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11602 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11603 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11604 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11605 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11606 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11607 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11608 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11609 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11610 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11611 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11612 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11613 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11614 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11615 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11616 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11617 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11618 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11619 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11620 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11621 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11622 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11623 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11624 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11625 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11626 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11627 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11628 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11629 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11630 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11631 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11632 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11633 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11634 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11635 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11636 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11637 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11638 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11639 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11640 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11641 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11642 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11643 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11644 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11645 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11646 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11647 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11648 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11649 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11650 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11651 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11652 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11653 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11654 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11655 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11656 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11657 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11658 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11659 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11660 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11661 			  "\x2B\xC2\x59\xF0\x64\xFB\x92",
11662 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
11663 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
11664 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
11665 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
11666 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
11667 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
11668 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
11669 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
11670 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
11671 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
11672 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
11673 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
11674 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
11675 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
11676 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
11677 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
11678 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
11679 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
11680 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
11681 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
11682 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
11683 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
11684 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
11685 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
11686 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
11687 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
11688 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
11689 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
11690 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
11691 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
11692 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
11693 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
11694 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
11695 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
11696 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
11697 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
11698 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
11699 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
11700 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
11701 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
11702 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
11703 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
11704 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
11705 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
11706 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
11707 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
11708 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
11709 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
11710 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
11711 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
11712 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
11713 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
11714 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
11715 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
11716 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
11717 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
11718 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
11719 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
11720 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
11721 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
11722 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
11723 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
11724 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
11725 		.len	= 503,
11726 	}, { /* Generated with Crypto++ */
11727 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11728 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11729 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11730 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11731 		.klen	= 32,
11732 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
11733 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3C",
11734 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11735 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11736 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11737 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11738 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11739 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11740 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11741 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11742 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11743 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11744 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11745 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11746 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11747 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11748 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11749 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11750 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11751 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11752 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11753 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11754 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11755 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11756 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11757 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11758 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11759 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11760 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11761 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11762 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11763 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11764 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11765 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11766 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11767 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11768 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11769 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11770 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11771 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11772 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11773 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11774 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11775 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11776 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11777 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11778 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11779 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11780 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11781 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11782 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11783 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11784 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11785 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11786 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11787 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11788 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11789 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11790 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11791 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11792 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11793 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11794 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11795 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11796 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
11797 		.ctext	= "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
11798 			  "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
11799 			  "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
11800 			  "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
11801 			  "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
11802 			  "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
11803 			  "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
11804 			  "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
11805 			  "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
11806 			  "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
11807 			  "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
11808 			  "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
11809 			  "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
11810 			  "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
11811 			  "\x0B\x82\x59\x14\x26\x67\x08\x09"
11812 			  "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
11813 			  "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
11814 			  "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
11815 			  "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
11816 			  "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
11817 			  "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
11818 			  "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
11819 			  "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
11820 			  "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
11821 			  "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
11822 			  "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
11823 			  "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
11824 			  "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
11825 			  "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
11826 			  "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
11827 			  "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
11828 			  "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
11829 			  "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
11830 			  "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
11831 			  "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
11832 			  "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
11833 			  "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
11834 			  "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
11835 			  "\xB4\x19\xD8\x19\x45\x66\x27\x02"
11836 			  "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
11837 			  "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
11838 			  "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
11839 			  "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
11840 			  "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
11841 			  "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
11842 			  "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
11843 			  "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
11844 			  "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
11845 			  "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
11846 			  "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
11847 			  "\x91\x51\x4E\x71\xF2\x98\x85\x16"
11848 			  "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
11849 			  "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
11850 			  "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
11851 			  "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
11852 			  "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
11853 			  "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
11854 			  "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
11855 			  "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
11856 			  "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
11857 			  "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
11858 			  "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
11859 			  "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
11860 		.len	= 504,
11861 	},
11862 };
11863 
11864 /*
11865  * Twofish test vectors.
11866  */
11867 static const struct cipher_testvec tf_tv_template[] = {
11868 	{
11869 		.key	= zeroed_string,
11870 		.klen	= 16,
11871 		.ptext	= zeroed_string,
11872 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
11873 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
11874 		.len	= 16,
11875 	}, {
11876 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
11877 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
11878 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
11879 		.klen	= 24,
11880 		.ptext	= zeroed_string,
11881 		.ctext	= "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
11882 			  "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
11883 		.len	= 16,
11884 	}, {
11885 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
11886 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
11887 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
11888 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
11889 		.klen	= 32,
11890 		.ptext	= zeroed_string,
11891 		.ctext	= "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
11892 			  "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
11893 		.len	= 16,
11894 	}, { /* Generated with Crypto++ */
11895 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
11896 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
11897 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
11898 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
11899 		.klen	= 32,
11900 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11901 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11902 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11903 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11904 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11905 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11906 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11907 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11908 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11909 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11910 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11911 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11912 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11913 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11914 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11915 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11916 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11917 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11918 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11919 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11920 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11921 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11922 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11923 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11924 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11925 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11926 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11927 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11928 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11929 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11930 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11931 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11932 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11933 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11934 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11935 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11936 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11937 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11938 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11939 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11940 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11941 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11942 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11943 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11944 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11945 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11946 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11947 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11948 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11949 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11950 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11951 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11952 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11953 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11954 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11955 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11956 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11957 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11958 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11959 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11960 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11961 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11962 		.ctext	= "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
11963 			  "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
11964 			  "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
11965 			  "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
11966 			  "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
11967 			  "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
11968 			  "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
11969 			  "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
11970 			  "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
11971 			  "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
11972 			  "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
11973 			  "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
11974 			  "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
11975 			  "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
11976 			  "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
11977 			  "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
11978 			  "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
11979 			  "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
11980 			  "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
11981 			  "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
11982 			  "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
11983 			  "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
11984 			  "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
11985 			  "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
11986 			  "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
11987 			  "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
11988 			  "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
11989 			  "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
11990 			  "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
11991 			  "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
11992 			  "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
11993 			  "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
11994 			  "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
11995 			  "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
11996 			  "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
11997 			  "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
11998 			  "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
11999 			  "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
12000 			  "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
12001 			  "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
12002 			  "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
12003 			  "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
12004 			  "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
12005 			  "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
12006 			  "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
12007 			  "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
12008 			  "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
12009 			  "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
12010 			  "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
12011 			  "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
12012 			  "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
12013 			  "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
12014 			  "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
12015 			  "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
12016 			  "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
12017 			  "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
12018 			  "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
12019 			  "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
12020 			  "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
12021 			  "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
12022 			  "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
12023 			  "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
12024 		.len	= 496,
12025 	},
12026 };
12027 
12028 static const struct cipher_testvec tf_cbc_tv_template[] = {
12029 	{ /* Generated with Nettle */
12030 		.key	= zeroed_string,
12031 		.klen	= 16,
12032 		.iv	= zeroed_string,
12033 		.iv_out	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12034 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
12035 		.ptext	= zeroed_string,
12036 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12037 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
12038 		.len	= 16,
12039 	}, {
12040 		.key	= zeroed_string,
12041 		.klen	= 16,
12042 		.iv	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12043 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
12044 		.iv_out	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12045 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
12046 		.ptext	= zeroed_string,
12047 		.ctext	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12048 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
12049 		.len	= 16,
12050 	}, {
12051 		.key	= zeroed_string,
12052 		.klen	= 16,
12053 		.iv	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12054 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
12055 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12056 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12057 		.ptext	= zeroed_string,
12058 		.ctext	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12059 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12060 		.len	= 16,
12061 	}, {
12062 		.key	= zeroed_string,
12063 		.klen	= 16,
12064 		.iv	= zeroed_string,
12065 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12066 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12067 		.ptext	= zeroed_string,
12068 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12069 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
12070 			  "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12071 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
12072 			  "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12073 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12074 		.len	= 48,
12075 	}, { /* Generated with Crypto++ */
12076 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12077 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12078 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12079 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12080 		.klen	= 32,
12081 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12082 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
12083 		.iv_out	= "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
12084 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
12085 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12086 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12087 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12088 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12089 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12090 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12091 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12092 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12093 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12094 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12095 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12096 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12097 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12098 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12099 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12100 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12101 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12102 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12103 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12104 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12105 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12106 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12107 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12108 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12109 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12110 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12111 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12112 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12113 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12114 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12115 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12116 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12117 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12118 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12119 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12120 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12121 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12122 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12123 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12124 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12125 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12126 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12127 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12128 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12129 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12130 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12131 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12132 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12133 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12134 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12135 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12136 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12137 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12138 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12139 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12140 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12141 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12142 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12143 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12144 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12145 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12146 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12147 		.ctext	= "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
12148 			  "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
12149 			  "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
12150 			  "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
12151 			  "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
12152 			  "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
12153 			  "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
12154 			  "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
12155 			  "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
12156 			  "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
12157 			  "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
12158 			  "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
12159 			  "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
12160 			  "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
12161 			  "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
12162 			  "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
12163 			  "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
12164 			  "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
12165 			  "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
12166 			  "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
12167 			  "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
12168 			  "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
12169 			  "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
12170 			  "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
12171 			  "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
12172 			  "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
12173 			  "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
12174 			  "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
12175 			  "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
12176 			  "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
12177 			  "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
12178 			  "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
12179 			  "\x75\x42\x62\x04\x31\x1F\x95\x7C"
12180 			  "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
12181 			  "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
12182 			  "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
12183 			  "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
12184 			  "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
12185 			  "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
12186 			  "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
12187 			  "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
12188 			  "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
12189 			  "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
12190 			  "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
12191 			  "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
12192 			  "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
12193 			  "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
12194 			  "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
12195 			  "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
12196 			  "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
12197 			  "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
12198 			  "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
12199 			  "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
12200 			  "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
12201 			  "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
12202 			  "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
12203 			  "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
12204 			  "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
12205 			  "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
12206 			  "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
12207 			  "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
12208 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
12209 		.len	= 496,
12210 	},
12211 };
12212 
12213 static const struct cipher_testvec tf_ctr_tv_template[] = {
12214 	{ /* Generated with Crypto++ */
12215 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12216 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12217 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12218 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12219 		.klen	= 32,
12220 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12221 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
12222 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12223 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
12224 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12225 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12226 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12227 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12228 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12229 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12230 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12231 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12232 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12233 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12234 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12235 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12236 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12237 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12238 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12239 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12240 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12241 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12242 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12243 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12244 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12245 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12246 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12247 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12248 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12249 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12250 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12251 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12252 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12253 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12254 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12255 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12256 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12257 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12258 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12259 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12260 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12261 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12262 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12263 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12264 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12265 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12266 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12267 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12268 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12269 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12270 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12271 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12272 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12273 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12274 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12275 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12276 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12277 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12278 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12279 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12280 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12281 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12282 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12283 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12284 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12285 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12286 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
12287 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
12288 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
12289 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
12290 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
12291 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
12292 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
12293 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
12294 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
12295 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
12296 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
12297 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
12298 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
12299 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
12300 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
12301 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
12302 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
12303 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
12304 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
12305 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
12306 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
12307 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
12308 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
12309 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
12310 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
12311 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
12312 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
12313 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
12314 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
12315 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
12316 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
12317 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
12318 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
12319 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
12320 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
12321 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
12322 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
12323 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
12324 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
12325 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
12326 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
12327 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
12328 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
12329 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
12330 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
12331 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
12332 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
12333 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
12334 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
12335 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
12336 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
12337 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
12338 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
12339 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
12340 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
12341 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
12342 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
12343 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
12344 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
12345 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
12346 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
12347 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
12348 		.len	= 496,
12349 	}, { /* Generated with Crypto++ */
12350 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12351 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12352 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12353 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12354 		.klen	= 32,
12355 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12356 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
12357 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12358 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
12359 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12360 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12361 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12362 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12363 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12364 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12365 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12366 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12367 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12368 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12369 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12370 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12371 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12372 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12373 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12374 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12375 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12376 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12377 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12378 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12379 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12380 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12381 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12382 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12383 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12384 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12385 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12386 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12387 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12388 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12389 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12390 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12391 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12392 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12393 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12394 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12395 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12396 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12397 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12398 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12399 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12400 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12401 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12402 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12403 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12404 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12405 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12406 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12407 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12408 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12409 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12410 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12411 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12412 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12413 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12414 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12415 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12416 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12417 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12418 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12419 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12420 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12421 		.ctext	= "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
12422 			  "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
12423 			  "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
12424 			  "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
12425 			  "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
12426 			  "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
12427 			  "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
12428 			  "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
12429 			  "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
12430 			  "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
12431 			  "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
12432 			  "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
12433 			  "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
12434 			  "\x39\x18\x09\xA4\x82\x59\x78\xE7"
12435 			  "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
12436 			  "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
12437 			  "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
12438 			  "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
12439 			  "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
12440 			  "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
12441 			  "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
12442 			  "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
12443 			  "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
12444 			  "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
12445 			  "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
12446 			  "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
12447 			  "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
12448 			  "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
12449 			  "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
12450 			  "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
12451 			  "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
12452 			  "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
12453 			  "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
12454 			  "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
12455 			  "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
12456 			  "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
12457 			  "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
12458 			  "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
12459 			  "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
12460 			  "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
12461 			  "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
12462 			  "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
12463 			  "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
12464 			  "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
12465 			  "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
12466 			  "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
12467 			  "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
12468 			  "\xDE\x55\x1B\x50\x14\x53\x44\x17"
12469 			  "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
12470 			  "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
12471 			  "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
12472 			  "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
12473 			  "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
12474 			  "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
12475 			  "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
12476 			  "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
12477 			  "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
12478 			  "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
12479 			  "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
12480 			  "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
12481 			  "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
12482 			  "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
12483 		.len	= 496,
12484 	}, { /* Generated with Crypto++ */
12485 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12486 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12487 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12488 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12489 		.klen	= 32,
12490 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12491 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
12492 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12493 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
12494 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12495 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12496 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12497 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12498 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12499 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12500 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12501 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12502 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12503 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12504 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12505 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12506 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12507 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12508 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12509 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12510 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12511 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12512 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12513 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12514 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12515 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12516 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12517 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12518 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12519 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12520 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12521 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12522 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12523 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12524 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12525 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12526 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12527 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12528 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12529 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12530 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12531 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12532 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12533 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12534 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12535 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12536 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12537 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12538 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12539 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12540 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12541 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12542 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12543 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12544 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12545 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12546 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12547 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12548 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12549 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12550 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12551 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12552 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12553 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12554 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12555 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12556 			  "\x2B\xC2\x59",
12557 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
12558 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
12559 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
12560 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
12561 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
12562 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
12563 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
12564 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
12565 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
12566 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
12567 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
12568 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
12569 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
12570 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
12571 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
12572 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
12573 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
12574 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
12575 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
12576 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
12577 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
12578 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
12579 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
12580 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
12581 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
12582 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
12583 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
12584 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
12585 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
12586 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
12587 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
12588 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
12589 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
12590 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
12591 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
12592 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
12593 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
12594 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
12595 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
12596 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
12597 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
12598 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
12599 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
12600 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
12601 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
12602 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
12603 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
12604 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
12605 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
12606 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
12607 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
12608 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
12609 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
12610 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
12611 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
12612 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
12613 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
12614 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
12615 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
12616 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
12617 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
12618 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
12619 			  "\x6C\x82\x9D",
12620 		.len	= 499,
12621 	},
12622 };
12623 
12624 static const struct cipher_testvec tf_lrw_tv_template[] = {
12625 	/* Generated from AES-LRW test vectors */
12626 	{
12627 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12628 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12629 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12630 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12631 		.klen	= 32,
12632 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12633 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12634 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12635 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12636 		.ctext	= "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
12637 			  "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
12638 		.len	= 16,
12639 	}, {
12640 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12641 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12642 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12643 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12644 		.klen	= 32,
12645 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12646 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
12647 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12648 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12649 		.ctext	= "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
12650 			  "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
12651 		.len	= 16,
12652 	}, {
12653 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12654 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12655 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12656 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
12657 		.klen	= 32,
12658 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12659 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12660 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12661 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12662 		.ctext	= "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
12663 			  "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
12664 		.len	= 16,
12665 	}, {
12666 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12667 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12668 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12669 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12670 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12671 		.klen	= 40,
12672 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12673 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12674 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12675 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12676 		.ctext	= "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
12677 			  "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
12678 		.len	= 16,
12679 	}, {
12680 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12681 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12682 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12683 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12684 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12685 		.klen	= 40,
12686 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12687 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12688 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12689 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12690 		.ctext	= "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
12691 			  "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
12692 		.len	= 16,
12693 	}, {
12694 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12695 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12696 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12697 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12698 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12699 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12700 		.klen	= 48,
12701 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12702 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12703 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12704 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12705 		.ctext	= "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
12706 			  "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
12707 		.len	= 16,
12708 	}, {
12709 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12710 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12711 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12712 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12713 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12714 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12715 		.klen	= 48,
12716 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12717 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12718 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12719 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12720 		.ctext	= "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
12721 			  "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
12722 		.len	= 16,
12723 	}, {
12724 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12725 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12726 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12727 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12728 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12729 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12730 		.klen	= 48,
12731 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12732 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12733 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
12734 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12735 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12736 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12737 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12738 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12739 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12740 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12741 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12742 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12743 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12744 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12745 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12746 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12747 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12748 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12749 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12750 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12751 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12752 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12753 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12754 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12755 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12756 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12757 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12758 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12759 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12760 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12761 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12762 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12763 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12764 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12765 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12766 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12767 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12768 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12769 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12770 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12771 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12772 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12773 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12774 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12775 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12776 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12777 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12778 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12779 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12780 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12781 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12782 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12783 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12784 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12785 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12786 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12787 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12788 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12789 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12790 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12791 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12792 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12793 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12794 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12795 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12796 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
12797 		.ctext	= "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
12798 			  "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
12799 			  "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
12800 			  "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
12801 			  "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
12802 			  "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
12803 			  "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
12804 			  "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
12805 			  "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
12806 			  "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
12807 			  "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
12808 			  "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
12809 			  "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
12810 			  "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
12811 			  "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
12812 			  "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
12813 			  "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
12814 			  "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
12815 			  "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
12816 			  "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
12817 			  "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
12818 			  "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
12819 			  "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
12820 			  "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
12821 			  "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
12822 			  "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
12823 			  "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
12824 			  "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
12825 			  "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
12826 			  "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
12827 			  "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
12828 			  "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
12829 			  "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
12830 			  "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
12831 			  "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
12832 			  "\x3e\xae\x71\x90\x07\x70\x1c\x38"
12833 			  "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
12834 			  "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
12835 			  "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
12836 			  "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
12837 			  "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
12838 			  "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
12839 			  "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
12840 			  "\x93\x51\x1d\x3d\x62\x59\x83\x82"
12841 			  "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
12842 			  "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
12843 			  "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
12844 			  "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
12845 			  "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
12846 			  "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
12847 			  "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
12848 			  "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
12849 			  "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
12850 			  "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
12851 			  "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
12852 			  "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
12853 			  "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
12854 			  "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
12855 			  "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
12856 			  "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
12857 			  "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
12858 			  "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
12859 			  "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
12860 			  "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
12861 		.len	= 512,
12862 	},
12863 };
12864 
12865 static const struct cipher_testvec tf_xts_tv_template[] = {
12866 	/* Generated from AES-XTS test vectors */
12867 {
12868 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12869 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12870 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12871 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12872 		.klen	= 32,
12873 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12874 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12875 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12876 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12877 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12878 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12879 		.ctext	= "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
12880 			  "\x30\x74\xe4\x44\x52\x77\x97\x43"
12881 			  "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
12882 			  "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
12883 		.len	= 32,
12884 	}, {
12885 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
12886 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
12887 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
12888 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
12889 		.klen	= 32,
12890 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
12891 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12892 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
12893 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12894 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12895 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
12896 		.ctext	= "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
12897 			  "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
12898 			  "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
12899 			  "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
12900 		.len	= 32,
12901 	}, {
12902 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12903 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12904 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
12905 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
12906 		.klen	= 32,
12907 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
12908 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12909 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
12910 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12911 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12912 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
12913 		.ctext	= "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
12914 			  "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
12915 			  "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
12916 			  "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
12917 		.len	= 32,
12918 	}, {
12919 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
12920 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
12921 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
12922 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
12923 		.klen	= 32,
12924 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12925 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12926 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12927 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12928 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12929 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12930 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12931 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12932 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12933 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12934 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12935 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12936 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12937 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12938 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12939 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12940 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12941 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12942 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12943 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12944 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12945 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12946 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12947 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12948 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12949 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12950 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12951 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12952 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12953 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12954 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12955 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12956 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12957 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12958 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
12959 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12960 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12961 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12962 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12963 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12964 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12965 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12966 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12967 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12968 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12969 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12970 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12971 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12972 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12973 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12974 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12975 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12976 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12977 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12978 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12979 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12980 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12981 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12982 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12983 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12984 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12985 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12986 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12987 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12988 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12989 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
12990 		.ctext	= "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
12991 			  "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
12992 			  "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
12993 			  "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
12994 			  "\xea\x35\x35\x8c\xb2\x46\x61\x06"
12995 			  "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
12996 			  "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
12997 			  "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
12998 			  "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
12999 			  "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
13000 			  "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
13001 			  "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
13002 			  "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
13003 			  "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
13004 			  "\x01\x73\x68\x32\x25\x19\xfa\xfb"
13005 			  "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
13006 			  "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
13007 			  "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
13008 			  "\x39\x80\x39\x09\x97\x65\xf2\x83"
13009 			  "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
13010 			  "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
13011 			  "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
13012 			  "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
13013 			  "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
13014 			  "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
13015 			  "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
13016 			  "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
13017 			  "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
13018 			  "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
13019 			  "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
13020 			  "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
13021 			  "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
13022 			  "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
13023 			  "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
13024 			  "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
13025 			  "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
13026 			  "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
13027 			  "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
13028 			  "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
13029 			  "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
13030 			  "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
13031 			  "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
13032 			  "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
13033 			  "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
13034 			  "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
13035 			  "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
13036 			  "\x04\x39\x73\x32\xb2\x86\x79\xe7"
13037 			  "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
13038 			  "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
13039 			  "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
13040 			  "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
13041 			  "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
13042 			  "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
13043 			  "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
13044 			  "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
13045 			  "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
13046 			  "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
13047 			  "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
13048 			  "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
13049 			  "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
13050 			  "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
13051 			  "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
13052 			  "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
13053 			  "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
13054 		.len	= 512,
13055 	}, {
13056 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
13057 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
13058 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
13059 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
13060 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
13061 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
13062 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
13063 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
13064 		.klen	= 64,
13065 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
13066 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13067 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13068 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13069 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13070 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13071 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13072 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13073 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13074 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13075 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13076 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13077 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13078 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13079 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13080 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13081 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13082 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13083 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13084 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13085 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13086 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13087 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13088 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13089 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13090 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13091 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13092 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13093 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13094 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13095 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13096 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13097 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13098 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13099 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
13100 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13101 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13102 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13103 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13104 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13105 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13106 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13107 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13108 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13109 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13110 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13111 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13112 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13113 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13114 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13115 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13116 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13117 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13118 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13119 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13120 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13121 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13122 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13123 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13124 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13125 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13126 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13127 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13128 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13129 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13130 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13131 		.ctext	= "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
13132 			  "\x35\x39\x71\x88\x76\x1e\xc9\xea"
13133 			  "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
13134 			  "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
13135 			  "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
13136 			  "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
13137 			  "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
13138 			  "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
13139 			  "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
13140 			  "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
13141 			  "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
13142 			  "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
13143 			  "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
13144 			  "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
13145 			  "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
13146 			  "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
13147 			  "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
13148 			  "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
13149 			  "\x69\x35\x61\x86\xf8\x86\xb9\x89"
13150 			  "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
13151 			  "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
13152 			  "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
13153 			  "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
13154 			  "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
13155 			  "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
13156 			  "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
13157 			  "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
13158 			  "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
13159 			  "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
13160 			  "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
13161 			  "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
13162 			  "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
13163 			  "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
13164 			  "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
13165 			  "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
13166 			  "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
13167 			  "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
13168 			  "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
13169 			  "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
13170 			  "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
13171 			  "\xad\x12\x32\x31\x03\xf7\x21\xbe"
13172 			  "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
13173 			  "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
13174 			  "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
13175 			  "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
13176 			  "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
13177 			  "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
13178 			  "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
13179 			  "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
13180 			  "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
13181 			  "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
13182 			  "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
13183 			  "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
13184 			  "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
13185 			  "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
13186 			  "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
13187 			  "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
13188 			  "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
13189 			  "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
13190 			  "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
13191 			  "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
13192 			  "\xf3\xea\x67\x52\x78\xc2\xce\x70"
13193 			  "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
13194 			  "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
13195 		.len	= 512,
13196 	},
13197 };
13198 
13199 /*
13200  * Serpent test vectors.  These are backwards because Serpent writes
13201  * octet sequences in right-to-left mode.
13202  */
13203 static const struct cipher_testvec serpent_tv_template[] = {
13204 	{
13205 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13206 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13207 		.ctext	= "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
13208 			  "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
13209 		.len	= 16,
13210 	}, {
13211 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13212 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13213 		.klen	= 16,
13214 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13215 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13216 		.ctext	= "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
13217 			  "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
13218 		.len	= 16,
13219 	}, {
13220 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13221 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13222 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13223 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13224 		.klen	= 32,
13225 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13226 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13227 		.ctext	= "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
13228 			  "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
13229 		.len	= 16,
13230 	}, {
13231 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
13232 		.klen	= 16,
13233 		.ptext	= zeroed_string,
13234 		.ctext	= "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
13235 			  "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
13236 		.len	= 16,
13237 	}, { /* Generated with Crypto++ */
13238 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13239 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13240 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13241 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13242 		.klen	= 32,
13243 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13244 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13245 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13246 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13247 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13248 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13249 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13250 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13251 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13252 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13253 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13254 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13255 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13256 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13257 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13258 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13259 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13260 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13261 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13262 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13263 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13264 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13265 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13266 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13267 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13268 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13269 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13270 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13271 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13272 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13273 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13274 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13275 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13276 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13277 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13278 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13279 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13280 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13281 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13282 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13283 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13284 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13285 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13286 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13287 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13288 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13289 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13290 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13291 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13292 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13293 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13294 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13295 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13296 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13297 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13298 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13299 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13300 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13301 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13302 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13303 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13304 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13305 		.ctext	= "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
13306 			  "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
13307 			  "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
13308 			  "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
13309 			  "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
13310 			  "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
13311 			  "\x99\x34\x89\x5B\x54\xE9\x12\x13"
13312 			  "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
13313 			  "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
13314 			  "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
13315 			  "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
13316 			  "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
13317 			  "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
13318 			  "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
13319 			  "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
13320 			  "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
13321 			  "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
13322 			  "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
13323 			  "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
13324 			  "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
13325 			  "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
13326 			  "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
13327 			  "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
13328 			  "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
13329 			  "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
13330 			  "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
13331 			  "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
13332 			  "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
13333 			  "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
13334 			  "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
13335 			  "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
13336 			  "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
13337 			  "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
13338 			  "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
13339 			  "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
13340 			  "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
13341 			  "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
13342 			  "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
13343 			  "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
13344 			  "\x87\x70\x14\xD0\x01\x57\xCB\x42"
13345 			  "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
13346 			  "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
13347 			  "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
13348 			  "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
13349 			  "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
13350 			  "\x71\x80\x05\x35\x3F\x40\x0B\x21"
13351 			  "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
13352 			  "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
13353 			  "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
13354 			  "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
13355 			  "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
13356 			  "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
13357 			  "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
13358 			  "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
13359 			  "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
13360 			  "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
13361 			  "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
13362 			  "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
13363 			  "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
13364 			  "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
13365 			  "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
13366 			  "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
13367 		.len	= 496,
13368 	},
13369 };
13370 
13371 static const struct cipher_testvec serpent_cbc_tv_template[] = {
13372 	{ /* Generated with Crypto++ */
13373 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13374 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13375 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13376 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13377 		.klen	= 32,
13378 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13379 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13380 		.iv_out	= "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
13381 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
13382 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13383 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13384 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13385 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13386 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13387 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13388 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13389 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13390 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13391 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13392 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13393 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13394 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13395 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13396 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13397 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13398 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13399 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13400 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13401 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13402 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13403 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13404 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13405 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13406 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13407 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13408 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13409 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13410 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13411 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13412 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13413 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13414 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13415 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13416 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13417 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13418 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13419 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13420 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13421 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13422 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13423 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13424 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13425 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13426 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13427 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13428 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13429 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13430 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13431 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13432 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13433 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13434 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13435 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13436 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13437 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13438 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13439 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13440 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13441 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13442 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13443 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13444 		.ctext	= "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
13445 			  "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
13446 			  "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
13447 			  "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
13448 			  "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
13449 			  "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
13450 			  "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
13451 			  "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
13452 			  "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
13453 			  "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
13454 			  "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
13455 			  "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
13456 			  "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
13457 			  "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
13458 			  "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
13459 			  "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
13460 			  "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
13461 			  "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
13462 			  "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
13463 			  "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
13464 			  "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
13465 			  "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
13466 			  "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
13467 			  "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
13468 			  "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
13469 			  "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
13470 			  "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
13471 			  "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
13472 			  "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
13473 			  "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
13474 			  "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
13475 			  "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
13476 			  "\x81\x92\x66\x67\x15\x1E\x39\x98"
13477 			  "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
13478 			  "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
13479 			  "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
13480 			  "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
13481 			  "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
13482 			  "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
13483 			  "\x04\x05\x46\xD3\x90\x0F\x64\x64"
13484 			  "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
13485 			  "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
13486 			  "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
13487 			  "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
13488 			  "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
13489 			  "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
13490 			  "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
13491 			  "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
13492 			  "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
13493 			  "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
13494 			  "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
13495 			  "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
13496 			  "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
13497 			  "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
13498 			  "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
13499 			  "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
13500 			  "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
13501 			  "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
13502 			  "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
13503 			  "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
13504 			  "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
13505 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
13506 		.len	= 496,
13507 	},
13508 };
13509 
13510 static const struct cipher_testvec serpent_ctr_tv_template[] = {
13511 	{ /* Generated with Crypto++ */
13512 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13513 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13514 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13515 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13516 		.klen	= 32,
13517 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13518 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13519 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13520 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
13521 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13522 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13523 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13524 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13525 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13526 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13527 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13528 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13529 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13530 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13531 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13532 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13533 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13534 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13535 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13536 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13537 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13538 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13539 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13540 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13541 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13542 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13543 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13544 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13545 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13546 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13547 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13548 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13549 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13550 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13551 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13552 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13553 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13554 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13555 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13556 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13557 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13558 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13559 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13560 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13561 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13562 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13563 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13564 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13565 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13566 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13567 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13568 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13569 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13570 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13571 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13572 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13573 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13574 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13575 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13576 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13577 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13578 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13579 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13580 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13581 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13582 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13583 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
13584 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
13585 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
13586 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
13587 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
13588 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
13589 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
13590 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
13591 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
13592 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
13593 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
13594 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
13595 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13596 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13597 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13598 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13599 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13600 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13601 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13602 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13603 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13604 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13605 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13606 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13607 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13608 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13609 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13610 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13611 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13612 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13613 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13614 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13615 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13616 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13617 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13618 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13619 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13620 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13621 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13622 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13623 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13624 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13625 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13626 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13627 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13628 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13629 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13630 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13631 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13632 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13633 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13634 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13635 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13636 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13637 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
13638 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
13639 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
13640 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
13641 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
13642 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
13643 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
13644 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
13645 		.len	= 496,
13646 	}, { /* Generated with Crypto++ */
13647 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13648 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13649 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13650 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13651 		.klen	= 32,
13652 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13653 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13654 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13655 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
13656 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13657 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13658 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13659 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13660 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13661 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13662 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13663 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13664 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13665 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13666 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13667 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13668 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13669 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13670 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13671 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13672 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13673 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13674 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13675 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13676 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13677 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13678 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13679 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13680 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13681 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13682 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13683 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13684 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13685 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13686 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13687 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13688 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13689 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13690 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13691 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13692 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13693 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13694 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13695 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13696 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13697 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13698 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13699 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13700 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13701 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13702 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13703 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13704 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13705 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13706 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13707 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13708 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13709 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13710 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13711 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13712 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13713 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13714 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13715 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13716 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13717 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
13718 			  "\x2B\xC2\x59",
13719 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
13720 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
13721 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
13722 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
13723 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
13724 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
13725 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
13726 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
13727 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
13728 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
13729 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
13730 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
13731 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13732 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13733 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13734 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13735 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13736 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13737 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13738 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13739 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13740 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13741 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13742 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13743 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13744 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13745 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13746 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13747 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13748 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13749 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13750 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13751 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13752 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13753 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13754 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13755 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13756 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13757 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13758 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13759 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13760 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13761 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13762 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13763 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13764 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13765 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13766 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13767 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13768 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13769 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13770 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13771 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13772 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13773 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
13774 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
13775 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
13776 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
13777 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
13778 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
13779 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
13780 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
13781 			  "\x38\xE2\xE5",
13782 		.len	= 499,
13783 	}, { /* Generated with Crypto++ */
13784 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13785 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13786 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13787 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13788 		.klen	= 32,
13789 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
13790 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
13791 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13792 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
13793 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13794 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13795 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13796 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13797 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13798 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13799 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13800 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13801 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13802 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13803 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13804 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13805 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13806 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13807 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13808 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13809 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13810 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13811 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13812 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13813 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13814 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13815 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13816 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13817 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13818 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13819 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13820 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13821 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13822 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13823 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13824 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13825 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13826 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13827 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13828 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13829 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13830 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13831 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13832 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13833 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13834 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13835 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13836 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13837 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13838 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13839 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13840 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13841 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13842 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13843 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13844 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13845 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13846 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13847 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13848 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13849 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13850 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13851 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13852 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13853 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13854 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13855 		.ctext	= "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
13856 			  "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
13857 			  "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
13858 			  "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
13859 			  "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
13860 			  "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
13861 			  "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
13862 			  "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
13863 			  "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
13864 			  "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
13865 			  "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
13866 			  "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
13867 			  "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
13868 			  "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
13869 			  "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
13870 			  "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
13871 			  "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
13872 			  "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
13873 			  "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
13874 			  "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
13875 			  "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
13876 			  "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
13877 			  "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
13878 			  "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
13879 			  "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
13880 			  "\x29\x5E\x01\x47\x13\x32\x78\xBE"
13881 			  "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
13882 			  "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
13883 			  "\x38\x35\x11\x26\x4A\xB4\x06\x32"
13884 			  "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
13885 			  "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
13886 			  "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
13887 			  "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
13888 			  "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
13889 			  "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
13890 			  "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
13891 			  "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
13892 			  "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
13893 			  "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
13894 			  "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
13895 			  "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
13896 			  "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
13897 			  "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
13898 			  "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
13899 			  "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
13900 			  "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
13901 			  "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
13902 			  "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
13903 			  "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
13904 			  "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
13905 			  "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
13906 			  "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
13907 			  "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
13908 			  "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
13909 			  "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
13910 			  "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
13911 			  "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
13912 			  "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
13913 			  "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
13914 			  "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
13915 			  "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
13916 			  "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
13917 		.len	= 496,
13918 	},
13919 };
13920 
13921 static const struct cipher_testvec serpent_lrw_tv_template[] = {
13922 	/* Generated from AES-LRW test vectors */
13923 	{
13924 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
13925 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
13926 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
13927 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
13928 		.klen	= 32,
13929 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13930 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
13931 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
13932 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
13933 		.ctext	= "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
13934 			  "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
13935 		.len	= 16,
13936 	}, {
13937 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
13938 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
13939 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
13940 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
13941 		.klen	= 32,
13942 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13943 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
13944 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
13945 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
13946 		.ctext	= "\xfd\xb2\x66\x98\x80\x96\x55\xad"
13947 			  "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
13948 		.len	= 16,
13949 	}, {
13950 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
13951 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
13952 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
13953 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
13954 		.klen	= 32,
13955 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13956 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
13957 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
13958 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
13959 		.ctext	= "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
13960 			  "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
13961 		.len	= 16,
13962 	}, {
13963 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
13964 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
13965 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
13966 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
13967 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
13968 		.klen	= 40,
13969 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13970 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
13971 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
13972 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
13973 		.ctext	= "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
13974 			  "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
13975 		.len	= 16,
13976 	}, {
13977 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
13978 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
13979 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
13980 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
13981 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
13982 		.klen	= 40,
13983 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13984 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
13985 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
13986 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
13987 		.ctext	= "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
13988 			  "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
13989 		.len	= 16,
13990 	}, {
13991 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13992 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13993 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13994 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13995 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13996 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13997 		.klen	= 48,
13998 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13999 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
14000 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
14001 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
14002 		.ctext	= "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
14003 			  "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
14004 		.len	= 16,
14005 	}, {
14006 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
14007 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
14008 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
14009 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
14010 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
14011 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
14012 		.klen	= 48,
14013 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14014 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
14015 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
14016 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
14017 		.ctext	= "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
14018 			  "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
14019 		.len	= 16,
14020 	}, {
14021 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
14022 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14023 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14024 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14025 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14026 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
14027 		.klen	= 48,
14028 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14029 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
14030 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
14031 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
14032 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
14033 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
14034 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
14035 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
14036 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
14037 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
14038 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
14039 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
14040 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
14041 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
14042 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
14043 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
14044 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
14045 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
14046 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
14047 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
14048 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
14049 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
14050 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
14051 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
14052 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
14053 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
14054 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
14055 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
14056 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
14057 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
14058 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
14059 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
14060 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
14061 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
14062 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
14063 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
14064 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
14065 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
14066 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
14067 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
14068 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
14069 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
14070 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
14071 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
14072 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
14073 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
14074 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
14075 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
14076 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
14077 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
14078 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
14079 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
14080 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
14081 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
14082 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
14083 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
14084 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
14085 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
14086 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
14087 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
14088 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
14089 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
14090 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
14091 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
14092 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
14093 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
14094 		.ctext	= "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
14095 			  "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
14096 			  "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
14097 			  "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
14098 			  "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
14099 			  "\xce\xab\xda\x33\x30\x20\x12\xfa"
14100 			  "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
14101 			  "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
14102 			  "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
14103 			  "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
14104 			  "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
14105 			  "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
14106 			  "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
14107 			  "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
14108 			  "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
14109 			  "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
14110 			  "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
14111 			  "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
14112 			  "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
14113 			  "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
14114 			  "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
14115 			  "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
14116 			  "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
14117 			  "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
14118 			  "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
14119 			  "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
14120 			  "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
14121 			  "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
14122 			  "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
14123 			  "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
14124 			  "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
14125 			  "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
14126 			  "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
14127 			  "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
14128 			  "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
14129 			  "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
14130 			  "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
14131 			  "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
14132 			  "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
14133 			  "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
14134 			  "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
14135 			  "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
14136 			  "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
14137 			  "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
14138 			  "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
14139 			  "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
14140 			  "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
14141 			  "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
14142 			  "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
14143 			  "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
14144 			  "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
14145 			  "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
14146 			  "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
14147 			  "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
14148 			  "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
14149 			  "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
14150 			  "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
14151 			  "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
14152 			  "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
14153 			  "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
14154 			  "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
14155 			  "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
14156 			  "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
14157 			  "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
14158 		.len	= 512,
14159 	},
14160 };
14161 
14162 static const struct cipher_testvec serpent_xts_tv_template[] = {
14163 	/* Generated from AES-XTS test vectors */
14164 	{
14165 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14166 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14167 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14168 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14169 		.klen	= 32,
14170 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14171 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14172 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14173 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14174 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14175 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14176 		.ctext	= "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
14177 			  "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
14178 			  "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
14179 			  "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
14180 		.len	= 32,
14181 	}, {
14182 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
14183 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
14184 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
14185 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
14186 		.klen	= 32,
14187 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
14188 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14189 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
14190 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14191 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14192 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
14193 		.ctext	= "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
14194 			  "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
14195 			  "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
14196 			  "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
14197 		.len	= 32,
14198 	}, {
14199 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
14200 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
14201 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
14202 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
14203 		.klen	= 32,
14204 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
14205 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14206 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
14207 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14208 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14209 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
14210 		.ctext	= "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
14211 			  "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
14212 			  "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
14213 			  "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
14214 		.len	= 32,
14215 	}, {
14216 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
14217 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
14218 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
14219 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
14220 		.klen	= 32,
14221 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14222 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14223 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14224 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14225 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14226 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14227 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14228 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14229 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14230 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14231 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
14232 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14233 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
14234 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14235 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
14236 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14237 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
14238 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14239 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
14240 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14241 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
14242 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14243 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14244 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14245 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14246 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14247 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14248 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14249 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14250 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14251 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14252 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14253 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14254 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14255 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
14256 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14257 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14258 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14259 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14260 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14261 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14262 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14263 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
14264 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14265 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
14266 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14267 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
14268 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14269 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
14270 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14271 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
14272 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14273 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
14274 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14275 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14276 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14277 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14278 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14279 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14280 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14281 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14282 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14283 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14284 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14285 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14286 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
14287 		.ctext	= "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
14288 			  "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
14289 			  "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
14290 			  "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
14291 			  "\x00\x5c\x75\x14\x06\xd6\x25\x82"
14292 			  "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
14293 			  "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
14294 			  "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
14295 			  "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
14296 			  "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
14297 			  "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
14298 			  "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
14299 			  "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
14300 			  "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
14301 			  "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
14302 			  "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
14303 			  "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
14304 			  "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
14305 			  "\x58\xfa\x43\x91\x16\x85\x40\xbb"
14306 			  "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
14307 			  "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
14308 			  "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
14309 			  "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
14310 			  "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
14311 			  "\x6e\x29\x60\xbd\x10\x14\x84\x82"
14312 			  "\x83\x82\x0c\x63\x73\x92\x02\x7c"
14313 			  "\x55\x37\x20\x80\x17\x51\xc8\xbc"
14314 			  "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
14315 			  "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
14316 			  "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
14317 			  "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
14318 			  "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
14319 			  "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
14320 			  "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
14321 			  "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
14322 			  "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
14323 			  "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
14324 			  "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
14325 			  "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
14326 			  "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
14327 			  "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
14328 			  "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
14329 			  "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
14330 			  "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
14331 			  "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
14332 			  "\x43\x42\x35\xd0\xcf\xec\x77\x67"
14333 			  "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
14334 			  "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
14335 			  "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
14336 			  "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
14337 			  "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
14338 			  "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
14339 			  "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
14340 			  "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
14341 			  "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
14342 			  "\x03\x57\xe6\x98\x52\x2f\x61\x62"
14343 			  "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
14344 			  "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
14345 			  "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
14346 			  "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
14347 			  "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
14348 			  "\xef\x91\x64\x1d\x18\x07\x4e\x31"
14349 			  "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
14350 			  "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
14351 		.len	= 512,
14352 	}, {
14353 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
14354 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
14355 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
14356 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
14357 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
14358 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
14359 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
14360 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
14361 		.klen	= 64,
14362 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
14363 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14364 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14365 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14366 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14367 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14368 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14369 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14370 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14371 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14372 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
14373 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14374 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
14375 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14376 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
14377 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14378 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
14379 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14380 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
14381 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14382 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
14383 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14384 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14385 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14386 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14387 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14388 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14389 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14390 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14391 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14392 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14393 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14394 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14395 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14396 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
14397 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14398 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14399 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14400 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14401 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14402 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14403 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14404 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
14405 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14406 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
14407 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14408 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
14409 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14410 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
14411 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14412 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
14413 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14414 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
14415 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14416 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14417 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14418 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14419 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14420 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14421 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14422 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14423 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14424 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14425 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14426 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14427 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
14428 		.ctext	= "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
14429 			  "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
14430 			  "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
14431 			  "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
14432 			  "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
14433 			  "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
14434 			  "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
14435 			  "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
14436 			  "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
14437 			  "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
14438 			  "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
14439 			  "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
14440 			  "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
14441 			  "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
14442 			  "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
14443 			  "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
14444 			  "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
14445 			  "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
14446 			  "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
14447 			  "\xec\x9a\xda\x64\x96\xb5\x61\xff"
14448 			  "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
14449 			  "\x81\x85\x14\xa8\x59\xac\x8c\x94"
14450 			  "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
14451 			  "\x82\xc6\x4d\xca\x86\xea\x53\x28"
14452 			  "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
14453 			  "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
14454 			  "\x05\xca\x81\x7b\xda\xa2\xde\x63"
14455 			  "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
14456 			  "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
14457 			  "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
14458 			  "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
14459 			  "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
14460 			  "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
14461 			  "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
14462 			  "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
14463 			  "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
14464 			  "\xfd\x43\x7d\xda\x42\x51\x87\x43"
14465 			  "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
14466 			  "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
14467 			  "\x27\x5f\x11\xac\x71\xc7\x48\x46"
14468 			  "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
14469 			  "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
14470 			  "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
14471 			  "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
14472 			  "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
14473 			  "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
14474 			  "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
14475 			  "\x50\x88\x97\x40\x69\xb1\x37\xf5"
14476 			  "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
14477 			  "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
14478 			  "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
14479 			  "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
14480 			  "\xc1\x16\x73\x50\x77\xba\xa6\x65"
14481 			  "\x20\x2d\xb0\x02\x27\x89\xda\x99"
14482 			  "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
14483 			  "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
14484 			  "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
14485 			  "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
14486 			  "\xa3\x0e\x33\x74\x40\x18\x39\x72"
14487 			  "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
14488 			  "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
14489 			  "\x30\x05\xc8\x92\x98\x80\xff\x7a"
14490 			  "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
14491 			  "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
14492 		.len	= 512,
14493 	},
14494 };
14495 
14496 /*
14497  * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
14498  * Modes Of Operations" draft RFC
14499  * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
14500  */
14501 
14502 static const struct cipher_testvec sm4_tv_template[] = {
14503 	{ /* GB/T 32907-2016 Example 1. */
14504 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14505 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14506 		.klen	= 16,
14507 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14508 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14509 		.ctext	= "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
14510 			  "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
14511 		.len	= 16,
14512 	}, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
14513 		.key    = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14514 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14515 		.klen	= 16,
14516 		.ptext	= "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
14517 			  "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
14518 			  "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
14519 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
14520 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
14521 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
14522 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
14523 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
14524 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
14525 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
14526 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
14527 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
14528 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
14529 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
14530 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
14531 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
14532 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
14533 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
14534 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
14535 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1",
14536 		.ctext	= "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
14537 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
14538 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
14539 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
14540 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
14541 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
14542 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
14543 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
14544 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
14545 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
14546 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
14547 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
14548 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
14549 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
14550 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
14551 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
14552 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
14553 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1"
14554 			  "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
14555 			  "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
14556 		.len	= 160
14557 	}, { /* A.2.1.1 SM4-ECB Example 1 */
14558 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14559 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14560 		.klen	= 16,
14561 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14562 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14563 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14564 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14565 		.ctext	= "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
14566 			  "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
14567 			  "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
14568 			  "\x85\xf8\x1c\x84\x82\x19\x23\x04",
14569 		.len	= 32,
14570 	}, { /* A.2.1.2 SM4-ECB Example 2 */
14571 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14572 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14573 		.klen	= 16,
14574 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14575 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14576 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14577 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14578 		.ctext	= "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
14579 			  "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
14580 			  "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
14581 			  "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
14582 		.len	= 32,
14583 	}
14584 };
14585 
14586 static const struct cipher_testvec sm4_cbc_tv_template[] = {
14587 	{ /* A.2.2.1 SM4-CBC Example 1 */
14588 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14589 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14590 		.klen	= 16,
14591 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14592 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14593 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14594 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14595 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14596 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
14597 		.iv_out	= "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14598 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
14599 		.ctext	= "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
14600 			  "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
14601 			  "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14602 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
14603 		.len	= 32,
14604 	}, { /* A.2.2.2 SM4-CBC Example 2 */
14605 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14606 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14607 		.klen	= 16,
14608 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14609 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14610 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14611 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14612 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14613 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
14614 		.iv_out	= "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14615 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
14616 		.ctext	= "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
14617 			  "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
14618 			  "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14619 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
14620 		.len	= 32,
14621 	}
14622 };
14623 
14624 static const struct cipher_testvec sm4_ctr_tv_template[] = {
14625 	{ /* A.2.5.1 SM4-CTR Example 1 */
14626 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14627 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14628 		.klen	= 16,
14629 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14630 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14631 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14632 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14633 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
14634 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
14635 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14636 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14637 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14638 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
14639 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14640 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
14641 		.ctext	= "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
14642 			  "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
14643 			  "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
14644 			  "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
14645 			  "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
14646 			  "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
14647 			  "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
14648 			  "\x8b\x29\x33\x85\x1d\x82\x45\x14",
14649 		.len	= 64,
14650 	}, { /* A.2.5.2 SM4-CTR Example 2 */
14651 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14652 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14653 		.klen	= 16,
14654 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14655 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14656 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14657 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14658 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
14659 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
14660 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14661 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14662 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14663 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
14664 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14665 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
14666 		.ctext	= "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
14667 			  "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
14668 			  "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
14669 			  "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
14670 			  "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
14671 			  "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
14672 			  "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
14673 			  "\x28\x4b\xde\x9e\x16\xea\x29\x06",
14674 		.len	= 64,
14675 	}
14676 };
14677 
14678 static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
14679 	{
14680 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
14681 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
14682 			  "\x00\x00\x00\x30",
14683 		.klen	= 20,
14684 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
14685 		.ptext	= "Single block msg",
14686 		.ctext	= "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
14687 			  "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
14688 		.len	= 16,
14689 	}, {
14690 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
14691 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
14692 			  "\x00\x6c\xb6\xdb",
14693 		.klen	= 20,
14694 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
14695 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14696 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14697 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14698 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14699 		.ctext	= "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
14700 			  "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
14701 			  "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
14702 			  "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
14703 		.len	= 32,
14704 	}
14705 };
14706 
14707 static const struct cipher_testvec sm4_ofb_tv_template[] = {
14708 	{ /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
14709 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14710 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14711 		.klen	= 16,
14712 		.iv	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14713 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14714 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14715 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14716 			  "\x01\x23\x45\x67\x89\xab\xcd\xef"
14717 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14718 		.ctext	= "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
14719 			  "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
14720 			  "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
14721 			  "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
14722 		.len	= 32,
14723 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
14724 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14725 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14726 		.klen	= 16,
14727 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14728 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14729 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14730 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14731 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14732 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14733 		.ctext	= "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
14734 			  "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
14735 			  "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
14736 			  "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
14737 		.len	= 32,
14738 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
14739 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14740 			  "\x01\x23\x45\x67\x89\xab\xcd\xef",
14741 		.klen	= 16,
14742 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14743 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14744 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14745 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14746 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14747 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14748 		.ctext	= "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
14749 			  "\x60\xd7\xf2\x65\x88\x70\x68\x49"
14750 			  "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
14751 			  "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
14752 		.len	= 32,
14753 	}
14754 };
14755 
14756 static const struct cipher_testvec sm4_cfb_tv_template[] = {
14757 	{ /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
14758 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14759 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14760 		.klen	= 16,
14761 		.iv	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14762 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14763 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14764 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14765 			  "\x01\x23\x45\x67\x89\xab\xcd\xef"
14766 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14767 		.ctext	= "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
14768 			  "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
14769 			  "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
14770 			  "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
14771 		.len	= 32,
14772 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
14773 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14774 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14775 		.klen	= 16,
14776 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14777 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14778 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14779 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14780 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14781 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14782 		.ctext	= "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
14783 			  "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
14784 			  "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
14785 			  "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
14786 		.len	= 32,
14787 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
14788 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14789 			  "\x01\x23\x45\x67\x89\xab\xcd\xef",
14790 		.klen	= 16,
14791 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14792 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14793 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14794 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14795 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
14796 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14797 		.ctext	= "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
14798 			  "\x60\xd7\xf2\x65\x88\x70\x68\x49"
14799 			  "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
14800 			  "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
14801 		.len	= 32,
14802 	}
14803 };
14804 
14805 static const struct cipher_testvec sm4_cts_tv_template[] = {
14806 	/* Generated from AES-CTS test vectors */
14807 	{
14808 		.klen	= 16,
14809 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14810 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14811 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14812 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14813 			  "\x20",
14814 		.len	= 17,
14815 		.ctext	= "\x05\xfe\x23\xee\x17\xa2\x89\x98"
14816 			  "\xbc\x97\x0a\x0b\x54\x67\xca\xd7"
14817 			  "\xd6",
14818 	}, {
14819 		.klen	= 16,
14820 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14821 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14822 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14823 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14824 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14825 			  "\x20\x47\x61\x75\x27\x73\x20",
14826 		.len	= 31,
14827 		.ctext	= "\x15\x46\xe4\x95\xa4\xec\xf0\xb8"
14828 			  "\x49\xd6\x6a\x9d\x89\xc7\xfd\x70"
14829 			  "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14830 			  "\x93\xf7\x70\xbb\xa8\x3f\xa3",
14831 	}, {
14832 		.klen	= 16,
14833 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14834 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14835 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14836 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14837 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14838 			  "\x20\x47\x61\x75\x27\x73\x20\x43",
14839 		.len	= 32,
14840 		.ctext	= "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14841 			  "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3"
14842 			  "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14843 			  "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf",
14844 	}, {
14845 		.klen	= 16,
14846 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14847 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14848 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14849 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14850 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14851 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
14852 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14853 			  "\x70\x6c\x65\x61\x73\x65\x2c",
14854 		.len	= 47,
14855 		.ctext	= "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14856 			  "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14857 			  "\xd3\xe1\xdc\xeb\xfa\x04\x11\x99"
14858 			  "\xde\xcf\x6f\x4d\x7b\x09\x92\x7f"
14859 			  "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14860 			  "\x01\x6a\xbf\xd4\x3f\x79\x02",
14861 	}, {
14862 		.klen	= 16,
14863 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14864 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14865 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14866 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14867 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14868 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
14869 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14870 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20",
14871 		.len	= 48,
14872 		.ctext	= "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14873 			  "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14874 			  "\x9a\xbd\x7b\xfe\x82\xab\xcc\x7f"
14875 			  "\xbd\x99\x21\x0c\x5e\x4d\xed\x20"
14876 			  "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14877 			  "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3",
14878 	}, {
14879 		.klen	= 16,
14880 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14881 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
14882 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14883 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14884 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14885 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
14886 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14887 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20"
14888 			  "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
14889 			  "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
14890 		.len	= 64,
14891 		.ctext	= "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14892 			  "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14893 			  "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14894 			  "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3"
14895 			  "\x58\x19\xa4\x8f\xa9\x68\x5e\x6b"
14896 			  "\x2c\x0f\x81\x60\x15\x98\x27\x4f"
14897 			  "\x9a\xbd\x7b\xfe\x82\xab\xcc\x7f"
14898 			  "\xbd\x99\x21\x0c\x5e\x4d\xed\x20",
14899 	}
14900 };
14901 
14902 static const struct cipher_testvec sm4_xts_tv_template[] = {
14903 	/* Generated from AES-XTS test vectors */
14904 	{
14905 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14906 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14907 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14908 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14909 		.klen	= 32,
14910 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14911 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14912 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14913 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14914 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14915 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14916 		.ctext	= "\xd9\xb4\x21\xf7\x31\xc8\x94\xfd"
14917 			  "\xc3\x5b\x77\x29\x1f\xe4\xe3\xb0"
14918 			  "\x2a\x1f\xb7\x66\x98\xd5\x9f\x0e"
14919 			  "\x51\x37\x6c\x4a\xda\x5b\xc7\x5d",
14920 		.len	= 32,
14921 	}, {
14922 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
14923 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
14924 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
14925 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
14926 		.klen	= 32,
14927 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
14928 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14929 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
14930 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14931 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14932 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
14933 		.ctext	= "\xa7\x4d\x72\x6c\x11\x19\x6a\x32"
14934 			  "\xbe\x04\xe0\x01\xff\x29\xd0\xc7"
14935 			  "\x93\x2f\x9f\x3e\xc2\x9b\xfc\xb6"
14936 			  "\x4d\xd1\x7f\x63\xcb\xd3\xea\x31",
14937 		.len	= 32,
14938 	}, {
14939 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
14940 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
14941 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
14942 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
14943 		.klen	= 32,
14944 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
14945 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14946 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
14947 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14948 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
14949 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
14950 		.ctext	= "\x7f\x76\x08\x8e\xff\xad\xf7\x0c"
14951 			  "\x02\xea\x9f\x95\xda\x06\x28\xd3"
14952 			  "\x51\xbf\xcb\x9e\xac\x05\x63\xbc"
14953 			  "\xf1\x7b\x71\x0d\xab\x0a\x98\x26",
14954 		.len	= 32,
14955 	}, {
14956 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
14957 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
14958 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
14959 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
14960 		.klen	= 32,
14961 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
14962 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14963 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14964 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14965 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14966 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14967 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14968 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14969 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14970 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14971 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
14972 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14973 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
14974 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14975 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
14976 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14977 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
14978 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14979 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
14980 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14981 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
14982 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14983 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14984 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14985 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14986 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14987 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14988 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14989 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14990 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14991 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14992 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14993 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14994 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14995 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
14996 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14997 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14998 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14999 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15000 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15001 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15002 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15003 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
15004 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15005 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
15006 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15007 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
15008 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15009 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
15010 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15011 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
15012 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15013 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
15014 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15015 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15016 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15017 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15018 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15019 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15020 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15021 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15022 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15023 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15024 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15025 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15026 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
15027 		.ctext	= "\x54\xdd\x65\xb6\x32\x6f\xae\xa8"
15028 			  "\xfa\xd1\xa8\x3c\x63\x61\x4a\xf3"
15029 			  "\x9f\x72\x1d\x8d\xfe\x17\x7a\x30"
15030 			  "\xb6\x6a\xbf\x6a\x44\x99\x80\xe1"
15031 			  "\xcd\xbe\x06\xaf\xb7\x33\x36\xf3"
15032 			  "\x7a\x4d\x39\xde\x96\x4a\x30\xd7"
15033 			  "\xd0\x4a\x37\x99\x16\x9c\x60\x25"
15034 			  "\x8f\x6b\x74\x8a\x61\x86\x1a\xa5"
15035 			  "\xec\x92\xa2\xc1\x5b\x2b\x7c\x61"
15036 			  "\x5a\x42\xab\xa4\x99\xbb\xd6\xb7"
15037 			  "\x1d\xb9\xc7\x89\xb2\x18\x20\x89"
15038 			  "\xa2\x5d\xd3\xdf\x80\x0e\xd1\x86"
15039 			  "\x4d\x19\xf7\xed\x45\xfd\x17\xa9"
15040 			  "\x48\x0b\x0f\xb8\x2d\x9b\x7f\xc3"
15041 			  "\xed\x57\xe9\xa1\x14\x0e\xaa\x77"
15042 			  "\x8d\xd2\xdd\x67\x9e\x3e\xdc\x3d"
15043 			  "\xc4\xd5\x5c\x95\x0e\xbc\x53\x1d"
15044 			  "\x95\x92\xf7\xc4\x63\x82\x56\xd5"
15045 			  "\x65\x18\x29\x2a\x20\xaf\x98\xfd"
15046 			  "\xd3\xa6\x36\x00\x35\x0a\x70\xab"
15047 			  "\x5a\x40\xf4\xc2\x85\x03\x7c\xa0"
15048 			  "\x1f\x25\x1f\x19\xec\xae\x03\x29"
15049 			  "\xff\x77\xad\x88\xcd\x5a\x4c\xde"
15050 			  "\xa2\xae\xab\xc2\x21\x48\xff\xbd"
15051 			  "\x23\x9b\xd1\x05\x15\xbd\xe1\x13"
15052 			  "\x1d\xec\x84\x04\xe4\x43\xdc\x76"
15053 			  "\x31\x40\xd5\xf2\x2b\xf3\x3e\x0c"
15054 			  "\x68\x72\xd6\xb8\x1d\x63\x0f\x6f"
15055 			  "\x00\xcd\xd0\x58\xfe\x80\xf9\xcb"
15056 			  "\xfb\x77\x70\x7f\x93\xce\xe2\xca"
15057 			  "\x92\xb9\x15\xb8\x30\x40\x27\xc1"
15058 			  "\x90\xa8\x4e\x2d\x65\xe0\x18\xcc"
15059 			  "\x6a\x38\x7d\x37\x66\xac\xdb\x28"
15060 			  "\x25\x32\x84\xe8\xdb\x9a\xcf\x8f"
15061 			  "\x52\x28\x0d\xdc\x6d\x00\x33\xd2"
15062 			  "\xcc\xaa\xa4\xf9\xae\xff\x12\x36"
15063 			  "\x69\xbc\x02\x4f\xd6\x76\x8e\xdf"
15064 			  "\x8b\xc1\xf8\xd6\x22\xc1\x9c\x60"
15065 			  "\x9e\xf9\x7f\x60\x91\x90\xcd\x11"
15066 			  "\x02\x41\xe7\xfb\x08\x4e\xd8\x94"
15067 			  "\x2d\xa1\xf9\xb9\xcf\x1b\x51\x4b"
15068 			  "\x61\xa3\x88\xb3\x0e\xa6\x1a\x4a"
15069 			  "\x74\x5b\x38\x1e\xe7\xad\x6c\x4d"
15070 			  "\xb1\x27\x54\x53\xb8\x41\x3f\x98"
15071 			  "\xdf\x6e\x4a\x40\x98\x6e\xe4\xb5"
15072 			  "\x9a\xf5\xdf\xae\xcd\x30\x12\x65"
15073 			  "\x17\x90\x67\xa0\x0d\x7c\xa3\x5a"
15074 			  "\xb9\x5a\xbd\x61\x7a\xde\xa2\x8e"
15075 			  "\xc1\xc2\x6a\x97\xde\x28\xb8\xbf"
15076 			  "\xe3\x01\x20\xd6\xae\xfb\xd2\x58"
15077 			  "\xc5\x9e\x42\xd1\x61\xe8\x06\x5a"
15078 			  "\x78\x10\x6b\xdc\xa5\xcd\x90\xfb"
15079 			  "\x3a\xac\x4e\x93\x86\x6c\x8a\x7f"
15080 			  "\x96\x76\x86\x0a\x79\x14\x5b\xd9"
15081 			  "\x2e\x02\xe8\x19\xa9\x0b\xe0\xb9"
15082 			  "\x7c\xc5\x22\xb3\x21\x06\x85\x6f"
15083 			  "\xdf\x0e\x54\xd8\x8e\x46\x24\x15"
15084 			  "\x5a\x2f\x1c\x14\xea\xea\xa1\x63"
15085 			  "\xf8\x58\xe9\x9a\x80\x6e\x79\x1a"
15086 			  "\xcd\x82\xf1\xb0\xe2\x9f\x00\x28"
15087 			  "\xa4\xc3\x8e\x97\x6f\x57\x1a\x93"
15088 			  "\xf4\xfd\x57\xd7\x87\xc2\x4d\xb0"
15089 			  "\xe0\x1c\xa3\x04\xe5\xa5\xc4\xdd"
15090 			  "\x50\xcf\x8b\xdb\xf4\x91\xe5\x7c",
15091 		.len	= 512,
15092 	}, {
15093 		.key	= "\x62\x49\x77\x57\x24\x70\x93\x69"
15094 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
15095 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
15096 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
15097 		.klen	= 32,
15098 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
15099 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
15100 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15101 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15102 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15103 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15104 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15105 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15106 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15107 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15108 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
15109 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15110 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
15111 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15112 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
15113 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15114 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
15115 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15116 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
15117 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15118 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
15119 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15120 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15121 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15122 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15123 			  "\xf8\xf9\xfa\xfb\xfc",
15124 		.ctext	= "\xa2\x9f\x9e\x4e\x71\xdb\x28\x3c"
15125 			  "\x80\x0e\xf6\xb7\x8e\x57\x1c\xba"
15126 			  "\x90\xda\x3b\x6c\x22\x00\x68\x30"
15127 			  "\x1d\x63\x0d\x9e\x6a\xad\x37\x55"
15128 			  "\xbc\x77\x1e\xc9\xad\x83\x30\xd5"
15129 			  "\x27\xb2\x66\x77\x18\x3c\xa6\x39"
15130 			  "\x9c\x0a\xaa\x1f\x02\xe1\xd5\x65"
15131 			  "\x9b\x8d\xc5\x97\x3d\xc5\x04\x53"
15132 			  "\x78\x00\xe3\xb0\x1a\x43\x4e\xb7"
15133 			  "\xc4\x9f\x38\xc5\x7b\xa4\x70\x64"
15134 			  "\x78\xe6\x32\xd9\x65\x44\xc5\x64"
15135 			  "\xb8\x42\x35\x99\xff\x66\x75\xb0"
15136 			  "\x22\xd3\x9b\x6e\x8d\xcf\x6a\x24"
15137 			  "\xfd\x92\xb7\x1b\x04\x28\x2a\x61"
15138 			  "\xdc\x96\x2a\x20\x7a\x2c\xf1\xf9"
15139 			  "\x12\x15\xf0\x4d\xcf\x2b\xde\x33"
15140 			  "\x41\xbc\xe7\x85\x87\x22\xb7\x16"
15141 			  "\x02\x1c\xd8\xa2\x0f\x1f\xa3\xe9"
15142 			  "\xd8\x45\x48\xe7\xbe\x08\x4e\x4e"
15143 			  "\x23\x79\x84\xdb\x40\x76\xf5\x13"
15144 			  "\x78\x92\x4a\x2f\xf9\x1b\xf2\x80"
15145 			  "\x25\x74\x51\x45\x9a\x77\x78\x97"
15146 			  "\xd3\xe0\xc7\xc4\x35\x67\x2a\xe6"
15147 			  "\xb3\x0d\x62\x9f\x8b",
15148 		.len	= 189,
15149 	},
15150 };
15151 
15152 static const struct aead_testvec sm4_gcm_tv_template[] = {
15153 	{ /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.1 */
15154 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
15155 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
15156 		.klen	= 16,
15157 		.iv	= "\x00\x00\x12\x34\x56\x78\x00\x00"
15158 			  "\x00\x00\xAB\xCD",
15159 		.ptext	= "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
15160 			  "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
15161 			  "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
15162 			  "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
15163 			  "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15164 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
15165 			  "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15166 			  "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
15167 		.plen	= 64,
15168 		.assoc	= "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15169 			  "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15170 			  "\xAB\xAD\xDA\xD2",
15171 		.alen	= 20,
15172 		.ctext	= "\x17\xF3\x99\xF0\x8C\x67\xD5\xEE"
15173 			  "\x19\xD0\xDC\x99\x69\xC4\xBB\x7D"
15174 			  "\x5F\xD4\x6F\xD3\x75\x64\x89\x06"
15175 			  "\x91\x57\xB2\x82\xBB\x20\x07\x35"
15176 			  "\xD8\x27\x10\xCA\x5C\x22\xF0\xCC"
15177 			  "\xFA\x7C\xBF\x93\xD4\x96\xAC\x15"
15178 			  "\xA5\x68\x34\xCB\xCF\x98\xC3\x97"
15179 			  "\xB4\x02\x4A\x26\x91\x23\x3B\x8D"
15180 			  "\x83\xDE\x35\x41\xE4\xC2\xB5\x81"
15181 			  "\x77\xE0\x65\xA9\xBF\x7B\x62\xEC",
15182 		.clen	= 80,
15183 	}, { /* Generated from AES-GCM test vectors */
15184 		.key    = zeroed_string,
15185 		.klen	= 16,
15186 		.ctext	= "\x23\x2f\x0c\xfe\x30\x8b\x49\xea"
15187 			  "\x6f\xc8\x82\x29\xb5\xdc\x85\x8d",
15188 		.clen	= 16,
15189 	}, {
15190 		.key    = zeroed_string,
15191 		.klen	= 16,
15192 		.ptext	= zeroed_string,
15193 		.plen	= 16,
15194 		.ctext	= "\x7d\xe2\xaa\x7f\x11\x10\x18\x82"
15195 			  "\x18\x06\x3b\xe1\xbf\xeb\x6d\x89"
15196 			  "\xb8\x51\xb5\xf3\x94\x93\x75\x2b"
15197 			  "\xe5\x08\xf1\xbb\x44\x82\xc5\x57",
15198 		.clen	= 32,
15199 	}, {
15200 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15201 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
15202 		.klen	= 16,
15203 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15204 			  "\xde\xca\xf8\x88",
15205 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15206 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15207 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15208 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15209 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15210 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15211 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15212 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
15213 		.plen	= 64,
15214 		.ctext	= "\xe4\x11\x0f\xf1\xc1\x41\x97\xe6"
15215 			  "\x76\x21\x6a\x33\x83\x10\x41\xeb"
15216 			  "\x09\x58\x00\x11\x7b\xdc\x3f\x75"
15217 			  "\x1a\x49\x6e\xfc\xf2\xbb\xdf\xdb"
15218 			  "\x3a\x2e\x13\xfd\xc5\xc1\x9d\x07"
15219 			  "\x1a\xe5\x48\x3f\xed\xde\x98\x5d"
15220 			  "\x3f\x2d\x5b\x4e\xee\x0b\xb6\xdf"
15221 			  "\xe3\x63\x36\x83\x23\xf7\x5b\x80"
15222 			  "\x7d\xfe\x77\xef\x71\xb1\x5e\xc9"
15223 			  "\x52\x6b\x09\xab\x84\x28\x4b\x8a",
15224 		.clen	= 80,
15225 	}, {
15226 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15227 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
15228 		.klen	= 16,
15229 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15230 			  "\xde\xca\xf8\x88",
15231 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15232 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15233 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15234 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15235 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15236 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15237 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15238 			  "\xba\x63\x7b\x39",
15239 		.plen	= 60,
15240 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15241 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15242 			  "\xab\xad\xda\xd2",
15243 		.alen	= 20,
15244 		.ctext	= "\xe4\x11\x0f\xf1\xc1\x41\x97\xe6"
15245 			  "\x76\x21\x6a\x33\x83\x10\x41\xeb"
15246 			  "\x09\x58\x00\x11\x7b\xdc\x3f\x75"
15247 			  "\x1a\x49\x6e\xfc\xf2\xbb\xdf\xdb"
15248 			  "\x3a\x2e\x13\xfd\xc5\xc1\x9d\x07"
15249 			  "\x1a\xe5\x48\x3f\xed\xde\x98\x5d"
15250 			  "\x3f\x2d\x5b\x4e\xee\x0b\xb6\xdf"
15251 			  "\xe3\x63\x36\x83"
15252 			  "\x89\xf6\xba\x35\xb8\x18\xd3\xcc"
15253 			  "\x38\x6c\x05\xb3\x8a\xcb\xc9\xde",
15254 		.clen	= 76,
15255 	}, {
15256 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15257 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
15258 		.klen	= 16,
15259 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15260 			  "\xde\xca\xf8\x88",
15261 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15262 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15263 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15264 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15265 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15266 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15267 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15268 			  "\xba\x63\x7b\x39",
15269 		.plen	= 60,
15270 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15271 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15272 			  "\xab\xad\xda\xd2",
15273 		.alen	= 20,
15274 		.ctext	= "\xc1\x11\x44\x51\xd9\x25\x87\x5b"
15275 			  "\x0f\xd9\x06\xf3\x33\x44\xbb\x87"
15276 			  "\x8b\xa3\x77\xd2\x0c\x60\xfa\xcc"
15277 			  "\x85\x50\x6f\x96\x0c\x54\x54\xc1"
15278 			  "\x58\x04\x88\x6e\xf4\x26\x35\x7e"
15279 			  "\x94\x80\x48\x6c\xf2\xf4\x88\x1f"
15280 			  "\x19\x63\xea\xae\xba\x81\x1a\x5d"
15281 			  "\x0e\x6f\x59\x08"
15282 			  "\x33\xac\x5b\xa8\x19\x60\xdb\x1d"
15283 			  "\xdd\x2e\x22\x2e\xe0\x87\x51\x5d",
15284 		.clen	= 76,
15285 	}, {
15286 		.key	= "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
15287 			  "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
15288 		.klen	= 16,
15289 		.iv	= "\x00\xff\xff\xff\xff\x00\x00\xff"
15290 			  "\xff\xff\x00\xff",
15291 		.ptext	= "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
15292 			  "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
15293 			  "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
15294 			  "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
15295 			  "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
15296 			  "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
15297 			  "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
15298 			  "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
15299 			  "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
15300 			  "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
15301 			  "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
15302 			  "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
15303 			  "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
15304 			  "\x35\x23\xf4\x20\x41\xd4\xad\x82"
15305 			  "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
15306 			  "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
15307 			  "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
15308 			  "\xad\x49\x3a\xae\x98\xce\xa6\x66"
15309 			  "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
15310 			  "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
15311 			  "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
15312 			  "\x57\xcc\x89\x09\x75\x9b\x78\x70"
15313 			  "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
15314 			  "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
15315 			  "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
15316 			  "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
15317 			  "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
15318 			  "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
15319 			  "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
15320 			  "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
15321 			  "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
15322 			  "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
15323 			  "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
15324 			  "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
15325 			  "\x02\x66\x49\xca\x7c\x91\x05\xf2"
15326 			  "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
15327 			  "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
15328 			  "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
15329 			  "\x45\xea\x78\x73\xd9\xb7\x39\x11"
15330 			  "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
15331 			  "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
15332 			  "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
15333 			  "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
15334 			  "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
15335 			  "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
15336 			  "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
15337 			  "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
15338 			  "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
15339 			  "\x03\x25\x3c\x8d\x48\x58\x71\x34"
15340 			  "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
15341 			  "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
15342 			  "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
15343 			  "\x87\x79\x60\x38\x46\xb4\x25\x57"
15344 			  "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
15345 			  "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
15346 			  "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
15347 			  "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
15348 			  "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
15349 			  "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
15350 			  "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
15351 			  "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
15352 			  "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
15353 			  "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
15354 			  "\x0b\x63\xde\x87\x42\x79\x8a\x68"
15355 			  "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
15356 			  "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
15357 			  "\xe9\x83\x84\xcb\x28\x69\x09\x69"
15358 			  "\xce\x99\x46\x00\x54\xcb\xd8\x38"
15359 			  "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
15360 			  "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
15361 			  "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
15362 			  "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
15363 			  "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
15364 			  "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
15365 			  "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
15366 			  "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
15367 			  "\x78\xc6\x91\x22\x40\x91\x80\xbe"
15368 			  "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
15369 			  "\x67\x10\xa4\x83\x98\x79\x23\xe7"
15370 			  "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
15371 			  "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
15372 			  "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
15373 			  "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
15374 			  "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
15375 			  "\x3f\x73\x09\xe2\x45\x56\x31\x51"
15376 			  "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
15377 			  "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
15378 			  "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
15379 			  "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
15380 			  "\xa4\x78\xdb\x74\x3d\x8b\xb5",
15381 		.plen	= 719,
15382 		.ctext	= "\xdc\xb1\x0f\x2a\xe8\x2d\x1c\x57"
15383 			  "\xc4\x82\xfa\xd6\x87\xe6\x2f\x50"
15384 			  "\xbd\x9e\x0a\x42\x31\xf2\xc7\xbb"
15385 			  "\x21\x63\xa7\x05\x43\x33\xef\x33"
15386 			  "\x5c\xd3\x47\x55\xce\x5c\xe4\xd4"
15387 			  "\xe5\x07\x62\x22\xac\x01\xa8\x35"
15388 			  "\x9c\x59\x34\x30\x8e\xff\x9f\xb4"
15389 			  "\xd2\x4e\x74\x90\x64\xf2\x78\x5e"
15390 			  "\x63\xb7\xc5\x08\x1b\x37\xa5\x9e"
15391 			  "\xc0\xde\xff\xa9\x7f\x0b\xd3\x02"
15392 			  "\x83\x6e\x33\xfa\x43\x11\xd3\xda"
15393 			  "\x02\xcf\xcd\x4a\xc0\x78\x1f\x39"
15394 			  "\x62\xcb\xa3\x95\x7e\x13\x92\x28"
15395 			  "\xb2\xc4\x7a\xba\xd1\xc6\xf6\x1f"
15396 			  "\xda\x0b\xf1\xd1\x99\x54\xd8\x3b"
15397 			  "\x16\xf8\xe6\x97\x1e\xa7\xcf\x49"
15398 			  "\x69\x84\x01\x4c\xdc\x7a\x34\xff"
15399 			  "\x01\x08\xa3\x0b\x39\xac\x21\x37"
15400 			  "\xd8\xb4\x04\x19\x8b\x7a\x7d\x17"
15401 			  "\x44\xd1\x18\xaf\x1f\xa9\x29\xfe"
15402 			  "\xfa\x77\xe0\x40\x42\x0c\x79\xb7"
15403 			  "\xc3\x15\x1b\xd9\x0c\x82\xfc\x16"
15404 			  "\x70\xd6\x2a\xe9\x94\x72\xc5\xa5"
15405 			  "\x8a\x58\xbc\xfa\xe0\x88\x39\x4a"
15406 			  "\x80\xe8\xec\xaf\x60\xac\xe7\xf8"
15407 			  "\x9c\xf0\xfc\x61\x39\x07\x98\x6b"
15408 			  "\x88\xe3\x98\x22\x28\x18\x4a\x2d"
15409 			  "\x25\xef\x10\xe3\x83\x66\x3f\xfd"
15410 			  "\xc7\x0b\xa3\xfd\x97\xa9\xf4\xbd"
15411 			  "\xd8\x2a\xee\x4a\x50\xad\xcc\xb5"
15412 			  "\xc7\xab\xb8\x79\x9c\xd1\xf1\x27"
15413 			  "\x08\xf5\xf5\xe8\x1b\x66\xce\x41"
15414 			  "\x56\x60\x94\x86\xf0\x78\xc2\xfa"
15415 			  "\x5b\x63\x40\xb1\xd1\x1a\x38\x69"
15416 			  "\x0b\x8c\xb2\xf5\xa2\xbe\x90\x9d"
15417 			  "\x46\x23\x79\x8b\x3b\x4a\xf4\xbb"
15418 			  "\x55\xf7\x58\x9d\xaf\x59\xff\x74"
15419 			  "\xf3\xb9\xc4\x26\xb1\xf8\xe1\x28"
15420 			  "\x8b\x5e\x8f\x6d\x64\xe7\xe8\x63"
15421 			  "\xd2\x9e\xcb\xee\xae\x19\x04\x1d"
15422 			  "\x05\xf0\x9d\x99\x7b\x33\x33\xae"
15423 			  "\x6e\xe5\x09\xdd\x67\x51\xc4\xc8"
15424 			  "\x6a\xc7\x36\x35\xc9\x93\x76\xa1"
15425 			  "\xa8\x1c\xfa\x75\x92\x34\x0e\x7d"
15426 			  "\x3d\x1d\xef\x00\xfd\xa5\x25\x12"
15427 			  "\x7c\x91\x21\x41\xcc\x50\x47\xa9"
15428 			  "\x22\x50\x24\x96\x34\x79\x3d\xe8"
15429 			  "\x3f\xa0\x56\xaf\x98\x53\x55\xc3"
15430 			  "\x46\x1b\x17\x54\xb8\xb0\xb7\xe0"
15431 			  "\xe0\xab\x47\x6f\x06\xda\xcc\x75"
15432 			  "\xa7\x96\xb7\x92\xf3\xa0\x5f\xe6"
15433 			  "\xba\x97\xe3\x2f\x97\x05\xb2\x99"
15434 			  "\xa0\x09\x10\x98\x9c\xd3\x2e\xd1"
15435 			  "\x7e\x2a\x30\x54\x3c\xb9\x33\xe3"
15436 			  "\xf2\xaf\xd3\xa5\xee\xd0\x0b\x8a"
15437 			  "\x19\x54\x0f\x02\x51\x1f\x91\xdf"
15438 			  "\x71\x9c\xad\x77\x35\x28\x55\x6d"
15439 			  "\xcd\x7a\xd9\xa3\x41\x98\x6b\x37"
15440 			  "\x19\x0f\xbe\xae\x69\xb2\x25\x01"
15441 			  "\xee\x0e\x51\x4b\x53\xea\x0f\x5f"
15442 			  "\x85\x74\x79\x36\x32\x0a\x2a\x40"
15443 			  "\xad\x6b\x78\x41\x54\x99\xe9\xc1"
15444 			  "\x2b\x6c\x9b\x42\x21\xef\xe2\x50"
15445 			  "\x56\x8d\x78\xdf\x58\xbe\x0a\x0f"
15446 			  "\xfc\xfc\x0d\x2e\xd0\xcb\xa6\x0a"
15447 			  "\xa8\xd9\x1e\xa9\xd4\x7c\x99\x88"
15448 			  "\xcf\x11\xad\x1c\xd3\x04\x63\x55"
15449 			  "\xef\x85\x0b\x69\xa1\x40\xf1\x75"
15450 			  "\x24\xf4\xe5\x2c\xd4\x7a\x24\x50"
15451 			  "\x8f\xa2\x71\xc9\x92\x20\xcd\xcf"
15452 			  "\xda\x40\xbe\xf6\xfe\x1a\xca\xc7"
15453 			  "\x4a\x80\x45\x55\xcb\xdd\xb7\x01"
15454 			  "\xb0\x8d\xcb\xd2\xae\xbd\xa4\xd0"
15455 			  "\x5c\x10\x05\x66\x7b\xd4\xff\xd9"
15456 			  "\xc4\x23\x9d\x8d\x6b\x24\xf8\x3f"
15457 			  "\x73\x4d\x5c\x2b\x33\x4c\x5e\x63"
15458 			  "\x74\x6d\x03\xa1\x7a\x35\x65\x17"
15459 			  "\x38\x7f\x3b\xc1\x69\xcf\x61\x34"
15460 			  "\x30\x21\xaf\x97\x47\x12\x3f\xa1"
15461 			  "\xa7\x50\xc5\x87\xfb\x3f\x70\x32"
15462 			  "\x86\x17\x5f\x25\xe4\x74\xc6\xd0"
15463 			  "\x9b\x39\xe6\xe1\x5a\xec\x8f\x40"
15464 			  "\xce\xcc\x37\x3b\xd8\x72\x1c\x31"
15465 			  "\x75\xa4\xa6\x89\x8c\xdd\xd6\xd2"
15466 			  "\x32\x3d\xe8\xc3\x54\xab\x1f\x35"
15467 			  "\x52\xb4\x94\x81\xb0\x37\x3a\x03"
15468 			  "\xbb\xb1\x99\x30\xa5\xf8\x21\xcd"
15469 			  "\x93\x5d\xa7\x13\xed\xc7\x49\x09"
15470 			  "\x70\xda\x08\x39\xaa\x15\x9e\x45"
15471 			  "\x35\x2b\x0f\x5c\x8c\x8b\xc9"
15472 			  "\xa8\xb8\x9f\xfd\x37\x36\x31\x7e"
15473 			  "\x34\x4f\xc1\xc0\xca\x8a\x22\xfd",
15474 		.clen	= 735,
15475 	}
15476 };
15477 
15478 static const struct aead_testvec sm4_ccm_tv_template[] = {
15479 	{ /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.2 */
15480 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
15481 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
15482 		.klen	= 16,
15483 		.iv	= "\x02\x00\x00\x12\x34\x56\x78\x00"
15484 			  "\x00\x00\x00\xAB\xCD\x00\x00\x00",
15485 		.ptext	= "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
15486 			  "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
15487 			  "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
15488 			  "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
15489 			  "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15490 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
15491 			  "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15492 			  "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
15493 		.plen	= 64,
15494 		.assoc	= "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15495 			  "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15496 			  "\xAB\xAD\xDA\xD2",
15497 		.alen	= 20,
15498 		.ctext	= "\x48\xAF\x93\x50\x1F\xA6\x2A\xDB"
15499 			  "\xCD\x41\x4C\xCE\x60\x34\xD8\x95"
15500 			  "\xDD\xA1\xBF\x8F\x13\x2F\x04\x20"
15501 			  "\x98\x66\x15\x72\xE7\x48\x30\x94"
15502 			  "\xFD\x12\xE5\x18\xCE\x06\x2C\x98"
15503 			  "\xAC\xEE\x28\xD9\x5D\xF4\x41\x6B"
15504 			  "\xED\x31\xA2\xF0\x44\x76\xC1\x8B"
15505 			  "\xB4\x0C\x84\xA7\x4B\x97\xDC\x5B"
15506 			  "\x16\x84\x2D\x4F\xA1\x86\xF5\x6A"
15507 			  "\xB3\x32\x56\x97\x1F\xA1\x10\xF4",
15508 		.clen	= 80,
15509 	}, { /* Generated from AES-CCM test vectors */
15510 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15511 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
15512 		.klen	= 16,
15513 		.iv	= "\x01\x00\x00\x00\x03\x02\x01\x00"
15514 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
15515 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
15516 		.alen	= 8,
15517 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15518 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15519 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e",
15520 		.plen	= 23,
15521 		.ctext	= "\x7b\xff\x4a\x15\xf5\x73\xce\x82"
15522 			  "\x6e\xc2\x31\x1d\xe2\x53\x02\xac"
15523 			  "\xa4\x48\xf9\xe4\xf5\x1f\x81\x70"
15524 			  "\x18\xbc\xb6\x84\x01\xb8\xae",
15525 		.clen	= 31,
15526 	}, {
15527 		.key	= "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
15528 			  "\x53\x14\x73\x66\x8d\x88\xf6\x80",
15529 		.klen	= 16,
15530 		.iv	= "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
15531 			  "\x50\x20\xda\xe2\x00\x00\x00\x00",
15532 		.assoc	= "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
15533 			  "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
15534 			  "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
15535 			  "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
15536 		.alen	= 32,
15537 		.ctext	= "\x23\x58\xce\xdc\x40\xb1\xcd\x92"
15538 			  "\x47\x96\x59\xfc\x8a\x26\x4f\xcf",
15539 		.clen	= 16,
15540 	}, {
15541 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
15542 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
15543 		.klen	= 16,
15544 		.iv	= "\x03\xaf\x94\x87\x78\x35\x82\x81"
15545 			  "\x7f\x88\x94\x68\x00\x00\x00\x00",
15546 		.alen	= 0,
15547 		.ptext	= "\x00",
15548 		.plen	= 0,
15549 		.ctext	= "\x72\x7e\xf5\xd6\x39\x7a\x2b\x43",
15550 		.clen	= 8,
15551 	}, {
15552 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
15553 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
15554 		.klen	= 16,
15555 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
15556 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
15557 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
15558 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
15559 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
15560 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
15561 		.alen	= 32,
15562 		.ptext	= "\x00",
15563 		.plen	= 0,
15564 		.ctext	= "\xb0\x9d\xc6\xfb\x7d\xb5\xa1\x0e",
15565 		.clen	= 8,
15566 	}, {
15567 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
15568 			  "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
15569 		.klen	= 16,
15570 		.iv	= "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
15571 			  "\x44\x89\x40\x7b\x00\x00\x00\x00",
15572 		.assoc	= "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
15573 			  "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
15574 			  "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
15575 			  "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
15576 		.alen	= 32,
15577 		.ptext	= "\xc2\x54\xc8\xde\x78\x87\x77\x40"
15578 			  "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
15579 			  "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
15580 			  "\x04\x49\x3b\x19\x93\x57\x25\x5d",
15581 		.plen	= 32,
15582 		.ctext	= "\xc9\xae\xef\x1d\xf3\x2c\xd3\x38"
15583 			  "\xc9\x7f\x7e\x28\xe8\xaa\xb3\x60"
15584 			  "\x49\xdc\x66\xca\x7b\x3d\xe0\x3c"
15585 			  "\xcb\x45\x9c\x1b\xb2\xbe\x07\x90"
15586 			  "\x87\xa6\x6b\x89\x0d\x0f\x90\xaa"
15587 			  "\x7d\xf6\x5a\x9a\x68\x2b\x81\x92",
15588 		.clen	= 48,
15589 	}, {
15590 		.key	= "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
15591 			  "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
15592 		.klen	= 16,
15593 		.iv	= "\x02\xff\xff\xff\xff\x00\x00\xff"
15594 			  "\xff\xff\x00\xff\xff\x00\x00\x00",
15595 		.assoc	= "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
15596 			  "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
15597 			  "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
15598 			  "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe"
15599 			  "\xc8\xf3\x5c\x52\x10\x63",
15600 		.alen	= 38,
15601 		.ptext	= "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
15602 			  "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
15603 			  "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
15604 			  "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
15605 			  "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
15606 			  "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
15607 			  "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
15608 			  "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
15609 			  "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
15610 			  "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
15611 			  "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
15612 			  "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
15613 			  "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
15614 			  "\x35\x23\xf4\x20\x41\xd4\xad\x82"
15615 			  "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
15616 			  "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
15617 			  "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
15618 			  "\xad\x49\x3a\xae\x98\xce\xa6\x66"
15619 			  "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
15620 			  "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
15621 			  "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
15622 			  "\x57\xcc\x89\x09\x75\x9b\x78\x70"
15623 			  "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
15624 			  "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
15625 			  "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
15626 			  "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
15627 			  "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
15628 			  "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
15629 			  "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
15630 			  "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
15631 			  "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
15632 			  "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
15633 			  "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
15634 			  "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
15635 			  "\x02\x66\x49\xca\x7c\x91\x05\xf2"
15636 			  "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
15637 			  "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
15638 			  "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
15639 			  "\x45\xea\x78\x73\xd9\xb7\x39\x11"
15640 			  "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
15641 			  "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
15642 			  "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
15643 			  "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
15644 			  "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
15645 			  "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
15646 			  "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
15647 			  "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
15648 			  "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
15649 			  "\x03\x25\x3c\x8d\x48\x58\x71\x34"
15650 			  "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
15651 			  "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
15652 			  "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
15653 			  "\x87\x79\x60\x38\x46\xb4\x25\x57"
15654 			  "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
15655 			  "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
15656 			  "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
15657 			  "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
15658 			  "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
15659 			  "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
15660 			  "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
15661 			  "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
15662 			  "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
15663 			  "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
15664 			  "\x0b\x63\xde\x87\x42\x79\x8a\x68"
15665 			  "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
15666 			  "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
15667 			  "\xe9\x83\x84\xcb\x28\x69\x09\x69"
15668 			  "\xce\x99\x46\x00\x54\xcb\xd8\x38"
15669 			  "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
15670 			  "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
15671 			  "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
15672 			  "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
15673 			  "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
15674 			  "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
15675 			  "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
15676 			  "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
15677 			  "\x78\xc6\x91\x22\x40\x91\x80\xbe"
15678 			  "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
15679 			  "\x67\x10\xa4\x83\x98\x79\x23\xe7"
15680 			  "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
15681 			  "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
15682 			  "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
15683 			  "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
15684 			  "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
15685 			  "\x3f\x73\x09\xe2\x45\x56\x31\x51"
15686 			  "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
15687 			  "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
15688 			  "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
15689 			  "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
15690 			  "\xa4\x78\xdb\x74\x3d\x8b\xb5",
15691 		.plen	= 719,
15692 		.ctext	= "\xc5\x50\x85\x02\x72\xa8\xb3\x62"
15693 			  "\xf9\xcd\x77\x7b\x43\xa5\x04\x70"
15694 			  "\x68\x40\x57\x21\x1c\xfe\xef\x05"
15695 			  "\x4d\xb8\x44\xba\x59\xea\x62\x32"
15696 			  "\xcb\x6b\x6a\x39\x9b\xf3\xe5\xa4"
15697 			  "\x36\x38\xde\x7d\xcf\xb6\xcd\xe3"
15698 			  "\x89\xbf\x37\xc9\x96\x3c\x70\x10"
15699 			  "\x92\x47\xcc\xac\x6f\xf8\x55\x9a"
15700 			  "\x26\x43\x34\xb4\x92\x7d\x68\xfc"
15701 			  "\x60\x37\x74\x2a\x55\xba\xc7\xd7"
15702 			  "\x98\x69\xb7\xcf\x42\xfd\xb2\x10"
15703 			  "\xa0\x59\xe1\x2c\x73\x66\x12\x97"
15704 			  "\x85\x8b\x28\xcc\x29\x02\x15\x89"
15705 			  "\x23\xd3\x32\x92\x87\x57\x09\x13"
15706 			  "\x04\x7e\x8b\x6c\x3a\xc1\x4e\x6c"
15707 			  "\xe1\x9f\xc8\xcc\x47\x9c\xd8\x10"
15708 			  "\xf4\xb7\x5c\x30\x7a\x8b\x0f\x01"
15709 			  "\x52\x38\x02\x92\x99\xac\x03\x90"
15710 			  "\x18\x32\x2d\x21\x6a\x0a\x2a\xe7"
15711 			  "\xc2\xcc\x15\x84\x4e\x2b\x0b\x3a"
15712 			  "\x4c\xdc\xb0\x6b\x10\xd1\x27\x10"
15713 			  "\xf0\x4a\x5c\x43\xa0\x34\x34\x59"
15714 			  "\x47\x43\x48\xcb\x69\xa7\xff\x52"
15715 			  "\xb8\xca\x23\x09\x07\xd7\xc5\xe4"
15716 			  "\x2a\x4f\x99\xd5\x83\x36\x2a\x2d"
15717 			  "\x59\xd0\xca\xb0\xfa\x40\x8c\xab"
15718 			  "\xdf\x69\x08\xd9\x79\x1d\xde\xa8"
15719 			  "\x0b\x34\x74\x4d\xf5\xa0\x4c\x81"
15720 			  "\x7f\x93\x06\x40\x24\xfe\x7d\xcd"
15721 			  "\xe4\xfe\xf8\xf8\x30\xce\xd0\x5d"
15722 			  "\x70\xfd\x0d\x5a\x78\x85\x74\x2d"
15723 			  "\xe4\xb5\x40\x18\x99\x11\xe4\x6a"
15724 			  "\xdf\xfa\x4f\x25\x2c\xde\x15\xb7"
15725 			  "\x12\xd8\xc6\x90\x0d\x0f\xc9\xfb"
15726 			  "\x21\xf1\xed\xfe\x98\xe1\x03\xe2"
15727 			  "\x5c\xef\xb6\xc7\x87\x77\x0e\xcd"
15728 			  "\xff\x78\x94\xc9\xbe\xd3\x47\xf7"
15729 			  "\x8d\x37\x48\x01\x42\xe2\x17\x96"
15730 			  "\xfc\xc0\xcb\x7b\x7b\x57\xaf\x3b"
15731 			  "\xc9\xd0\x94\xce\x5e\x1b\xa9\x47"
15732 			  "\x02\x4d\x74\xcc\x45\x1d\xd3\x2d"
15733 			  "\x5f\x4f\x7f\xf2\x4b\xf9\x59\xee"
15734 			  "\x9e\x9e\xb9\x95\x29\x19\xd1\x5f"
15735 			  "\x72\xab\x8d\xf1\x28\xd1\x1c\xae"
15736 			  "\xc2\xba\xf7\x22\x84\x2c\x83\x51"
15737 			  "\x03\xad\xa3\xef\x81\xa7\xdc\xf1"
15738 			  "\x44\x51\x50\x96\x70\xd1\xe5\x47"
15739 			  "\x57\xf9\x30\x90\xe4\xbf\xfc\x75"
15740 			  "\x14\xaa\x4d\xb7\xb1\xe7\x79\x33"
15741 			  "\x43\xc2\x5c\xc1\xbc\x09\x92\x0f"
15742 			  "\xa7\xaf\x68\x51\x51\xec\x0b\xc3"
15743 			  "\x3d\x2b\x94\x30\x45\x29\x1b\x9e"
15744 			  "\x70\x56\xf8\xd6\x67\x2d\x39\x3b"
15745 			  "\x3c\xd2\xd0\xd3\xdc\x7d\x84\xe9"
15746 			  "\x06\x31\x98\xa6\x5c\xbf\x10\x58"
15747 			  "\xce\xbb\xa7\xe1\x65\x7e\x51\x87"
15748 			  "\x70\x46\xb4\x7f\xf9\xec\x92\x1c"
15749 			  "\x9b\x24\x49\xc1\x04\xbe\x1c\x5f"
15750 			  "\xcc\xb3\x33\x8c\xad\xe7\xdc\x32"
15751 			  "\x54\xa2\x0d\x83\x0f\x3c\x12\x5d"
15752 			  "\x71\xe3\x9c\xae\x71\xa3\x2a\x10"
15753 			  "\xc5\x91\xb4\x73\x96\x60\xdb\x5d"
15754 			  "\x1f\xd5\x9a\xd2\x69\xc3\xd7\x4b"
15755 			  "\xa2\x66\x81\x96\x4a\xaa\x02\xd6"
15756 			  "\xd5\x44\x9b\x42\x3a\x15\x5f\xe7"
15757 			  "\x4d\x7c\xf6\x71\x4a\xea\xe8\x43"
15758 			  "\xd7\x68\xe4\xbc\x05\x87\x49\x05"
15759 			  "\x3b\x47\xb2\x6d\x5f\xd1\x11\xa6"
15760 			  "\x58\xd4\xa2\x45\xec\xb5\x54\x55"
15761 			  "\xd3\xd6\xd2\x6a\x8b\x21\x9e\x2c"
15762 			  "\xf1\x27\x4b\x5b\xe3\xff\xe0\xfd"
15763 			  "\x4b\xf1\xe7\xe2\x84\xf2\x17\x37"
15764 			  "\x11\x68\xc4\x92\x4b\x6b\xef\x8e"
15765 			  "\x75\xf5\xc2\x7d\x5c\xe9\x7c\xfc"
15766 			  "\x2b\x00\x33\x0e\x7d\x69\xd8\xd4"
15767 			  "\x9b\xa8\x38\x54\x7e\x6d\x23\x51"
15768 			  "\x2c\xd6\xc4\x58\x23\x1c\x22\x2a"
15769 			  "\x59\xc5\x9b\xec\x9d\xbf\x03\x0f"
15770 			  "\xb3\xdd\xba\x02\x22\xa0\x34\x37"
15771 			  "\x19\x56\xc2\x5b\x32\x1d\x1e\x66"
15772 			  "\x68\xf4\x47\x05\x04\x18\xa7\x28"
15773 			  "\x80\xf2\xc7\x99\xed\x1e\x72\x48"
15774 			  "\x8f\x97\x5d\xb3\x74\x42\xfd\x0c"
15775 			  "\x0f\x5f\x29\x0c\xf1\x35\x22\x90"
15776 			  "\xd6\x7c\xb8\xa3\x2a\x89\x38\x71"
15777 			  "\xe9\x7a\x55\x3c\x3b\xf2\x6e\x1a"
15778 			  "\x22\x8f\x07\x81\xc1\xe1\xf1\x76"
15779 			  "\x2a\x75\xab\x86\xc4\xcc\x52\x59"
15780 			  "\x83\x19\x5e\xb3\x53\xe2\x81\xdf"
15781 			  "\xe6\x15\xb3\xba\x0c\x0e\xba"
15782 			  "\xa9\x2c\xed\x51\xd5\x06\xc8\xc6"
15783 			  "\x4b\x9f\x5d\x1b\x61\x31\xad\xf4",
15784 		.clen	= 735,
15785 	}
15786 };
15787 
15788 static const struct hash_testvec sm4_cbcmac_tv_template[] = {
15789 	{
15790 		.key		= "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
15791 				  "\x77\x66\x55\x44\x33\x22\x11\x00",
15792 		.plaintext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15793 				  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
15794 		.digest		= "\x97\xb4\x75\x8f\x84\x92\x3d\x3f"
15795 				  "\x86\x81\x0e\x0e\xea\x14\x6d\x73",
15796 		.psize		= 16,
15797 		.ksize		= 16,
15798 	}, {
15799 		.key		= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15800 				  "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15801 		.plaintext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
15802 				  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
15803 				  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
15804 				  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
15805 				  "\xee",
15806 		.digest		= "\xc7\xdb\x17\x71\xa1\x5c\x0d\x22"
15807 				  "\xa3\x39\x3a\x31\x88\x91\x49\xa1",
15808 		.psize		= 33,
15809 		.ksize		= 16,
15810 	}, {
15811 		.key		= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15812 				  "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15813 		.plaintext	= "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
15814 				  "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
15815 				  "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
15816 				  "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
15817 				  "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
15818 				  "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
15819 				  "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
15820 				  "\xfd\xdb\xb1\x9b\x76\x5c\x37",
15821 		.digest		= "\x9b\x07\x88\x7f\xd5\x95\x23\x12"
15822 				  "\x64\x0a\x66\x7f\x4e\x25\xca\xd0",
15823 		.psize		= 63,
15824 		.ksize		= 16,
15825 	}
15826 };
15827 
15828 static const struct hash_testvec sm4_cmac128_tv_template[] = {
15829 	{
15830 		.key		= "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
15831 				  "\x77\x66\x55\x44\x33\x22\x11\x00",
15832 		.plaintext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15833 				  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
15834 		.digest		= "\x00\xd4\x63\xb4\x9a\xf3\x52\xe2"
15835 				  "\x74\xa9\x00\x55\x13\x54\x2a\xd1",
15836 		.psize		= 16,
15837 		.ksize		= 16,
15838 	}, {
15839 		.key		= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15840 				  "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15841 		.plaintext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
15842 				  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
15843 				  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
15844 				  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
15845 				  "\xee",
15846 		.digest		= "\x8a\x8a\xe9\xc0\xc8\x97\x0e\x85"
15847 				  "\x21\x57\x02\x10\x1a\xbf\x9c\xc6",
15848 		.psize		= 33,
15849 		.ksize		= 16,
15850 	}, {
15851 		.key		= "\x01\x23\x45\x67\x89\xab\xcd\xef"
15852 				  "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15853 		.plaintext	= "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
15854 				  "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
15855 				  "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
15856 				  "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
15857 				  "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
15858 				  "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
15859 				  "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
15860 				  "\xfd\xdb\xb1\x9b\x76\x5c\x37",
15861 		.digest		= "\x5f\x14\xc9\xa9\x20\xb2\xb4\xf0"
15862 				  "\x76\xe0\xd8\xd6\xdc\x4f\xe1\xbc",
15863 		.psize		= 63,
15864 		.ksize		= 16,
15865 	}
15866 };
15867 
15868 static const struct hash_testvec sm4_xcbc128_tv_template[] = {
15869 	{ /* Generated from AES-XCBC128 test vectors */
15870 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15871 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15872 		.plaintext 	= zeroed_string,
15873 		.digest 	= "\xa9\x9a\x5c\x44\xe2\x34\xee\x2c"
15874 				  "\x9b\xe4\x9d\xca\x64\xb0\xa5\xc4",
15875 		.psize		= 0,
15876 		.ksize		= 16,
15877 	}, {
15878 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15879 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15880 		.plaintext 	= "\x00\x01\x02",
15881 		.digest		= "\x17\x27\x62\xf3\x8b\x88\x1d\xc0"
15882 				  "\x97\x35\x9c\x3e\x9f\x27\xb7\x83",
15883 		.psize		= 3,
15884 		.ksize		= 16,
15885 	} , {
15886 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15887 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15888 		.plaintext 	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15889 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15890 		.digest 	= "\xda\x45\xd1\xac\xec\x4d\xab\x46"
15891 				  "\xdd\x59\xe0\x44\xff\x59\xd5\xfc",
15892 		.psize		= 16,
15893 		.ksize		= 16,
15894 	}, {
15895 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15896 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15897 		.plaintext 	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15898 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15899 				  "\x10\x11\x12\x13",
15900 		.digest 	= "\xbe\x24\x5d\x81\x8c\x8a\x10\xa4"
15901 				  "\x8e\xc2\x16\xfa\xa4\x83\xc9\x2a",
15902 		.psize		= 20,
15903 		.ksize		= 16,
15904 	}, {
15905 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15906 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15907 		.plaintext 	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15908 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15909 				  "\x10\x11\x12\x13\x14\x15\x16\x17"
15910 				  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
15911 		.digest 	= "\x91\x82\x31\x56\xd5\x77\xa4\xc5"
15912 				  "\x88\x2d\xce\x3a\x87\x5e\xbd\xba",
15913 		.psize		= 32,
15914 		.ksize		= 16,
15915 	}, {
15916 		.key		= "\x00\x01\x02\x03\x04\x05\x06\x07"
15917 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15918 		.plaintext 	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15919 				  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15920 				  "\x10\x11\x12\x13\x14\x15\x16\x17"
15921 				  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15922 				  "\x20\x21",
15923 		.digest 	= "\x2a\xae\xa5\x24\x0c\x12\x9f\x5f"
15924 				  "\x55\xfb\xae\x35\x13\x0d\x22\x2d",
15925 		.psize		= 34,
15926 		.ksize		= 16,
15927 	}
15928 };
15929 
15930 /* Cast6 test vectors from RFC 2612 */
15931 static const struct cipher_testvec cast6_tv_template[] = {
15932 	{
15933 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
15934 			  "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
15935 		.klen	= 16,
15936 		.ptext	= zeroed_string,
15937 		.ctext	= "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
15938 			  "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
15939 		.len	= 16,
15940 	}, {
15941 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
15942 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
15943 			  "\xba\xc7\x7a\x77\x17\x94\x28\x63",
15944 		.klen	= 24,
15945 		.ptext	= zeroed_string,
15946 		.ctext	= "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
15947 			  "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
15948 		.len	= 16,
15949 	}, {
15950 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
15951 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
15952 			  "\x8d\x7c\x47\xce\x26\x49\x08\x46"
15953 			  "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
15954 		.klen	= 32,
15955 		.ptext	= zeroed_string,
15956 		.ctext	= "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
15957 			  "\xc9\x87\x01\x36\x55\x33\x17\xfa",
15958 		.len	= 16,
15959 	}, { /* Generated from TF test vectors */
15960 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
15961 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
15962 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
15963 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
15964 		.klen	= 32,
15965 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
15966 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
15967 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
15968 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
15969 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
15970 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
15971 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
15972 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
15973 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
15974 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
15975 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
15976 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
15977 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
15978 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
15979 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
15980 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
15981 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
15982 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
15983 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
15984 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
15985 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
15986 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
15987 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
15988 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
15989 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
15990 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
15991 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
15992 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
15993 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
15994 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
15995 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
15996 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
15997 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
15998 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
15999 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16000 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16001 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16002 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16003 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16004 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16005 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16006 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16007 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16008 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16009 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16010 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16011 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16012 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16013 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16014 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16015 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16016 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16017 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16018 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16019 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16020 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16021 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16022 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16023 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16024 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16025 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16026 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16027 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16028 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
16029 		.ctext	= "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
16030 			  "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
16031 			  "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
16032 			  "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
16033 			  "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
16034 			  "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
16035 			  "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
16036 			  "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
16037 			  "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
16038 			  "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
16039 			  "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
16040 			  "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
16041 			  "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
16042 			  "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
16043 			  "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
16044 			  "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
16045 			  "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
16046 			  "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
16047 			  "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
16048 			  "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
16049 			  "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
16050 			  "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
16051 			  "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
16052 			  "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
16053 			  "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
16054 			  "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
16055 			  "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
16056 			  "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
16057 			  "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
16058 			  "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
16059 			  "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
16060 			  "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
16061 			  "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
16062 			  "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
16063 			  "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
16064 			  "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
16065 			  "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
16066 			  "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
16067 			  "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
16068 			  "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
16069 			  "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
16070 			  "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
16071 			  "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
16072 			  "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
16073 			  "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
16074 			  "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
16075 			  "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
16076 			  "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
16077 			  "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
16078 			  "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
16079 			  "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
16080 			  "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
16081 			  "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
16082 			  "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
16083 			  "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
16084 			  "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
16085 			  "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
16086 			  "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
16087 			  "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
16088 			  "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
16089 			  "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
16090 			  "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
16091 		.len	= 496,
16092 	},
16093 };
16094 
16095 static const struct cipher_testvec cast6_cbc_tv_template[] = {
16096 	{ /* Generated from TF test vectors */
16097 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16098 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16099 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16100 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16101 		.klen	= 32,
16102 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16103 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
16104 		.iv_out	= "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
16105 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
16106 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
16107 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16108 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16109 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16110 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16111 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16112 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16113 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16114 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16115 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16116 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16117 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16118 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16119 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16120 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16121 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16122 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
16123 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16124 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16125 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16126 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16127 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16128 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16129 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16130 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16131 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16132 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16133 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16134 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16135 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16136 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16137 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16138 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16139 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16140 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16141 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16142 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16143 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16144 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16145 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16146 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16147 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16148 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16149 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16150 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16151 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16152 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16153 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16154 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16155 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16156 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16157 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16158 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16159 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16160 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16161 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16162 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16163 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16164 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16165 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16166 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16167 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
16168 		.ctext	= "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
16169 			  "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
16170 			  "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
16171 			  "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
16172 			  "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
16173 			  "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
16174 			  "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
16175 			  "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
16176 			  "\x57\x95\xE1\x21\x26\x10\x9A\x21"
16177 			  "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
16178 			  "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
16179 			  "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
16180 			  "\x23\x16\x47\x72\x81\x13\x3A\x72"
16181 			  "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
16182 			  "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
16183 			  "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
16184 			  "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
16185 			  "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
16186 			  "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
16187 			  "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
16188 			  "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
16189 			  "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
16190 			  "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
16191 			  "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
16192 			  "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
16193 			  "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
16194 			  "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
16195 			  "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
16196 			  "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
16197 			  "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
16198 			  "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
16199 			  "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
16200 			  "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
16201 			  "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
16202 			  "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
16203 			  "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
16204 			  "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
16205 			  "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
16206 			  "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
16207 			  "\x73\x3F\x12\x91\x47\x54\xBA\x39"
16208 			  "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
16209 			  "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
16210 			  "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
16211 			  "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
16212 			  "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
16213 			  "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
16214 			  "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
16215 			  "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
16216 			  "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
16217 			  "\x80\x21\x83\x58\x3C\x76\xFD\x28"
16218 			  "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
16219 			  "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
16220 			  "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
16221 			  "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
16222 			  "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
16223 			  "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
16224 			  "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
16225 			  "\x56\x4D\x82\x62\x37\xA3\x48\x01"
16226 			  "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
16227 			  "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
16228 			  "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
16229 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
16230 		.len	= 496,
16231 	},
16232 };
16233 
16234 static const struct cipher_testvec cast6_ctr_tv_template[] = {
16235 	{ /* Generated from TF test vectors */
16236 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16237 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16238 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16239 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16240 		.klen	= 32,
16241 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16242 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
16243 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16244 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
16245 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
16246 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16247 			  "\x3A",
16248 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
16249 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
16250 			  "\x57",
16251 		.len	= 17,
16252 	}, { /* Generated from TF test vectors */
16253 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16254 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16255 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16256 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16257 		.klen	= 32,
16258 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16259 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
16260 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16261 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
16262 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
16263 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16264 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16265 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16266 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16267 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16268 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16269 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16270 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16271 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16272 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16273 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16274 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16275 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16276 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16277 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16278 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
16279 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16280 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16281 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16282 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16283 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16284 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16285 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16286 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16287 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16288 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16289 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16290 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16291 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16292 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16293 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16294 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16295 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16296 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16297 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16298 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16299 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16300 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16301 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16302 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16303 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16304 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16305 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16306 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16307 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16308 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16309 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16310 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16311 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16312 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16313 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16314 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16315 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16316 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16317 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16318 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16319 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16320 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16321 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16322 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16323 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
16324 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
16325 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
16326 			  "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
16327 			  "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
16328 			  "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
16329 			  "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
16330 			  "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
16331 			  "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
16332 			  "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
16333 			  "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
16334 			  "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
16335 			  "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
16336 			  "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
16337 			  "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
16338 			  "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
16339 			  "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
16340 			  "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
16341 			  "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
16342 			  "\x49\x61\x22\x52\x64\x8C\x46\x41"
16343 			  "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
16344 			  "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
16345 			  "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
16346 			  "\x00\x14\x15\x59\xC1\x30\x64\xAF"
16347 			  "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
16348 			  "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
16349 			  "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
16350 			  "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
16351 			  "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
16352 			  "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
16353 			  "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
16354 			  "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
16355 			  "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
16356 			  "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
16357 			  "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
16358 			  "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
16359 			  "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
16360 			  "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
16361 			  "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
16362 			  "\x60\x40\x38\x90\x20\x46\xC7\xB3"
16363 			  "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
16364 			  "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
16365 			  "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
16366 			  "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
16367 			  "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
16368 			  "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
16369 			  "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
16370 			  "\x73\xFC\x91\xAB\x79\x41\x23\x14"
16371 			  "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
16372 			  "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
16373 			  "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
16374 			  "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
16375 			  "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
16376 			  "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
16377 			  "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
16378 			  "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
16379 			  "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
16380 			  "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
16381 			  "\x19\x35\x88\x22\x45\x59\x0E\x8F"
16382 			  "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
16383 			  "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
16384 			  "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
16385 			  "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
16386 		.len	= 496,
16387 	},
16388 };
16389 
16390 static const struct cipher_testvec cast6_lrw_tv_template[] = {
16391 	{ /* Generated from TF test vectors */
16392 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16393 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16394 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16395 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16396 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16397 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16398 		.klen	= 48,
16399 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
16400 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16401 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
16402 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16403 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16404 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16405 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16406 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16407 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16408 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16409 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16410 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16411 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16412 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16413 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16414 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16415 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16416 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16417 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16418 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16419 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16420 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16421 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16422 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16423 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16424 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16425 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16426 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16427 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16428 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16429 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16430 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16431 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16432 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16433 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16434 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16435 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16436 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16437 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16438 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16439 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16440 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16441 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16442 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16443 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16444 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16445 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16446 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16447 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16448 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16449 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16450 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16451 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16452 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16453 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16454 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16455 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16456 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16457 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16458 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16459 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16460 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16461 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16462 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16463 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16464 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
16465 		.ctext	= "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
16466 			  "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
16467 			  "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
16468 			  "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
16469 			  "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
16470 			  "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
16471 			  "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
16472 			  "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
16473 			  "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
16474 			  "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
16475 			  "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
16476 			  "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
16477 			  "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
16478 			  "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
16479 			  "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
16480 			  "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
16481 			  "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
16482 			  "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
16483 			  "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
16484 			  "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
16485 			  "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
16486 			  "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
16487 			  "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
16488 			  "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
16489 			  "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
16490 			  "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
16491 			  "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
16492 			  "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
16493 			  "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
16494 			  "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
16495 			  "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
16496 			  "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
16497 			  "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
16498 			  "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
16499 			  "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
16500 			  "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
16501 			  "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
16502 			  "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
16503 			  "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
16504 			  "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
16505 			  "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
16506 			  "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
16507 			  "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
16508 			  "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
16509 			  "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
16510 			  "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
16511 			  "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
16512 			  "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
16513 			  "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
16514 			  "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
16515 			  "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
16516 			  "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
16517 			  "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
16518 			  "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
16519 			  "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
16520 			  "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
16521 			  "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
16522 			  "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
16523 			  "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
16524 			  "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
16525 			  "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
16526 			  "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
16527 			  "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
16528 			  "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
16529 		.len	= 512,
16530 	},
16531 };
16532 
16533 static const struct cipher_testvec cast6_xts_tv_template[] = {
16534 	{ /* Generated from TF test vectors */
16535 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
16536 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
16537 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
16538 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
16539 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
16540 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
16541 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
16542 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
16543 		.klen	= 64,
16544 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
16545 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16546 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16547 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16548 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16549 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16550 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16551 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16552 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16553 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16554 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16555 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16556 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16557 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16558 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16559 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16560 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16561 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16562 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16563 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16564 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16565 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16566 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16567 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16568 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16569 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16570 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16571 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16572 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16573 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16574 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16575 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16576 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16577 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16578 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
16579 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16580 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16581 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16582 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16583 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16584 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16585 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16586 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16587 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16588 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16589 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16590 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16591 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16592 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16593 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16594 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16595 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16596 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16597 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16598 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16599 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16600 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16601 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16602 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16603 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16604 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16605 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16606 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16607 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16608 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16609 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16610 		.ctext	= "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
16611 			  "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
16612 			  "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
16613 			  "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
16614 			  "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
16615 			  "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
16616 			  "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
16617 			  "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
16618 			  "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
16619 			  "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
16620 			  "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
16621 			  "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
16622 			  "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
16623 			  "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
16624 			  "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
16625 			  "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
16626 			  "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
16627 			  "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
16628 			  "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
16629 			  "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
16630 			  "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
16631 			  "\x71\x38\x17\x91\x44\xE8\xFC\x65"
16632 			  "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
16633 			  "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
16634 			  "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
16635 			  "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
16636 			  "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
16637 			  "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
16638 			  "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
16639 			  "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
16640 			  "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
16641 			  "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
16642 			  "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
16643 			  "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
16644 			  "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
16645 			  "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
16646 			  "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
16647 			  "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
16648 			  "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
16649 			  "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
16650 			  "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
16651 			  "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
16652 			  "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
16653 			  "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
16654 			  "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
16655 			  "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
16656 			  "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
16657 			  "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
16658 			  "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
16659 			  "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
16660 			  "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
16661 			  "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
16662 			  "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
16663 			  "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
16664 			  "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
16665 			  "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
16666 			  "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
16667 			  "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
16668 			  "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
16669 			  "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
16670 			  "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
16671 			  "\x45\x72\x80\x17\x81\xBD\x9D\x62"
16672 			  "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
16673 			  "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
16674 		.len	= 512,
16675 	},
16676 };
16677 
16678 /*
16679  * AES test vectors.
16680  */
16681 static const struct cipher_testvec aes_tv_template[] = {
16682 	{ /* From FIPS-197 */
16683 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16684 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16685 		.klen	= 16,
16686 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
16687 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16688 		.ctext	= "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
16689 			  "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
16690 		.len	= 16,
16691 	}, {
16692 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16693 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16694 			  "\x10\x11\x12\x13\x14\x15\x16\x17",
16695 		.klen	= 24,
16696 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
16697 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16698 		.ctext	= "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
16699 			  "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
16700 		.len	= 16,
16701 	}, {
16702 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16703 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16704 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16705 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
16706 		.klen	= 32,
16707 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
16708 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16709 		.ctext	= "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
16710 			  "\xea\xfc\x49\x90\x4b\x49\x60\x89",
16711 		.len	= 16,
16712 	}, { /* Generated with Crypto++ */
16713 		.key	= "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
16714 			  "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
16715 			  "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
16716 			  "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
16717 		.klen	= 32,
16718 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16719 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16720 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16721 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16722 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16723 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16724 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16725 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16726 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16727 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16728 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16729 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16730 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16731 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16732 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16733 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16734 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16735 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16736 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16737 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16738 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16739 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16740 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16741 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16742 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16743 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16744 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16745 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16746 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16747 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16748 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16749 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16750 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16751 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16752 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16753 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16754 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16755 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16756 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16757 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16758 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16759 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16760 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16761 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16762 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16763 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16764 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16765 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16766 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16767 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16768 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16769 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16770 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16771 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16772 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16773 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16774 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16775 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16776 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16777 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16778 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16779 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
16780 		.ctext	= "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
16781 			  "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
16782 			  "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
16783 			  "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
16784 			  "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
16785 			  "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
16786 			  "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
16787 			  "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
16788 			  "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
16789 			  "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
16790 			  "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
16791 			  "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
16792 			  "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
16793 			  "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
16794 			  "\x41\x72\x51\x97\x1D\x07\x49\xA0"
16795 			  "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
16796 			  "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
16797 			  "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
16798 			  "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
16799 			  "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
16800 			  "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
16801 			  "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
16802 			  "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
16803 			  "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
16804 			  "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
16805 			  "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
16806 			  "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
16807 			  "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
16808 			  "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
16809 			  "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
16810 			  "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
16811 			  "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
16812 			  "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
16813 			  "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
16814 			  "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
16815 			  "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
16816 			  "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
16817 			  "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
16818 			  "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
16819 			  "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
16820 			  "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
16821 			  "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
16822 			  "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
16823 			  "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
16824 			  "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
16825 			  "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
16826 			  "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
16827 			  "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
16828 			  "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
16829 			  "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
16830 			  "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
16831 			  "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
16832 			  "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
16833 			  "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
16834 			  "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
16835 			  "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
16836 			  "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
16837 			  "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
16838 			  "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
16839 			  "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
16840 			  "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
16841 			  "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
16842 		.len	= 496,
16843 	},
16844 };
16845 
16846 static const struct cipher_testvec aes_cbc_tv_template[] = {
16847 	{ /* From RFC 3602 */
16848 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
16849 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
16850 		.klen   = 16,
16851 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
16852 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
16853 		.iv_out	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
16854 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
16855 		.ptext	= "Single block msg",
16856 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
16857 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
16858 		.len	= 16,
16859 	}, {
16860 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
16861 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
16862 		.klen   = 16,
16863 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
16864 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
16865 		.iv_out	= "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
16866 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
16867 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16868 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16869 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16870 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
16871 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
16872 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
16873 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
16874 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
16875 		.len	= 32,
16876 	}, { /* From NIST SP800-38A */
16877 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16878 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16879 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
16880 		.klen	= 24,
16881 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16882 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16883 		.iv_out	= "\x08\xb0\xe2\x79\x88\x59\x88\x81"
16884 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
16885 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16886 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16887 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16888 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16889 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16890 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16891 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16892 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16893 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
16894 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
16895 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
16896 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
16897 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
16898 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
16899 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
16900 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
16901 		.len	= 64,
16902 	}, {
16903 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16904 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16905 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16906 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
16907 		.klen	= 32,
16908 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16909 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16910 		.iv_out	= "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
16911 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
16912 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16913 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16914 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16915 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16916 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16917 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16918 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16919 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16920 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
16921 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
16922 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
16923 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
16924 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
16925 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
16926 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
16927 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
16928 		.len	= 64,
16929 	}, { /* Generated with Crypto++ */
16930 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16931 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16932 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16933 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
16934 		.klen	= 32,
16935 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16936 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
16937 		.iv_out	= "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
16938 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
16939 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16940 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16941 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16942 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16943 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16944 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16945 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16946 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16947 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16948 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16949 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16950 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16951 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16952 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16953 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16954 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16955 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16956 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16957 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16958 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16959 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16960 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16961 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16962 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16963 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16964 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16965 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16966 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16967 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16968 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16969 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16970 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16971 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16972 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16973 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16974 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16975 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16976 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16977 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16978 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16979 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16980 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16981 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16982 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16983 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16984 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16985 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16986 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16987 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16988 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16989 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16990 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16991 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16992 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16993 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16994 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16995 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16996 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16997 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16998 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16999 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
17000 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
17001 		.ctext	= "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
17002 			  "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
17003 			  "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
17004 			  "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
17005 			  "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
17006 			  "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
17007 			  "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
17008 			  "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
17009 			  "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
17010 			  "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
17011 			  "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
17012 			  "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
17013 			  "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
17014 			  "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
17015 			  "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
17016 			  "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
17017 			  "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
17018 			  "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
17019 			  "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
17020 			  "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
17021 			  "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
17022 			  "\x16\x24\x02\x07\x48\xAE\xF2\x31"
17023 			  "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
17024 			  "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
17025 			  "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
17026 			  "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
17027 			  "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
17028 			  "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
17029 			  "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
17030 			  "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
17031 			  "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
17032 			  "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
17033 			  "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
17034 			  "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
17035 			  "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
17036 			  "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
17037 			  "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
17038 			  "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
17039 			  "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
17040 			  "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
17041 			  "\x22\x39\x7B\x16\x03\x01\x69\xAF"
17042 			  "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
17043 			  "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
17044 			  "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
17045 			  "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
17046 			  "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
17047 			  "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
17048 			  "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
17049 			  "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
17050 			  "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
17051 			  "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
17052 			  "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
17053 			  "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
17054 			  "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
17055 			  "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
17056 			  "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
17057 			  "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
17058 			  "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
17059 			  "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
17060 			  "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
17061 			  "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
17062 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
17063 		.len	= 496,
17064 	},
17065 };
17066 
17067 static const struct cipher_testvec aes_cfb_tv_template[] = {
17068 	{ /* From NIST SP800-38A */
17069 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
17070 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
17071 		.klen	= 16,
17072 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17073 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17074 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17075 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17076 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17077 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17078 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17079 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17080 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17081 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17082 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
17083 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
17084 			  "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
17085 			  "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
17086 			  "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
17087 			  "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
17088 			  "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
17089 			  "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
17090 		.len	= 64,
17091 	}, {
17092 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17093 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17094 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17095 		.klen	= 24,
17096 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17097 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17098 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17099 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17100 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17101 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17102 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17103 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17104 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17105 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17106 		.ctext	= "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
17107 			  "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
17108 			  "\x67\xce\x7f\x7f\x81\x17\x36\x21"
17109 			  "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
17110 			  "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
17111 			  "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
17112 			  "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
17113 			  "\x42\xae\x8f\xba\x58\x4b\x09\xff",
17114 		.len	= 64,
17115 	}, {
17116 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17117 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17118 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17119 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17120 		.klen	= 32,
17121 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17122 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17123 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17124 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17125 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17126 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17127 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17128 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17129 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17130 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17131 		.ctext	= "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
17132 			  "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
17133 			  "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
17134 			  "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
17135 			  "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
17136 			  "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
17137 			  "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
17138 			  "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
17139 		.len	= 64,
17140 	}, { /* > 16 bytes, not a multiple of 16 bytes */
17141 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
17142 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
17143 		.klen	= 16,
17144 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17145 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17146 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17147 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17148 			  "\xae",
17149 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
17150 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
17151 			  "\xc8",
17152 		.len	= 17,
17153 	}, { /* < 16 bytes */
17154 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
17155 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
17156 		.klen	= 16,
17157 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17158 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17159 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
17160 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
17161 		.len	= 7,
17162 	},
17163 };
17164 
17165 static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
17166 	{ /* Input data from RFC 2410 Case 1 */
17167 #ifdef __LITTLE_ENDIAN
17168 		.key    = "\x08\x00"		/* rta length */
17169 			  "\x01\x00"		/* rta type */
17170 #else
17171 		.key    = "\x00\x08"		/* rta length */
17172 			  "\x00\x01"		/* rta type */
17173 #endif
17174 			  "\x00\x00\x00\x00"	/* enc key length */
17175 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17176 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
17177 		.klen   = 8 + 16 + 0,
17178 		.iv     = "",
17179 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
17180 		.plen	= 8,
17181 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
17182 			  "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
17183 			  "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
17184 		.clen	= 8 + 16,
17185 	}, { /* Input data from RFC 2410 Case 2 */
17186 #ifdef __LITTLE_ENDIAN
17187 		.key    = "\x08\x00"		/* rta length */
17188 			  "\x01\x00"		/* rta type */
17189 #else
17190 		.key    = "\x00\x08"		/* rta length */
17191 			  "\x00\x01"		/* rta type */
17192 #endif
17193 			  "\x00\x00\x00\x00"	/* enc key length */
17194 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17195 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
17196 		.klen   = 8 + 16 + 0,
17197 		.iv     = "",
17198 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
17199 		.plen	= 53,
17200 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
17201 			  "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
17202 			  "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
17203 		.clen	= 53 + 16,
17204 	},
17205 };
17206 
17207 static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
17208 	{ /* RFC 3602 Case 1 */
17209 #ifdef __LITTLE_ENDIAN
17210 		.key    = "\x08\x00"		/* rta length */
17211 			  "\x01\x00"		/* rta type */
17212 #else
17213 		.key    = "\x00\x08"		/* rta length */
17214 			  "\x00\x01"		/* rta type */
17215 #endif
17216 			  "\x00\x00\x00\x10"	/* enc key length */
17217 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17218 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17219 			  "\x00\x00\x00\x00"
17220 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17221 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17222 		.klen   = 8 + 20 + 16,
17223 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17224 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17225 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17226 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17227 		.alen	= 16,
17228 		.ptext	= "Single block msg",
17229 		.plen	= 16,
17230 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
17231 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17232 			  "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
17233 			  "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
17234 			  "\x03\x71\xa2\x06",
17235 		.clen	= 16 + 20,
17236 	}, { /* RFC 3602 Case 2 */
17237 #ifdef __LITTLE_ENDIAN
17238 		.key    = "\x08\x00"		/* rta length */
17239 			  "\x01\x00"		/* rta type */
17240 #else
17241 		.key    = "\x00\x08"		/* rta length */
17242 			  "\x00\x01"		/* rta type */
17243 #endif
17244 			  "\x00\x00\x00\x10"	/* enc key length */
17245 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
17246 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17247 			  "\x30\x31\x32\x33"
17248 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17249 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17250 		.klen   = 8 + 20 + 16,
17251 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17252 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17253 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17254 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17255 		.alen	= 16,
17256 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17257 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17258 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17259 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17260 		.plen	= 32,
17261 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
17262 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17263 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17264 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17265 			  "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
17266 			  "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
17267 			  "\x65\x39\xf8\xde",
17268 		.clen	= 32 + 20,
17269 	}, { /* RFC 3602 Case 3 */
17270 #ifdef __LITTLE_ENDIAN
17271 		.key    = "\x08\x00"		/* rta length */
17272 			  "\x01\x00"            /* rta type */
17273 #else
17274 		.key    = "\x00\x08"		/* rta length */
17275 			  "\x00\x01"		/* rta type */
17276 #endif
17277 			  "\x00\x00\x00\x10"	/* enc key length */
17278 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17279 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17280 			  "\x22\x33\x44\x55"
17281 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17282 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17283 		.klen   = 8 + 20 + 16,
17284 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17285 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17286 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17287 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17288 		.alen	= 16,
17289 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
17290 		.plen	= 48,
17291 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
17292 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17293 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17294 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17295 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17296 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
17297 			  "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
17298 			  "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
17299 			  "\x8d\x62\xf2\x1e",
17300 		.clen	= 48 + 20,
17301 	}, { /* RFC 3602 Case 4 */
17302 #ifdef __LITTLE_ENDIAN
17303 		.key    = "\x08\x00"		/* rta length */
17304 			  "\x01\x00"		/* rta type */
17305 #else
17306 		.key    = "\x00\x08"		/* rta length */
17307 			  "\x00\x01"            /* rta type */
17308 #endif
17309 			  "\x00\x00\x00\x10"	/* enc key length */
17310 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17311 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17312 			  "\x22\x33\x44\x55"
17313 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17314 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17315 		.klen   = 8 + 20 + 16,
17316 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17317 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17318 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17319 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17320 		.alen	= 16,
17321 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17322 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17323 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17324 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17325 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17326 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17327 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17328 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
17329 		.plen	= 64,
17330 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
17331 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17332 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17333 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17334 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17335 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17336 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17337 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17338 			  "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
17339 			  "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
17340 			  "\x1d\xbe\xc6\xe9",
17341 		.clen	= 64 + 20,
17342 	}, { /* RFC 3602 Case 5 */
17343 #ifdef __LITTLE_ENDIAN
17344 		.key    = "\x08\x00"		/* rta length */
17345 			  "\x01\x00"            /* rta type */
17346 #else
17347 		.key    = "\x00\x08"		/* rta length */
17348 			  "\x00\x01"            /* rta type */
17349 #endif
17350 			  "\x00\x00\x00\x10"	/* enc key length */
17351 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17352 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17353 			  "\x22\x33\x44\x55"
17354 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17355 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17356 		.klen   = 8 + 20 + 16,
17357 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17358 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17359 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
17360 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17361 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17362 		.alen   = 24,
17363 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
17364 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
17365 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17366 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17367 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17368 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
17369 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17370 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
17371 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
17372 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
17373 		.plen	= 80,
17374 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
17375 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17376 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17377 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17378 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17379 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17380 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17381 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17382 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17383 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17384 			  "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
17385 			  "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
17386 			  "\x85\xe1\x59\xf7",
17387 		.clen	= 80 + 20,
17388        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
17389 #ifdef __LITTLE_ENDIAN
17390 		.key    = "\x08\x00"            /* rta length */
17391 			  "\x01\x00"		/* rta type */
17392 #else
17393 		.key    = "\x00\x08"		/* rta length */
17394 			  "\x00\x01"            /* rta type */
17395 #endif
17396 			  "\x00\x00\x00\x18"	/* enc key length */
17397 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17398 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17399 			  "\x22\x33\x44\x55"
17400 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17401 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17402 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17403 		.klen   = 8 + 20 + 24,
17404 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
17405 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17406 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17407 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17408 		.alen	= 16,
17409 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17410 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17411 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17412 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17413 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17414 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17415 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17416 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17417 		.plen	= 64,
17418 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
17419 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17420 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17421 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17422 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17423 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17424 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17425 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
17426 			  "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
17427 			  "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
17428 			  "\x47\x4c\xfc\x36",
17429 		.clen	= 64 + 20,
17430 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
17431 #ifdef __LITTLE_ENDIAN
17432 		.key    = "\x08\x00"		/* rta length */
17433 			  "\x01\x00"		/* rta type */
17434 #else
17435 		.key    = "\x00\x08"		/* rta length */
17436 			  "\x00\x01"            /* rta type */
17437 #endif
17438 			  "\x00\x00\x00\x20"	/* enc key length */
17439 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17440 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17441 			  "\x22\x33\x44\x55"
17442 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17443 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17444 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17445 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17446 		.klen   = 8 + 20 + 32,
17447 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
17448 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17449 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17450 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17451 		.alen	= 16,
17452 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17453 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17454 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17455 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17456 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17457 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17458 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17459 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17460 		.plen	= 64,
17461 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
17462 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17463 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17464 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17465 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17466 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17467 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17468 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
17469 			  "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
17470 			  "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
17471 			  "\x51\xee\xd6\x4e",
17472 		.clen	= 64 + 20,
17473 	},
17474 };
17475 
17476 static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
17477 	{ /* Input data from RFC 2410 Case 1 */
17478 #ifdef __LITTLE_ENDIAN
17479 		.key    = "\x08\x00"		/* rta length */
17480 			  "\x01\x00"		/* rta type */
17481 #else
17482 		.key    = "\x00\x08"		/* rta length */
17483 			  "\x00\x01"		/* rta type */
17484 #endif
17485 			  "\x00\x00\x00\x00"	/* enc key length */
17486 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17487 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17488 			  "\x00\x00\x00\x00",
17489 		.klen   = 8 + 20 + 0,
17490 		.iv     = "",
17491 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
17492 		.plen	= 8,
17493 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
17494 			  "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
17495 			  "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
17496 			  "\x8c\x5e\xe4\x08",
17497 		.clen	= 8 + 20,
17498 	}, { /* Input data from RFC 2410 Case 2 */
17499 #ifdef __LITTLE_ENDIAN
17500 		.key    = "\x08\x00"		/* rta length */
17501 			  "\x01\x00"		/* rta type */
17502 #else
17503 		.key    = "\x00\x08"		/* rta length */
17504 			  "\x00\x01"		/* rta type */
17505 #endif
17506 			  "\x00\x00\x00\x00"	/* enc key length */
17507 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17508 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17509 			  "\x00\x00\x00\x00",
17510 		.klen   = 8 + 20 + 0,
17511 		.iv     = "",
17512 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
17513 		.plen	= 53,
17514 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
17515 			  "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
17516 			  "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
17517 			  "\x91\x56\xe4\xd6",
17518 		.clen	= 53 + 20,
17519 	},
17520 };
17521 
17522 static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
17523 	{ /* RFC 3602 Case 1 */
17524 #ifdef __LITTLE_ENDIAN
17525 		.key    = "\x08\x00"		/* rta length */
17526 			  "\x01\x00"		/* rta type */
17527 #else
17528 		.key    = "\x00\x08"		/* rta length */
17529 			  "\x00\x01"		/* rta type */
17530 #endif
17531 			  "\x00\x00\x00\x10"	/* enc key length */
17532 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17533 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17534 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17535 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17536 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17537 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17538 		.klen   = 8 + 32 + 16,
17539 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17540 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17541 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17542 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17543 		.alen	= 16,
17544 		.ptext	= "Single block msg",
17545 		.plen	= 16,
17546 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
17547 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17548 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
17549 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
17550 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
17551 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
17552 		.clen	= 16 + 32,
17553 	}, { /* RFC 3602 Case 2 */
17554 #ifdef __LITTLE_ENDIAN
17555 		.key    = "\x08\x00"		/* rta length */
17556 			  "\x01\x00"		/* rta type */
17557 #else
17558 		.key    = "\x00\x08"		/* rta length */
17559 			  "\x00\x01"		/* rta type */
17560 #endif
17561 			  "\x00\x00\x00\x10"	/* enc key length */
17562 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
17563 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17564 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
17565 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17566 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17567 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17568 		.klen   = 8 + 32 + 16,
17569 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17570 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17571 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17572 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17573 		.alen	= 16,
17574 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17575 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17576 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17577 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17578 		.plen	= 32,
17579 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
17580 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17581 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17582 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17583 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
17584 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
17585 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
17586 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
17587 		.clen	= 32 + 32,
17588 	}, { /* RFC 3602 Case 3 */
17589 #ifdef __LITTLE_ENDIAN
17590 		.key    = "\x08\x00"		/* rta length */
17591 			  "\x01\x00"            /* rta type */
17592 #else
17593 		.key    = "\x00\x08"		/* rta length */
17594 			  "\x00\x01"		/* rta type */
17595 #endif
17596 			  "\x00\x00\x00\x10"	/* enc key length */
17597 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17598 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17599 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17600 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17601 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17602 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17603 		.klen   = 8 + 32 + 16,
17604 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17605 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17606 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17607 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17608 		.alen	= 16,
17609 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
17610 		.plen	= 48,
17611 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
17612 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17613 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17614 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17615 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17616 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
17617 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
17618 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
17619 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
17620 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
17621 		.clen	= 48 + 32,
17622 	}, { /* RFC 3602 Case 4 */
17623 #ifdef __LITTLE_ENDIAN
17624 		.key    = "\x08\x00"		/* rta length */
17625 			  "\x01\x00"		/* rta type */
17626 #else
17627 		.key    = "\x00\x08"		/* rta length */
17628 			  "\x00\x01"            /* rta type */
17629 #endif
17630 			  "\x00\x00\x00\x10"	/* enc key length */
17631 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17632 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17633 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17634 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17635 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17636 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17637 		.klen   = 8 + 32 + 16,
17638 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17639 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17640 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17641 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17642 		.alen	= 16,
17643 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17644 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17645 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17646 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17647 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17648 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17649 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17650 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
17651 		.plen	= 64,
17652 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
17653 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17654 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17655 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17656 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17657 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17658 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17659 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17660 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
17661 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
17662 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
17663 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
17664 		.clen	= 64 + 32,
17665 	}, { /* RFC 3602 Case 5 */
17666 #ifdef __LITTLE_ENDIAN
17667 		.key    = "\x08\x00"		/* rta length */
17668 			  "\x01\x00"            /* rta type */
17669 #else
17670 		.key    = "\x00\x08"		/* rta length */
17671 			  "\x00\x01"            /* rta type */
17672 #endif
17673 			  "\x00\x00\x00\x10"	/* enc key length */
17674 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17675 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17676 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17677 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17678 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17679 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17680 		.klen   = 8 + 32 + 16,
17681 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17682 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17683 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
17684 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17685 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17686 		.alen   = 24,
17687 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
17688 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
17689 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17690 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17691 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17692 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
17693 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17694 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
17695 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
17696 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
17697 		.plen	= 80,
17698 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
17699 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17700 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17701 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17702 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17703 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17704 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17705 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17706 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17707 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17708 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
17709 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
17710 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
17711 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
17712 		.clen	= 80 + 32,
17713        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
17714 #ifdef __LITTLE_ENDIAN
17715 		.key    = "\x08\x00"            /* rta length */
17716 			  "\x01\x00"		/* rta type */
17717 #else
17718 		.key    = "\x00\x08"		/* rta length */
17719 			  "\x00\x01"            /* rta type */
17720 #endif
17721 			  "\x00\x00\x00\x18"	/* enc key length */
17722 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17723 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17724 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17725 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17726 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17727 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17728 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17729 		.klen   = 8 + 32 + 24,
17730 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
17731 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17732 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17733 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17734 		.alen   = 16,
17735 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17736 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17737 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17738 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17739 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17740 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17741 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17742 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17743 		.plen	= 64,
17744 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
17745 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17746 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17747 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17748 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17749 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17750 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17751 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
17752 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
17753 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
17754 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
17755 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
17756 		.clen	= 64 + 32,
17757 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
17758 #ifdef __LITTLE_ENDIAN
17759 		.key    = "\x08\x00"		/* rta length */
17760 			  "\x01\x00"		/* rta type */
17761 #else
17762 		.key    = "\x00\x08"		/* rta length */
17763 			  "\x00\x01"            /* rta type */
17764 #endif
17765 			  "\x00\x00\x00\x20"	/* enc key length */
17766 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17767 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17768 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17769 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17770 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17771 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17772 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17773 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17774 		.klen   = 8 + 32 + 32,
17775 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
17776 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17777 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17778 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17779 		.alen   = 16,
17780 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17781 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17782 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17783 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17784 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17785 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17786 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17787 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17788 		.plen	= 64,
17789 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
17790 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17791 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17792 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17793 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17794 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17795 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17796 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
17797 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
17798 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
17799 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
17800 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
17801 		.clen	= 64 + 32,
17802 	},
17803 };
17804 
17805 static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
17806 	{ /* RFC 3602 Case 1 */
17807 #ifdef __LITTLE_ENDIAN
17808 		.key    = "\x08\x00"		/* rta length */
17809 			  "\x01\x00"		/* rta type */
17810 #else
17811 		.key    = "\x00\x08"		/* rta length */
17812 			  "\x00\x01"		/* rta type */
17813 #endif
17814 			  "\x00\x00\x00\x10"	/* enc key length */
17815 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17816 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17817 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17818 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17819 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17820 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17821 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17822 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
17823 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17824 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17825 		.klen   = 8 + 64 + 16,
17826 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17827 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17828 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17829 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17830 		.alen   = 16,
17831 		.ptext	= "Single block msg",
17832 		.plen	= 16,
17833 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
17834 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17835 			  "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
17836 			  "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
17837 			  "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
17838 			  "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
17839 			  "\xec\xbd\x50\x08\x07\x64\x1a\x49"
17840 			  "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
17841 			  "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
17842 			  "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
17843 		.clen	= 16 + 64,
17844 	}, { /* RFC 3602 Case 2 */
17845 #ifdef __LITTLE_ENDIAN
17846 		.key    = "\x08\x00"		/* rta length */
17847 			  "\x01\x00"		/* rta type */
17848 #else
17849 		.key    = "\x00\x08"		/* rta length */
17850 			  "\x00\x01"		/* rta type */
17851 #endif
17852 			  "\x00\x00\x00\x10"	/* enc key length */
17853 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
17854 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17855 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
17856 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17857 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
17858 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17859 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
17860 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17861 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17862 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17863 		.klen   = 8 + 64 + 16,
17864 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17865 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17866 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17867 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17868 		.alen   = 16,
17869 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17870 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17871 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17872 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17873 		.plen	= 32,
17874 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
17875 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17876 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17877 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17878 			  "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
17879 			  "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
17880 			  "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
17881 			  "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
17882 			  "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
17883 			  "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
17884 			  "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
17885 			  "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
17886 		.clen	= 32 + 64,
17887 	}, { /* RFC 3602 Case 3 */
17888 #ifdef __LITTLE_ENDIAN
17889 		.key    = "\x08\x00"		/* rta length */
17890 			  "\x01\x00"            /* rta type */
17891 #else
17892 		.key    = "\x00\x08"		/* rta length */
17893 			  "\x00\x01"		/* rta type */
17894 #endif
17895 			  "\x00\x00\x00\x10"	/* enc key length */
17896 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17897 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17898 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17899 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17900 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
17901 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17902 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17903 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17904 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17905 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17906 		.klen   = 8 + 64 + 16,
17907 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17908 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17909 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17910 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17911 		.alen   = 16,
17912 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
17913 		.plen	= 48,
17914 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
17915 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17916 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17917 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17918 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17919 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
17920 			  "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
17921 			  "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
17922 			  "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
17923 			  "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
17924 			  "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
17925 			  "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
17926 			  "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
17927 			  "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
17928 		.clen	= 48 + 64,
17929 	}, { /* RFC 3602 Case 4 */
17930 #ifdef __LITTLE_ENDIAN
17931 		.key    = "\x08\x00"		/* rta length */
17932 			  "\x01\x00"		/* rta type */
17933 #else
17934 		.key    = "\x00\x08"		/* rta length */
17935 			  "\x00\x01"            /* rta type */
17936 #endif
17937 			  "\x00\x00\x00\x10"	/* enc key length */
17938 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17939 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17940 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17941 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17942 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
17943 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17944 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17945 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17946 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17947 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17948 		.klen   = 8 + 64 + 16,
17949 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17950 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17951 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17952 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17953 		.alen   = 16,
17954 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17955 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17956 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17957 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17958 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17959 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17960 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17961 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
17962 		.plen	= 64,
17963 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
17964 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17965 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17966 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17967 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17968 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17969 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17970 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17971 			  "\x82\xcd\x42\x28\x21\x20\x15\xcc"
17972 			  "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
17973 			  "\x61\x32\x82\x85\xcf\x27\xed\xb4"
17974 			  "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
17975 			  "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
17976 			  "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
17977 			  "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
17978 			  "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
17979 		.clen	= 64 + 64,
17980 	}, { /* RFC 3602 Case 5 */
17981 #ifdef __LITTLE_ENDIAN
17982 		.key    = "\x08\x00"		/* rta length */
17983 			  "\x01\x00"            /* rta type */
17984 #else
17985 		.key    = "\x00\x08"		/* rta length */
17986 			  "\x00\x01"            /* rta type */
17987 #endif
17988 			  "\x00\x00\x00\x10"	/* enc key length */
17989 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
17990 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17991 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
17992 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17993 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
17994 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17995 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17996 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17997 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17998 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17999 		.klen   = 8 + 64 + 16,
18000 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
18001 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
18002 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18003 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
18004 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
18005 		.alen   = 24,
18006 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
18007 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
18008 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18009 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
18010 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
18011 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
18012 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
18013 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
18014 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
18015 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
18016 		.plen	= 80,
18017 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
18018 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
18019 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
18020 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
18021 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
18022 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
18023 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
18024 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
18025 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
18026 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
18027 			  "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
18028 			  "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
18029 			  "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
18030 			  "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
18031 			  "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
18032 			  "\x92\x26\xc1\x76\x20\x11\xeb\xba"
18033 			  "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
18034 			  "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
18035 		.clen	= 80 + 64,
18036        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
18037 #ifdef __LITTLE_ENDIAN
18038 		.key    = "\x08\x00"            /* rta length */
18039 			  "\x01\x00"		/* rta type */
18040 #else
18041 		.key    = "\x00\x08"		/* rta length */
18042 			  "\x00\x01"            /* rta type */
18043 #endif
18044 			  "\x00\x00\x00\x18"	/* enc key length */
18045 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18046 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18047 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18048 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18049 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18050 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18051 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18052 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18053 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
18054 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
18055 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
18056 		.klen   = 8 + 64 + 24,
18057 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
18058 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18059 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18060 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18061 		.alen   = 16,
18062 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18063 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18064 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18065 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18066 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18067 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18068 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18069 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18070 		.plen	= 64,
18071 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
18072 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
18073 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
18074 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
18075 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
18076 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
18077 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
18078 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
18079 			  "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
18080 			  "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
18081 			  "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
18082 			  "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
18083 			  "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
18084 			  "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
18085 			  "\x8d\x43\x98\xa7\x94\x16\x07\x02"
18086 			  "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
18087 		.clen	= 64 + 64,
18088 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
18089 #ifdef __LITTLE_ENDIAN
18090 		.key    = "\x08\x00"		/* rta length */
18091 			  "\x01\x00"		/* rta type */
18092 #else
18093 		.key    = "\x00\x08"		/* rta length */
18094 			  "\x00\x01"            /* rta type */
18095 #endif
18096 			  "\x00\x00\x00\x20"	/* enc key length */
18097 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18098 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18099 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18100 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18101 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18102 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18103 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18104 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18105 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
18106 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
18107 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
18108 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
18109 		.klen   = 8 + 64 + 32,
18110 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
18111 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18112 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18113 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18114 		.alen   = 16,
18115 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18116 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18117 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18118 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18119 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18120 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18121 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18122 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18123 		.plen	= 64,
18124 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
18125 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
18126 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
18127 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
18128 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
18129 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
18130 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
18131 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
18132 			  "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
18133 			  "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
18134 			  "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
18135 			  "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
18136 			  "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
18137 			  "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
18138 			  "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
18139 			  "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
18140 		.clen	= 64 + 64,
18141 	},
18142 };
18143 
18144 static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
18145 	{ /*Generated with cryptopp*/
18146 #ifdef __LITTLE_ENDIAN
18147 		.key    = "\x08\x00"		/* rta length */
18148 			  "\x01\x00"		/* rta type */
18149 #else
18150 	.key    = "\x00\x08"		/* rta length */
18151 			  "\x00\x01"		/* rta type */
18152 #endif
18153 			  "\x00\x00\x00\x08"	/* enc key length */
18154 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18155 		  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18156 			  "\x22\x33\x44\x55"
18157 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18158 		.klen	= 8 + 20 + 8,
18159 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18160 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18161 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18162 		.alen   = 16,
18163 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18164 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18165 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18166 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18167 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18168 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18169 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18170 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18171 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18172 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18173 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18174 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18175 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18176 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18177 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18178 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18179 		.plen	= 128,
18180 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
18181 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18182 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18183 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18184 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18185 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18186 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18187 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18188 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18189 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18190 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18191 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18192 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18193 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18194 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18195 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18196 			  "\x95\x16\x20\x09\xf5\x95\x19\xfd"
18197 			  "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
18198 			  "\x5c\x44\xa9\x37",
18199 			  .clen	= 128 + 20,
18200 	},
18201 };
18202 
18203 static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
18204 	{ /*Generated with cryptopp*/
18205 #ifdef __LITTLE_ENDIAN
18206 		.key    = "\x08\x00"		/* rta length */
18207 			  "\x01\x00"		/* rta type */
18208 #else
18209 		.key    = "\x00\x08"		/* rta length */
18210 			  "\x00\x01"		/* rta type */
18211 #endif
18212 			  "\x00\x00\x00\x08"	/* enc key length */
18213 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18214 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18215 		  "\x22\x33\x44\x55\x66\x77\x88\x99"
18216 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18217 		.klen	= 8 + 24 + 8,
18218 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18219 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18220 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18221 		.alen   = 16,
18222 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18223 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18224 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18225 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18226 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18227 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18228 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18229 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18230 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18231 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18232 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18233 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18234 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18235 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18236 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18237 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18238 		.plen	= 128,
18239 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
18240 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18241 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18242 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18243 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18244 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18245 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18246 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18247 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18248 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18249 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18250 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18251 		  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18252 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18253 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18254 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18255 			  "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
18256 			  "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
18257 			  "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
18258 		.clen	= 128 + 24,
18259 	},
18260 };
18261 
18262 static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
18263 	{ /*Generated with cryptopp*/
18264 #ifdef __LITTLE_ENDIAN
18265 		.key    = "\x08\x00"		/* rta length */
18266 			  "\x01\x00"		/* rta type */
18267 #else
18268 		.key    = "\x00\x08"		/* rta length */
18269 			  "\x00\x01"		/* rta type */
18270 #endif
18271 			  "\x00\x00\x00\x08"	/* enc key length */
18272 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18273 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18274 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18275 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18276 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18277 		.klen	= 8 + 32 + 8,
18278 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18279 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18280 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18281 		.alen   = 16,
18282 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18283 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18284 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18285 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18286 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18287 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18288 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18289 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18290 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18291 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18292 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18293 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18294 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18295 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18296 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18297 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18298 		.plen	= 128,
18299 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
18300 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18301 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18302 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18303 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18304 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18305 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18306 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18307 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18308 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18309 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18310 		  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18311 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18312 		  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18313 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18314 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18315 			  "\xc6\x58\xa1\x60\x70\x91\x39\x36"
18316 			  "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
18317 			  "\xde\x63\xde\x76\x52\xde\x9f\xba"
18318 			  "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
18319 		.clen	= 128 + 32,
18320 	},
18321 };
18322 
18323 static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
18324 	{ /*Generated with cryptopp*/
18325 #ifdef __LITTLE_ENDIAN
18326 		.key    = "\x08\x00"		/* rta length */
18327 			  "\x01\x00"		/* rta type */
18328 #else
18329 		.key    = "\x00\x08"		/* rta length */
18330 			  "\x00\x01"		/* rta type */
18331 #endif
18332 			  "\x00\x00\x00\x08"	/* enc key length */
18333 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18334 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18335 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18336 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18337 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18338 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18339 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18340 		.klen	= 8 + 48 + 8,
18341 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18342 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18343 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18344 		.alen   = 16,
18345 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18346 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18347 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18348 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18349 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18350 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18351 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18352 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18353 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18354 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18355 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18356 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18357 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18358 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18359 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18360 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18361 		.plen	= 128,
18362 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
18363 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18364 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18365 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18366 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18367 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18368 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18369 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18370 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18371 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18372 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18373 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18374 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18375 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18376 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18377 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18378 			  "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
18379 			  "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
18380 			  "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
18381 			  "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
18382 			  "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
18383 			  "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
18384 		.clen	= 128 + 48,
18385 	},
18386 };
18387 
18388 static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
18389 	{ /*Generated with cryptopp*/
18390 #ifdef __LITTLE_ENDIAN
18391 		.key    = "\x08\x00"		/* rta length */
18392 		  "\x01\x00"		/* rta type */
18393 #else
18394 		.key    = "\x00\x08"		/* rta length */
18395 			  "\x00\x01"		/* rta type */
18396 #endif
18397 			  "\x00\x00\x00\x08"	/* enc key length */
18398 		  "\x11\x22\x33\x44\x55\x66\x77\x88"
18399 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18400 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18401 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18402 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18403 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18404 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18405 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18406 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18407 		.klen	= 8 + 64 + 8,
18408 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18409 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18410 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18411 		.alen   = 16,
18412 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18413 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18414 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18415 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18416 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18417 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18418 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18419 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18420 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18421 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18422 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18423 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18424 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18425 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18426 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18427 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18428 		.plen	= 128,
18429 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
18430 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18431 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18432 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18433 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18434 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18435 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18436 		  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18437 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18438 		  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18439 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18440 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18441 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18442 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18443 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18444 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18445 			  "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
18446 			  "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
18447 			  "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
18448 			  "\x58\x83\xda\x67\xfb\x21\x24\xa2"
18449 			  "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
18450 			  "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
18451 			  "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
18452 			  "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
18453 		.clen	= 128 + 64,
18454 	},
18455 };
18456 
18457 static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
18458 	{ /*Generated with cryptopp*/
18459 #ifdef __LITTLE_ENDIAN
18460 		.key    = "\x08\x00"		/* rta length */
18461 			  "\x01\x00"		/* rta type */
18462 #else
18463 		.key    = "\x00\x08"		/* rta length */
18464 			  "\x00\x01"		/* rta type */
18465 #endif
18466 			  "\x00\x00\x00\x18"	/* enc key length */
18467 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18468 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18469 			  "\x22\x33\x44\x55"
18470 		  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18471 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18472 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18473 		.klen	= 8 + 20 + 24,
18474 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18475 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18476 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18477 		.alen   = 16,
18478 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18479 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18480 		  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18481 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18482 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18483 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18484 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18485 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18486 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18487 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18488 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18489 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18490 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18491 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18492 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18493 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18494 		.plen	= 128,
18495 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
18496 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18497 		  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18498 		  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18499 		  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18500 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18501 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18502 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18503 		  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18504 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18505 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18506 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18507 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18508 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18509 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18510 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18511 			  "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
18512 			  "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
18513 			  "\xd1\x60\x91\xb3",
18514 			  .clen	= 128 + 20,
18515 	},
18516 };
18517 
18518 static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
18519 	{ /*Generated with cryptopp*/
18520 #ifdef __LITTLE_ENDIAN
18521 		.key    = "\x08\x00"		/* rta length */
18522 			  "\x01\x00"		/* rta type */
18523 #else
18524 		.key    = "\x00\x08"		/* rta length */
18525 			  "\x00\x01"		/* rta type */
18526 #endif
18527 			  "\x00\x00\x00\x18"	/* enc key length */
18528 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18529 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18530 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18531 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18532 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18533 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18534 		.klen	= 8 + 24 + 24,
18535 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18536 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18537 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18538 		.alen   = 16,
18539 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18540 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18541 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18542 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18543 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18544 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18545 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18546 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18547 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18548 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18549 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18550 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18551 		  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18552 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18553 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18554 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18555 		.plen	= 128,
18556 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
18557 		  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18558 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18559 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18560 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18561 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18562 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18563 		  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18564 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18565 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18566 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18567 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18568 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18569 		  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18570 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18571 		  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18572 			  "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
18573 			  "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
18574 			  "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
18575 			  .clen	= 128 + 24,
18576 	},
18577 };
18578 
18579 static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
18580 	{ /*Generated with cryptopp*/
18581 #ifdef __LITTLE_ENDIAN
18582 		.key    = "\x08\x00"		/* rta length */
18583 			  "\x01\x00"		/* rta type */
18584 #else
18585 		.key    = "\x00\x08"		/* rta length */
18586 			  "\x00\x01"		/* rta type */
18587 #endif
18588 			  "\x00\x00\x00\x18"	/* enc key length */
18589 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18590 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18591 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18592 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18593 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18594 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18595 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18596 		.klen	= 8 + 32 + 24,
18597 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18598 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18599 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18600 		.alen   = 16,
18601 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18602 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18603 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18604 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18605 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18606 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18607 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18608 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18609 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18610 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18611 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18612 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18613 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18614 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18615 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18616 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18617 		.plen	= 128,
18618 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
18619 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18620 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18621 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18622 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18623 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18624 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18625 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18626 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18627 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18628 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18629 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18630 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18631 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18632 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18633 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18634 			  "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
18635 			  "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
18636 			  "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
18637 			  "\xca\x43\x95\xdf\x80\x61\x81\xa9",
18638 		.clen	= 128 + 32,
18639 	},
18640 };
18641 
18642 static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
18643 	{ /*Generated with cryptopp*/
18644 #ifdef __LITTLE_ENDIAN
18645 		.key    = "\x08\x00"		/* rta length */
18646 			  "\x01\x00"		/* rta type */
18647 #else
18648 		.key    = "\x00\x08"		/* rta length */
18649 			  "\x00\x01"		/* rta type */
18650 #endif
18651 			  "\x00\x00\x00\x18"	/* enc key length */
18652 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18653 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18654 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18655 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18656 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18657 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18658 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18659 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18660 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18661 		.klen	= 8 + 48 + 24,
18662 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18663 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18664 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18665 		.alen   = 16,
18666 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18667 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18668 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18669 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18670 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18671 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18672 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18673 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18674 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18675 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18676 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18677 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18678 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18679 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18680 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18681 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18682 		.plen	= 128,
18683 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
18684 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18685 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18686 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18687 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18688 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18689 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18690 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18691 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18692 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18693 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18694 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18695 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18696 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18697 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18698 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18699 			  "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
18700 		  "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
18701 			  "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
18702 			  "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
18703 			  "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
18704 			  "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
18705 		.clen	= 128 + 48,
18706 	},
18707 };
18708 
18709 static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
18710 	{ /*Generated with cryptopp*/
18711 #ifdef __LITTLE_ENDIAN
18712 		.key    = "\x08\x00"		/* rta length */
18713 			  "\x01\x00"		/* rta type */
18714 #else
18715 		.key    = "\x00\x08"		/* rta length */
18716 			  "\x00\x01"		/* rta type */
18717 #endif
18718 			  "\x00\x00\x00\x18"	/* enc key length */
18719 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
18720 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18721 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
18722 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18723 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
18724 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18725 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18726 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18727 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18728 		  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18729 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18730 		.klen	= 8 + 64 + 24,
18731 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18732 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
18733 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18734 		.alen   = 16,
18735 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
18736 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
18737 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18738 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
18739 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18740 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
18741 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18742 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
18743 		  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18744 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18745 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18746 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18747 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
18748 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18749 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
18750 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
18751 		.plen	= 128,
18752 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
18753 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18754 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18755 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18756 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18757 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18758 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18759 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18760 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18761 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18762 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18763 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18764 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18765 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18766 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18767 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18768 			  "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
18769 			  "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
18770 			  "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
18771 			  "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
18772 			  "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
18773 			  "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
18774 			  "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
18775 			  "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
18776 		.clen	= 128 + 64,
18777 	},
18778 };
18779 
18780 static const struct cipher_testvec aes_lrw_tv_template[] = {
18781 	/* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
18782 	{ /* LRW-32-AES 1 */
18783 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
18784 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
18785 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
18786 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
18787 		.klen   = 32,
18788 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18789 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18790 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18791 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18792 		.ctext	= "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
18793 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
18794 		.len	= 16,
18795 	}, { /* LRW-32-AES 2 */
18796 		.key    = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
18797 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
18798 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
18799 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
18800 		.klen   = 32,
18801 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18802 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
18803 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18804 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18805 		.ctext	= "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
18806 			  "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
18807 		.len	= 16,
18808 	}, { /* LRW-32-AES 3 */
18809 		.key    = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
18810 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
18811 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
18812 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
18813 		.klen   = 32,
18814 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18815 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
18816 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18817 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18818 		.ctext	= "\x76\x32\x21\x83\xed\x8f\xf1\x82"
18819 			  "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
18820 		.len	= 16,
18821 	}, { /* LRW-32-AES 4 */
18822 		.key    = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
18823 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
18824 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
18825 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
18826 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
18827 		.klen   = 40,
18828 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18829 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18830 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18831 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18832 		.ctext	= "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
18833 			  "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
18834 		.len	= 16,
18835 	}, { /* LRW-32-AES 5 */
18836 		.key    = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
18837 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
18838 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
18839 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
18840 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
18841 		.klen   = 40,
18842 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18843 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
18844 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18845 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18846 		.ctext	= "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
18847 			  "\xc8\x60\x48\x02\x87\xe3\x34\x06",
18848 		.len	= 16,
18849 	}, { /* LRW-32-AES 6 */
18850 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
18851 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
18852 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
18853 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
18854 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
18855 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
18856 		.klen   = 48,
18857 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18858 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18859 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18860 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18861 		.ctext	= "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
18862 			  "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
18863 		.len	= 16,
18864 	}, { /* LRW-32-AES 7 */
18865 		.key    = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
18866 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
18867 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
18868 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
18869 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
18870 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
18871 		.klen   = 48,
18872 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18873 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
18874 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18875 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18876 		.ctext	= "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
18877 			  "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
18878 		.len	= 16,
18879 	}, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
18880 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
18881 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
18882 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
18883 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
18884 		.klen   = 32,
18885 		.iv     = "\xff\xff\xff\xff\xff\xff\xff\xff"
18886 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
18887 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
18888 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
18889 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
18890 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
18891 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
18892 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
18893 		.ctext	= "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
18894 			  "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
18895 			  "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
18896 			  "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
18897 			  "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
18898 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
18899 		.len	= 48,
18900 	}, {
18901 /* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
18902 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
18903 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
18904 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
18905 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
18906 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
18907 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
18908 		.klen   = 48,
18909 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
18910 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18911 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
18912 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
18913 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
18914 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
18915 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
18916 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
18917 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
18918 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
18919 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
18920 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
18921 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
18922 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
18923 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
18924 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
18925 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
18926 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
18927 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
18928 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
18929 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
18930 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
18931 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
18932 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
18933 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
18934 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
18935 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
18936 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
18937 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
18938 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
18939 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
18940 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
18941 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
18942 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
18943 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
18944 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
18945 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
18946 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
18947 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
18948 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
18949 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
18950 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
18951 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
18952 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
18953 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
18954 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
18955 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
18956 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
18957 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
18958 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
18959 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
18960 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
18961 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
18962 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
18963 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
18964 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
18965 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
18966 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
18967 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
18968 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
18969 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
18970 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
18971 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
18972 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
18973 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
18974 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
18975 		.ctext	= "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
18976 			  "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
18977 			  "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
18978 			  "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
18979 			  "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
18980 			  "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
18981 			  "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
18982 			  "\xe8\x58\x46\x97\x39\x51\x07\xde"
18983 			  "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
18984 			  "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
18985 			  "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
18986 			  "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
18987 			  "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
18988 			  "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
18989 			  "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
18990 			  "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
18991 			  "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
18992 			  "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
18993 			  "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
18994 			  "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
18995 			  "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
18996 			  "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
18997 			  "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
18998 			  "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
18999 			  "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
19000 			  "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
19001 			  "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
19002 			  "\x41\x30\x58\xc5\x62\x74\x52\x1d"
19003 			  "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
19004 			  "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
19005 			  "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
19006 			  "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
19007 			  "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
19008 			  "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
19009 			  "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
19010 			  "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
19011 			  "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
19012 			  "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
19013 			  "\xb8\x79\x78\x97\x94\xff\x72\x13"
19014 			  "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
19015 			  "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
19016 			  "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
19017 			  "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
19018 			  "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
19019 			  "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
19020 			  "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
19021 			  "\x1e\x86\x53\x11\x53\x94\x00\xee"
19022 			  "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
19023 			  "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
19024 			  "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
19025 			  "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
19026 			  "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
19027 			  "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
19028 			  "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
19029 			  "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
19030 			  "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
19031 			  "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
19032 			  "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
19033 			  "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
19034 			  "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
19035 			  "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
19036 			  "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
19037 			  "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
19038 			  "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
19039 		.len	= 512,
19040 	}
19041 };
19042 
19043 static const struct cipher_testvec aes_xts_tv_template[] = {
19044 	/* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
19045 	{ /* XTS-AES 1 */
19046 		.key    = "\x00\x00\x00\x00\x00\x00\x00\x00"
19047 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
19048 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
19049 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19050 		.klen   = 32,
19051 		.fips_skip = 1,
19052 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
19053 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19054 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
19055 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
19056 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
19057 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19058 		.ctext	= "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
19059 			  "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
19060 			  "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
19061 			  "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
19062 		.len	= 32,
19063 	}, { /* XTS-AES 2 */
19064 		.key    = "\x11\x11\x11\x11\x11\x11\x11\x11"
19065 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
19066 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
19067 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
19068 		.klen   = 32,
19069 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
19070 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19071 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
19072 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
19073 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
19074 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
19075 		.ctext	= "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
19076 			  "\x39\x33\x40\x38\xac\xef\x83\x8b"
19077 			  "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
19078 			  "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
19079 		.len	= 32,
19080 	}, { /* XTS-AES 3 */
19081 		.key    = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
19082 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
19083 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
19084 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
19085 		.klen   = 32,
19086 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
19087 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19088 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
19089 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
19090 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
19091 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
19092 		.ctext	= "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
19093 			  "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
19094 			  "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
19095 			  "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
19096 		.len	= 32,
19097 	}, { /* XTS-AES 4 */
19098 		.key    = "\x27\x18\x28\x18\x28\x45\x90\x45"
19099 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
19100 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
19101 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
19102 		.klen   = 32,
19103 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
19104 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19105 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19106 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19107 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19108 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19109 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
19110 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19111 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
19112 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19113 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
19114 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19115 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
19116 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19117 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
19118 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19119 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
19120 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19121 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
19122 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19123 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
19124 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19125 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19126 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19127 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19128 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19129 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19130 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19131 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19132 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19133 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19134 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19135 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19136 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19137 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
19138 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19139 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19140 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19141 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
19142 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19143 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
19144 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19145 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
19146 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19147 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
19148 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19149 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
19150 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19151 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
19152 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19153 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
19154 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19155 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
19156 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19157 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19158 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19159 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19160 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19161 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19162 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19163 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19164 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19165 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19166 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19167 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19168 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
19169 		.ctext	= "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
19170 			  "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
19171 			  "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
19172 			  "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
19173 			  "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
19174 			  "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
19175 			  "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
19176 			  "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
19177 			  "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
19178 			  "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
19179 			  "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
19180 			  "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
19181 			  "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
19182 			  "\x22\x97\x61\x46\xae\x20\xce\x84"
19183 			  "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
19184 			  "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
19185 			  "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
19186 			  "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
19187 			  "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
19188 			  "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
19189 			  "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
19190 			  "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
19191 			  "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
19192 			  "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
19193 			  "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
19194 			  "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
19195 			  "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
19196 			  "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
19197 			  "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
19198 			  "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
19199 			  "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
19200 			  "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
19201 			  "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
19202 			  "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
19203 			  "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
19204 			  "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
19205 			  "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
19206 			  "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
19207 			  "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
19208 			  "\x55\xef\x52\x97\xca\x67\xe9\xf3"
19209 			  "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
19210 			  "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
19211 			  "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
19212 			  "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
19213 			  "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
19214 			  "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
19215 			  "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
19216 			  "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
19217 			  "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
19218 			  "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
19219 			  "\x18\x84\x69\x77\xae\x11\x9f\x7a"
19220 			  "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
19221 			  "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
19222 			  "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
19223 			  "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
19224 			  "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
19225 			  "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
19226 			  "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
19227 			  "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
19228 			  "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
19229 			  "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
19230 			  "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
19231 			  "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
19232 			  "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
19233 		.len	= 512,
19234 	}, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
19235 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
19236 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
19237 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
19238 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
19239 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
19240 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
19241 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
19242 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
19243 		.klen	= 64,
19244 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
19245 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19246 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19247 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19248 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19249 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19250 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
19251 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19252 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
19253 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19254 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
19255 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19256 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
19257 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19258 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
19259 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19260 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
19261 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19262 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
19263 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19264 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
19265 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19266 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19267 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19268 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19269 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19270 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19271 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19272 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19273 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19274 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19275 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19276 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19277 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19278 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
19279 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19280 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19281 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19282 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
19283 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19284 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
19285 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19286 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
19287 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19288 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
19289 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19290 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
19291 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19292 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
19293 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19294 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
19295 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19296 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
19297 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19298 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19299 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19300 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19301 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19302 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19303 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19304 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19305 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19306 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19307 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19308 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19309 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
19310 		.ctext	= "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
19311 			  "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
19312 			  "\xea\x00\x80\x3f\x5e\x48\x23\x57"
19313 			  "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
19314 			  "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
19315 			  "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
19316 			  "\x68\x0a\x86\xac\x35\xad\xfc\x33"
19317 			  "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
19318 			  "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
19319 			  "\xb1\x08\xfd\x10\x98\xba\xec\x70"
19320 			  "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
19321 			  "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
19322 			  "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
19323 			  "\xae\xba\x12\x29\x61\xd0\x3a\x75"
19324 			  "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
19325 			  "\x00\x02\x08\x87\x89\x14\x29\xca"
19326 			  "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
19327 			  "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
19328 			  "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
19329 			  "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
19330 			  "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
19331 			  "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
19332 			  "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
19333 			  "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
19334 			  "\x93\xec\x05\xc5\x2e\x04\x93\xef"
19335 			  "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
19336 			  "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
19337 			  "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
19338 			  "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
19339 			  "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
19340 			  "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
19341 			  "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
19342 			  "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
19343 			  "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
19344 			  "\xbc\x48\x14\x57\x77\x8f\x61\x60"
19345 			  "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
19346 			  "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
19347 			  "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
19348 			  "\xf4\xc3\x33\xec\x44\x23\x88\x51"
19349 			  "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
19350 			  "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
19351 			  "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
19352 			  "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
19353 			  "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
19354 			  "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
19355 			  "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
19356 			  "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
19357 			  "\x92\x5f\xed\xc4\xae\x74\xff\xac"
19358 			  "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
19359 			  "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
19360 			  "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
19361 			  "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
19362 			  "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
19363 			  "\x94\x30\x54\xff\x84\x01\x14\x93"
19364 			  "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
19365 			  "\x53\x76\x44\x1a\x77\xed\x43\x85"
19366 			  "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
19367 			  "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
19368 			  "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
19369 			  "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
19370 			  "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
19371 			  "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
19372 			  "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
19373 			  "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
19374 		.len	= 512,
19375 	}
19376 };
19377 
19378 static const struct cipher_testvec aes_ctr_tv_template[] = {
19379 	{ /* From NIST Special Publication 800-38A, Appendix F.5 */
19380 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
19381 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
19382 		.klen	= 16,
19383 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19384 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
19385 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19386 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
19387 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19388 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19389 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19390 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19391 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19392 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19393 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19394 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19395 		.ctext	= "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
19396 			  "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
19397 			  "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
19398 			  "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
19399 			  "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
19400 			  "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
19401 			  "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
19402 			  "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
19403 		.len	= 64,
19404 	}, {
19405 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
19406 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
19407 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
19408 		.klen	= 24,
19409 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19410 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
19411 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19412 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
19413 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19414 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19415 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19416 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19417 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19418 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19419 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19420 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19421 		.ctext	= "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
19422 			  "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
19423 			  "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
19424 			  "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
19425 			  "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
19426 			  "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
19427 			  "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
19428 			  "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
19429 		.len	= 64,
19430 	}, {
19431 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
19432 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
19433 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
19434 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
19435 		.klen	= 32,
19436 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19437 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
19438 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19439 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
19440 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19441 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19442 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19443 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19444 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19445 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19446 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19447 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19448 		.ctext	= "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
19449 			  "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
19450 			  "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
19451 			  "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
19452 			  "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
19453 			  "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
19454 			  "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
19455 			  "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
19456 		.len	= 64,
19457 	}, { /* Generated with Crypto++ */
19458 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
19459 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
19460 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
19461 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
19462 		.klen	= 32,
19463 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
19464 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
19465 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
19466 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
19467 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
19468 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
19469 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
19470 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
19471 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
19472 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
19473 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
19474 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
19475 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
19476 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
19477 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
19478 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
19479 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
19480 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
19481 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
19482 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
19483 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
19484 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
19485 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
19486 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
19487 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
19488 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
19489 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
19490 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
19491 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
19492 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
19493 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
19494 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
19495 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
19496 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
19497 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
19498 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
19499 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
19500 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
19501 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
19502 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
19503 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
19504 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
19505 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
19506 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
19507 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
19508 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
19509 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
19510 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
19511 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
19512 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
19513 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
19514 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
19515 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
19516 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
19517 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
19518 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
19519 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
19520 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
19521 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
19522 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
19523 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
19524 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
19525 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
19526 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
19527 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
19528 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
19529 		.ctext	= "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
19530 			  "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
19531 			  "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
19532 			  "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
19533 			  "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
19534 			  "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
19535 			  "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
19536 			  "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
19537 			  "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
19538 			  "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
19539 			  "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
19540 			  "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
19541 			  "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
19542 			  "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
19543 			  "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
19544 			  "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
19545 			  "\x34\x4B\x31\x69\x84\x66\x96\x44"
19546 			  "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
19547 			  "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
19548 			  "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
19549 			  "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
19550 			  "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
19551 			  "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
19552 			  "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
19553 			  "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
19554 			  "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
19555 			  "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
19556 			  "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
19557 			  "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
19558 			  "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
19559 			  "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
19560 			  "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
19561 			  "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
19562 			  "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
19563 			  "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
19564 			  "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
19565 			  "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
19566 			  "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
19567 			  "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
19568 			  "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
19569 			  "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
19570 			  "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
19571 			  "\x85\x99\x22\xE8\x91\x38\x70\x83"
19572 			  "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
19573 			  "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
19574 			  "\x2F\x69\xEE\x84\x36\x44\x76\x98"
19575 			  "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
19576 			  "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
19577 			  "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
19578 			  "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
19579 			  "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
19580 			  "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
19581 			  "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
19582 			  "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
19583 			  "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
19584 			  "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
19585 			  "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
19586 			  "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
19587 			  "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
19588 			  "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
19589 			  "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
19590 			  "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
19591 		.len	= 496,
19592 	}, { /* Generated with Crypto++ */
19593 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
19594 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
19595 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
19596 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
19597 		.klen	= 32,
19598 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
19599 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
19600 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
19601 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
19602 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
19603 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
19604 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
19605 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
19606 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
19607 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
19608 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
19609 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
19610 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
19611 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
19612 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
19613 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
19614 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
19615 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
19616 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
19617 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
19618 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
19619 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
19620 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
19621 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
19622 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
19623 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
19624 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
19625 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
19626 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
19627 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
19628 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
19629 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
19630 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
19631 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
19632 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
19633 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
19634 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
19635 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
19636 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
19637 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
19638 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
19639 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
19640 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
19641 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
19642 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
19643 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
19644 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
19645 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
19646 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
19647 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
19648 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
19649 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
19650 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
19651 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
19652 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
19653 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
19654 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
19655 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
19656 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
19657 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
19658 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
19659 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
19660 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
19661 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
19662 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
19663 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
19664 			  "\x7B\xE4\x4D",
19665 		.ctext	= "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
19666 			  "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
19667 			  "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
19668 			  "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
19669 			  "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
19670 			  "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
19671 			  "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
19672 			  "\x75\xDE\x71\x86\x3C\x98\x23\x44"
19673 			  "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
19674 			  "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
19675 			  "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
19676 			  "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
19677 			  "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
19678 			  "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
19679 			  "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
19680 			  "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
19681 			  "\xA8\x28\x69\x65\x31\xE1\x45\x83"
19682 			  "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
19683 			  "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
19684 			  "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
19685 			  "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
19686 			  "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
19687 			  "\x45\x18\x18\x74\x19\xAD\x71\x01"
19688 			  "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
19689 			  "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
19690 			  "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
19691 			  "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
19692 			  "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
19693 			  "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
19694 			  "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
19695 			  "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
19696 			  "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
19697 			  "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
19698 			  "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
19699 			  "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
19700 			  "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
19701 			  "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
19702 			  "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
19703 			  "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
19704 			  "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
19705 			  "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
19706 			  "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
19707 			  "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
19708 			  "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
19709 			  "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
19710 			  "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
19711 			  "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
19712 			  "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
19713 			  "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
19714 			  "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
19715 			  "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
19716 			  "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
19717 			  "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
19718 			  "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
19719 			  "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
19720 			  "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
19721 			  "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
19722 			  "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
19723 			  "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
19724 			  "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
19725 			  "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
19726 			  "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
19727 			  "\xFB\xF2\x3F",
19728 		.len	= 499,
19729 	},
19730 };
19731 
19732 static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
19733 	{ /* From RFC 3686 */
19734 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
19735 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
19736 			  "\x00\x00\x00\x30",
19737 		.klen	= 20,
19738 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
19739 		.ptext	= "Single block msg",
19740 		.ctext	= "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
19741 			  "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
19742 		.len	= 16,
19743 	}, {
19744 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
19745 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
19746 			  "\x00\x6c\xb6\xdb",
19747 		.klen	= 20,
19748 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
19749 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19750 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19751 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19752 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
19753 		.ctext	= "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
19754 			  "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
19755 			  "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
19756 			  "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
19757 		.len	= 32,
19758 	}, {
19759 		.key	= "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
19760 			  "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
19761 			  "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
19762 			  "\x00\x00\x00\x48",
19763 		.klen	= 28,
19764 		.iv	= "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
19765 		.ptext	= "Single block msg",
19766 		.ctext	= "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
19767 			  "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
19768 		.len	= 16,
19769 	}, {
19770 		.key	= "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
19771 			  "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
19772 			  "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
19773 			  "\x00\x96\xb0\x3b",
19774 		.klen	= 28,
19775 		.iv	= "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
19776 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19777 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19778 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19779 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
19780 		.ctext	= "\x45\x32\x43\xfc\x60\x9b\x23\x32"
19781 			  "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
19782 			  "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
19783 			  "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
19784 		.len	= 32,
19785 	}, {
19786 		.key	= "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
19787 			  "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
19788 			  "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
19789 			  "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
19790 			  "\x00\x00\x00\x60",
19791 		.klen	= 36,
19792 		.iv	= "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
19793 		.ptext	= "Single block msg",
19794 		.ctext	= "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
19795 			  "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
19796 		.len	= 16,
19797 	}, {
19798 		.key	= "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
19799 			  "\x07\x96\x36\x58\x79\xef\xf8\x86"
19800 			  "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
19801 			  "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
19802 			  "\x00\xfa\xac\x24",
19803 		.klen	= 36,
19804 		.iv	= "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
19805 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19806 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19807 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19808 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
19809 		.ctext	= "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
19810 			  "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
19811 			  "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
19812 			  "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
19813 		.len	= 32,
19814 	}, {
19815 	// generated using Crypto++
19816 		.key = "\x00\x01\x02\x03\x04\x05\x06\x07"
19817 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19818 			"\x10\x11\x12\x13\x14\x15\x16\x17"
19819 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19820 			"\x00\x00\x00\x00",
19821 		.klen = 32 + 4,
19822 		.iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
19823 		.ptext =
19824 			"\x00\x01\x02\x03\x04\x05\x06\x07"
19825 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19826 			"\x10\x11\x12\x13\x14\x15\x16\x17"
19827 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19828 			"\x20\x21\x22\x23\x24\x25\x26\x27"
19829 			"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19830 			"\x30\x31\x32\x33\x34\x35\x36\x37"
19831 			"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19832 			"\x40\x41\x42\x43\x44\x45\x46\x47"
19833 			"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19834 			"\x50\x51\x52\x53\x54\x55\x56\x57"
19835 			"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19836 			"\x60\x61\x62\x63\x64\x65\x66\x67"
19837 			"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19838 			"\x70\x71\x72\x73\x74\x75\x76\x77"
19839 			"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19840 			"\x80\x81\x82\x83\x84\x85\x86\x87"
19841 			"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19842 			"\x90\x91\x92\x93\x94\x95\x96\x97"
19843 			"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19844 			"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19845 			"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19846 			"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19847 			"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19848 			"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19849 			"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19850 			"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19851 			"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19852 			"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19853 			"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19854 			"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19855 			"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19856 			"\x00\x03\x06\x09\x0c\x0f\x12\x15"
19857 			"\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
19858 			"\x30\x33\x36\x39\x3c\x3f\x42\x45"
19859 			"\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
19860 			"\x60\x63\x66\x69\x6c\x6f\x72\x75"
19861 			"\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
19862 			"\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
19863 			"\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
19864 			"\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
19865 			"\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
19866 			"\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
19867 			"\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
19868 			"\x20\x23\x26\x29\x2c\x2f\x32\x35"
19869 			"\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
19870 			"\x50\x53\x56\x59\x5c\x5f\x62\x65"
19871 			"\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
19872 			"\x80\x83\x86\x89\x8c\x8f\x92\x95"
19873 			"\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
19874 			"\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
19875 			"\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
19876 			"\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
19877 			"\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
19878 			"\x10\x13\x16\x19\x1c\x1f\x22\x25"
19879 			"\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
19880 			"\x40\x43\x46\x49\x4c\x4f\x52\x55"
19881 			"\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
19882 			"\x70\x73\x76\x79\x7c\x7f\x82\x85"
19883 			"\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
19884 			"\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
19885 			"\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
19886 			"\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
19887 			"\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
19888 			"\x00\x05\x0a\x0f\x14\x19\x1e\x23"
19889 			"\x28\x2d\x32\x37\x3c\x41\x46\x4b"
19890 			"\x50\x55\x5a\x5f\x64\x69\x6e\x73"
19891 			"\x78\x7d\x82\x87\x8c\x91\x96\x9b"
19892 			"\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
19893 			"\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
19894 			"\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
19895 			"\x18\x1d\x22\x27\x2c\x31\x36\x3b"
19896 			"\x40\x45\x4a\x4f\x54\x59\x5e\x63"
19897 			"\x68\x6d\x72\x77\x7c\x81\x86\x8b"
19898 			"\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
19899 			"\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
19900 			"\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
19901 			"\x08\x0d\x12\x17\x1c\x21\x26\x2b"
19902 			"\x30\x35\x3a\x3f\x44\x49\x4e\x53"
19903 			"\x58\x5d\x62\x67\x6c\x71\x76\x7b"
19904 			"\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
19905 			"\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
19906 			"\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
19907 			"\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
19908 			"\x20\x25\x2a\x2f\x34\x39\x3e\x43"
19909 			"\x48\x4d\x52\x57\x5c\x61\x66\x6b"
19910 			"\x70\x75\x7a\x7f\x84\x89\x8e\x93"
19911 			"\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
19912 			"\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
19913 			"\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
19914 			"\x10\x15\x1a\x1f\x24\x29\x2e\x33"
19915 			"\x38\x3d\x42\x47\x4c\x51\x56\x5b"
19916 			"\x60\x65\x6a\x6f\x74\x79\x7e\x83"
19917 			"\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
19918 			"\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
19919 			"\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
19920 			"\x00\x07\x0e\x15\x1c\x23\x2a\x31"
19921 			"\x38\x3f\x46\x4d\x54\x5b\x62\x69"
19922 			"\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
19923 			"\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
19924 			"\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
19925 			"\x18\x1f\x26\x2d\x34\x3b\x42\x49"
19926 			"\x50\x57\x5e\x65\x6c\x73\x7a\x81"
19927 			"\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
19928 			"\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
19929 			"\xf8\xff\x06\x0d\x14\x1b\x22\x29"
19930 			"\x30\x37\x3e\x45\x4c\x53\x5a\x61"
19931 			"\x68\x6f\x76\x7d\x84\x8b\x92\x99"
19932 			"\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
19933 			"\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
19934 			"\x10\x17\x1e\x25\x2c\x33\x3a\x41"
19935 			"\x48\x4f\x56\x5d\x64\x6b\x72\x79"
19936 			"\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
19937 			"\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
19938 			"\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
19939 			"\x28\x2f\x36\x3d\x44\x4b\x52\x59"
19940 			"\x60\x67\x6e\x75\x7c\x83\x8a\x91"
19941 			"\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
19942 			"\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
19943 			"\x08\x0f\x16\x1d\x24\x2b\x32\x39"
19944 			"\x40\x47\x4e\x55\x5c\x63\x6a\x71"
19945 			"\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
19946 			"\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
19947 			"\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
19948 			"\x20\x27\x2e\x35\x3c\x43\x4a\x51"
19949 			"\x58\x5f\x66\x6d\x74\x7b\x82\x89"
19950 			"\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
19951 			"\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
19952 			"\x00\x09\x12\x1b\x24\x2d\x36\x3f"
19953 			"\x48\x51\x5a\x63\x6c\x75\x7e\x87"
19954 			"\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
19955 			"\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
19956 			"\x20\x29\x32\x3b\x44\x4d\x56\x5f"
19957 			"\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
19958 			"\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
19959 			"\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
19960 			"\x40\x49\x52\x5b\x64\x6d\x76\x7f"
19961 			"\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
19962 			"\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
19963 			"\x18\x21\x2a\x33\x3c\x45\x4e\x57"
19964 			"\x60\x69\x72\x7b\x84\x8d\x96\x9f"
19965 			"\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
19966 			"\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
19967 			"\x38\x41\x4a\x53\x5c\x65\x6e\x77"
19968 			"\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
19969 			"\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
19970 			"\x10\x19\x22\x2b\x34\x3d\x46\x4f"
19971 			"\x58\x61\x6a\x73\x7c\x85\x8e\x97"
19972 			"\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
19973 			"\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
19974 			"\x30\x39\x42\x4b\x54\x5d\x66\x6f"
19975 			"\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
19976 			"\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
19977 			"\x08\x11\x1a\x23\x2c\x35\x3e\x47"
19978 			"\x50\x59\x62\x6b\x74\x7d\x86\x8f"
19979 			"\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
19980 			"\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
19981 			"\x28\x31\x3a\x43\x4c\x55\x5e\x67"
19982 			"\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
19983 			"\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
19984 			"\x00\x0b\x16\x21\x2c\x37\x42\x4d"
19985 			"\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
19986 			"\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
19987 			"\x08\x13\x1e\x29\x34\x3f\x4a\x55"
19988 			"\x60\x6b\x76\x81\x8c\x97\xa2\xad"
19989 			"\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
19990 			"\x10\x1b\x26\x31\x3c\x47\x52\x5d"
19991 			"\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
19992 			"\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
19993 			"\x18\x23\x2e\x39\x44\x4f\x5a\x65"
19994 			"\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
19995 			"\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
19996 			"\x20\x2b\x36\x41\x4c\x57\x62\x6d"
19997 			"\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
19998 			"\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
19999 			"\x28\x33\x3e\x49\x54\x5f\x6a\x75"
20000 			"\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
20001 			"\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
20002 			"\x30\x3b\x46\x51\x5c\x67\x72\x7d"
20003 			"\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
20004 			"\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
20005 			"\x38\x43\x4e\x59\x64\x6f\x7a\x85"
20006 			"\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
20007 			"\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
20008 			"\x40\x4b\x56\x61\x6c\x77\x82\x8d"
20009 			"\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
20010 			"\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
20011 			"\x48\x53\x5e\x69\x74\x7f\x8a\x95"
20012 			"\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
20013 			"\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
20014 			"\x50\x5b\x66\x71\x7c\x87\x92\x9d"
20015 			"\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
20016 			"\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
20017 			"\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
20018 			"\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
20019 			"\x38\x45\x52\x5f\x6c\x79\x86\x93"
20020 			"\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
20021 			"\x08\x15\x22\x2f\x3c\x49\x56\x63"
20022 			"\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
20023 			"\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
20024 			"\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
20025 			"\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
20026 			"\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
20027 			"\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
20028 			"\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
20029 			"\x48\x55\x62\x6f\x7c\x89\x96\xa3"
20030 			"\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
20031 			"\x18\x25\x32\x3f\x4c\x59\x66\x73"
20032 			"\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
20033 			"\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
20034 			"\x50\x5d\x6a\x77\x84\x91\x9e\xab"
20035 			"\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
20036 			"\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
20037 			"\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
20038 			"\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
20039 			"\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
20040 			"\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
20041 			"\x28\x35\x42\x4f\x5c\x69\x76\x83"
20042 			"\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
20043 			"\xf8\x05\x12\x1f\x2c\x39\x46\x53"
20044 			"\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
20045 			"\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
20046 			"\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
20047 			"\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
20048 			"\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
20049 			"\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
20050 			"\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
20051 			"\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
20052 			"\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
20053 			"\x58\x67\x76\x85\x94\xa3\xb2\xc1"
20054 			"\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
20055 			"\x48\x57\x66\x75\x84\x93\xa2\xb1"
20056 			"\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
20057 			"\x38\x47\x56\x65\x74\x83\x92\xa1"
20058 			"\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
20059 			"\x28\x37\x46\x55\x64\x73\x82\x91"
20060 			"\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
20061 			"\x18\x27\x36\x45\x54\x63\x72\x81"
20062 			"\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
20063 			"\x08\x17\x26\x35\x44\x53\x62\x71"
20064 			"\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
20065 			"\xf8\x07\x16\x25\x34\x43\x52\x61"
20066 			"\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
20067 			"\xe8\xf7\x06\x15\x24\x33\x42\x51"
20068 			"\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
20069 			"\xd8\xe7\xf6\x05\x14\x23\x32\x41"
20070 			"\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
20071 			"\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
20072 			"\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
20073 			"\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
20074 			"\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
20075 			"\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
20076 			"\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
20077 			"\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
20078 			"\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
20079 			"\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
20080 			"\x00\x11\x22\x33\x44\x55\x66\x77"
20081 			"\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
20082 			"\x10\x21\x32\x43\x54\x65\x76\x87"
20083 			"\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
20084 			"\x20\x31\x42\x53\x64\x75\x86\x97"
20085 			"\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
20086 			"\x30\x41\x52\x63\x74\x85\x96\xa7"
20087 			"\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
20088 			"\x40\x51\x62\x73\x84\x95\xa6\xb7"
20089 			"\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
20090 			"\x50\x61\x72\x83\x94\xa5\xb6\xc7"
20091 			"\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
20092 			"\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
20093 			"\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
20094 			"\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
20095 			"\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
20096 			"\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
20097 			"\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
20098 			"\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
20099 			"\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
20100 			"\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
20101 			"\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
20102 			"\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
20103 			"\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
20104 			"\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
20105 			"\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
20106 			"\xd0\xe1\xf2\x03\x14\x25\x36\x47"
20107 			"\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
20108 			"\xe0\xf1\x02\x13\x24\x35\x46\x57"
20109 			"\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
20110 			"\xf0\x01\x12\x23\x34\x45\x56\x67"
20111 			"\x78\x89\x9a\xab\xbc\xcd\xde\xef"
20112 			"\x00\x13\x26\x39\x4c\x5f\x72\x85"
20113 			"\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
20114 			"\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
20115 			"\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
20116 			"\x60\x73\x86\x99\xac\xbf\xd2\xe5"
20117 			"\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
20118 			"\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
20119 			"\x28\x3b\x4e\x61\x74\x87\x9a\xad"
20120 			"\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
20121 			"\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
20122 			"\xf0\x03\x16\x29\x3c\x4f\x62\x75"
20123 			"\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
20124 			"\x20\x33\x46\x59\x6c\x7f\x92\xa5"
20125 			"\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
20126 			"\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
20127 			"\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
20128 			"\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
20129 			"\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
20130 			"\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
20131 			"\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
20132 			"\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
20133 			"\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
20134 			"\x10\x23\x36\x49\x5c\x6f\x82\x95"
20135 			"\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
20136 			"\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
20137 			"\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
20138 			"\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
20139 			"\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
20140 			"\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
20141 			"\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
20142 			"\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
20143 			"\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
20144 			"\x00\x15\x2a\x3f\x54\x69\x7e\x93"
20145 			"\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
20146 			"\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
20147 			"\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
20148 			"\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
20149 			"\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
20150 			"\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
20151 			"\x98\xad\xc2\xd7\xec\x01\x16\x2b"
20152 			"\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
20153 			"\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
20154 			"\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
20155 			"\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
20156 			"\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
20157 			"\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
20158 			"\x30\x45\x5a\x6f\x84\x99\xae\xc3"
20159 			"\xd8\xed\x02\x17\x2c\x41\x56\x6b"
20160 			"\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
20161 			"\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
20162 			"\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
20163 			"\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
20164 			"\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
20165 			"\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
20166 			"\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
20167 			"\x18\x2d\x42\x57\x6c\x81\x96\xab"
20168 			"\xc0\xd5\xea\xff\x14\x29\x3e\x53"
20169 			"\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
20170 			"\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
20171 			"\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
20172 			"\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
20173 			"\x08\x1d\x32\x47\x5c\x71\x86\x9b"
20174 			"\xb0\xc5\xda\xef\x04\x19\x2e\x43"
20175 			"\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
20176 			"\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
20177 			"\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
20178 			"\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
20179 			"\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
20180 			"\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
20181 			"\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
20182 			"\x50\x67\x7e\x95\xac\xc3\xda\xf1"
20183 			"\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
20184 			"\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
20185 			"\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
20186 			"\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
20187 			"\xe8\xff\x16\x2d\x44\x5b\x72\x89"
20188 			"\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
20189 			"\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
20190 			"\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
20191 			"\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
20192 			"\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
20193 			"\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
20194 			"\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
20195 			"\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
20196 			"\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
20197 			"\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
20198 			"\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
20199 			"\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
20200 			"\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
20201 			"\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
20202 			"\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
20203 			"\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
20204 			"\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
20205 			"\xd8\xef\x06\x1d\x34\x4b\x62\x79"
20206 			"\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
20207 			"\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
20208 			"\x00\x19\x32\x4b\x64\x7d\x96\xaf"
20209 			"\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
20210 			"\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
20211 			"\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
20212 			"\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
20213 			"\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
20214 			"\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
20215 			"\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
20216 			"\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
20217 			"\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
20218 			"\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
20219 			"\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
20220 			"\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
20221 			"\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
20222 			"\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
20223 			"\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
20224 			"\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
20225 			"\x48\x61\x7a\x93\xac\xc5\xde\xf7"
20226 			"\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
20227 			"\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
20228 			"\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
20229 			"\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
20230 			"\x30\x49\x62\x7b\x94\xad\xc6\xdf"
20231 			"\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
20232 			"\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
20233 			"\x88\xa1\xba\xd3\xec\x05\x1e\x37"
20234 			"\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
20235 			"\x18\x31\x4a\x63\x7c\x95\xae\xc7"
20236 			"\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
20237 			"\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
20238 			"\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
20239 			"\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
20240 			"\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
20241 			"\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
20242 			"\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
20243 			"\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
20244 			"\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
20245 			"\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
20246 			"\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
20247 			"\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
20248 			"\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
20249 			"\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
20250 			"\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
20251 			"\x48\x63\x7e\x99\xb4\xcf\xea\x05"
20252 			"\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
20253 			"\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
20254 			"\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
20255 			"\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
20256 			"\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
20257 			"\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
20258 			"\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
20259 			"\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
20260 			"\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
20261 			"\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
20262 			"\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
20263 			"\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
20264 			"\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
20265 			"\x18\x33\x4e\x69\x84\x9f\xba\xd5"
20266 			"\xf0\x0b\x26\x41\x5c\x77\x92\xad"
20267 			"\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
20268 			"\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
20269 			"\x78\x93\xae\xc9\xe4\xff\x1a\x35"
20270 			"\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
20271 			"\x28\x43\x5e\x79\x94\xaf\xca\xe5"
20272 			"\x00\x1d\x3a\x57\x74\x91\xae\xcb"
20273 			"\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
20274 			"\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
20275 			"\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
20276 			"\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
20277 			"\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
20278 			"\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
20279 			"\x58\x75\x92\xaf\xcc\xe9\x06\x23"
20280 			"\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
20281 			"\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
20282 			"\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
20283 			"\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
20284 			"\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
20285 			"\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
20286 			"\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
20287 			"\x98\xb5\xd2\xef\x0c\x29\x46\x63"
20288 			"\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
20289 			"\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
20290 			"\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
20291 			"\x38\x55\x72\x8f\xac\xc9\xe6\x03"
20292 			"\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
20293 			"\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
20294 			"\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
20295 			"\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
20296 			"\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
20297 			"\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
20298 			"\x90\xad\xca\xe7\x04\x21\x3e\x5b"
20299 			"\x78\x95\xb2\xcf\xec\x09\x26\x43"
20300 			"\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
20301 			"\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
20302 			"\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
20303 			"\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
20304 			"\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
20305 			"\xf8\x17\x36\x55\x74\x93\xb2\xd1"
20306 			"\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
20307 			"\xe8\x07\x26\x45\x64\x83\xa2\xc1"
20308 			"\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
20309 			"\xd8\xf7\x16\x35\x54\x73\x92\xb1"
20310 			"\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
20311 			"\xc8\xe7\x06\x25\x44\x63\x82\xa1"
20312 			"\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
20313 			"\xb8\xd7\xf6\x15\x34\x53\x72\x91"
20314 			"\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
20315 			"\xa8\xc7\xe6\x05\x24\x43\x62\x81"
20316 			"\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
20317 			"\x98\xb7\xd6\xf5\x14\x33\x52\x71"
20318 			"\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
20319 			"\x88\xa7\xc6\xe5\x04\x23\x42\x61"
20320 			"\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
20321 			"\x78\x97\xb6\xd5\xf4\x13\x32\x51"
20322 			"\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
20323 			"\x68\x87\xa6\xc5\xe4\x03\x22\x41"
20324 			"\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
20325 			"\x58\x77\x96\xb5\xd4\xf3\x12\x31"
20326 			"\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
20327 			"\x48\x67\x86\xa5\xc4\xe3\x02\x21"
20328 			"\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
20329 			"\x38\x57\x76\x95\xb4\xd3\xf2\x11"
20330 			"\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
20331 			"\x28\x47\x66\x85\xa4\xc3\xe2\x01"
20332 			"\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
20333 			"\x18\x37\x56\x75\x94\xb3\xd2\xf1"
20334 			"\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
20335 			"\x08\x27\x46\x65\x84\xa3\xc2\xe1"
20336 			"\x00\x21\x42\x63",
20337 		.ctext =
20338 			"\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
20339 			"\xae\xff\x91\x3a\x44\xcf\x38\x32"
20340 			"\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
20341 			"\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
20342 			"\xf2\x62\x74\x70\x0c\xa4\x46\x08"
20343 			"\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
20344 			"\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
20345 			"\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
20346 			"\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
20347 			"\x18\xff\x75\x6d\x06\x2d\x00\xab"
20348 			"\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
20349 			"\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
20350 			"\x3d\x74\x54\xfa\x44\xcd\x23\x26"
20351 			"\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
20352 			"\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
20353 			"\x61\x00\x1c\x4f\xff\x59\xc4\x22"
20354 			"\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
20355 			"\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
20356 			"\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
20357 			"\x84\xff\x42\x60\xdc\x3a\x18\xa5"
20358 			"\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
20359 			"\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
20360 			"\x8f\xd3\x76\x96\xad\x49\x6d\x38"
20361 			"\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
20362 			"\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
20363 			"\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
20364 			"\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
20365 			"\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
20366 			"\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
20367 			"\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
20368 			"\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
20369 			"\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
20370 			"\x78\x6b\x01\xc9\xc7\x83\xba\x21"
20371 			"\x6a\x25\x15\x33\x4e\x45\x08\xec"
20372 			"\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
20373 			"\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
20374 			"\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
20375 			"\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
20376 			"\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
20377 			"\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
20378 			"\xc8\x53\x07\xaf\x80\x84\xec\xfd"
20379 			"\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
20380 			"\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
20381 			"\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
20382 			"\x06\x51\x48\x4e\xf6\x59\x87\xd2"
20383 			"\x04\x02\xef\xd3\x44\xde\x76\x31"
20384 			"\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
20385 			"\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
20386 			"\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
20387 			"\x65\x83\xd0\x3b\xe3\x30\xea\x94"
20388 			"\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
20389 			"\xb4\x01\xab\x36\x2c\x77\x13\xaf"
20390 			"\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
20391 			"\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
20392 			"\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
20393 			"\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
20394 			"\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
20395 			"\x93\x97\xc6\x48\x45\x1d\x9f\x83"
20396 			"\xdf\x4b\x40\x3e\x42\x25\x87\x80"
20397 			"\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
20398 			"\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
20399 			"\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
20400 			"\x32\x03\xed\xf0\x50\x1c\x56\x39"
20401 			"\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
20402 			"\x53\xfc\x2a\x38\x23\x15\x75\xcd"
20403 			"\x45\xe5\x5a\x82\x55\xba\x21\xfa"
20404 			"\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
20405 			"\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
20406 			"\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
20407 			"\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
20408 			"\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
20409 			"\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
20410 			"\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
20411 			"\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
20412 			"\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
20413 			"\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
20414 			"\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
20415 			"\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
20416 			"\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
20417 			"\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
20418 			"\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
20419 			"\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
20420 			"\x69\x3a\x29\x23\xac\x86\x32\xa5"
20421 			"\x48\x9c\x9e\xf3\x47\x77\x81\x70"
20422 			"\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
20423 			"\x59\x6a\xd3\x50\x59\x43\x59\xde"
20424 			"\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
20425 			"\x18\x34\x0d\x1a\x63\x33\xed\x10"
20426 			"\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
20427 			"\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
20428 			"\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
20429 			"\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
20430 			"\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
20431 			"\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
20432 			"\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
20433 			"\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
20434 			"\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
20435 			"\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
20436 			"\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
20437 			"\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
20438 			"\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
20439 			"\xe8\x99\x57\x8c\x11\xed\x66\xd9"
20440 			"\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
20441 			"\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
20442 			"\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
20443 			"\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
20444 			"\x64\x76\x38\x49\x4d\xfe\x30\x6d"
20445 			"\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
20446 			"\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
20447 			"\x28\xa2\x82\x1f\x61\x69\xad\xc1"
20448 			"\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
20449 			"\x51\xb5\x17\x7f\x12\x69\x8c\x24"
20450 			"\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
20451 			"\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
20452 			"\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
20453 			"\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
20454 			"\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
20455 			"\x4d\x29\x77\x53\x35\x6a\x00\x8d"
20456 			"\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
20457 			"\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
20458 			"\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
20459 			"\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
20460 			"\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
20461 			"\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
20462 			"\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
20463 			"\x26\x39\x83\x94\xef\x27\xd8\x53"
20464 			"\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
20465 			"\x43\x7c\x95\x0a\x53\xef\x66\xda"
20466 			"\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
20467 			"\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
20468 			"\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
20469 			"\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
20470 			"\x88\xee\x73\xcf\x66\x2f\x52\x56"
20471 			"\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
20472 			"\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
20473 			"\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
20474 			"\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
20475 			"\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
20476 			"\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
20477 			"\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
20478 			"\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
20479 			"\xba\x61\x34\x38\x7c\xda\x48\x3e"
20480 			"\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
20481 			"\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
20482 			"\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
20483 			"\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
20484 			"\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
20485 			"\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
20486 			"\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
20487 			"\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
20488 			"\x35\x12\xe3\x36\x28\x27\x36\x58"
20489 			"\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
20490 			"\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
20491 			"\x2b\x9f\x96\x00\x86\x60\xf0\x21"
20492 			"\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
20493 			"\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
20494 			"\x9d\x62\x79\x58\x52\xe6\x65\xb7"
20495 			"\xab\x55\x67\x9c\x89\x7c\x03\xb0"
20496 			"\x73\x59\xc5\x81\xf5\x18\x17\x5c"
20497 			"\x89\xf3\x78\x35\x44\x62\x78\x72"
20498 			"\xd0\x96\xeb\x31\xe7\x87\x77\x14"
20499 			"\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
20500 			"\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
20501 			"\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
20502 			"\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
20503 			"\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
20504 			"\xfb\x79\x2e\x04\x2d\x50\x28\x83"
20505 			"\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
20506 			"\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
20507 			"\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
20508 			"\xd2\x49\x77\x81\x6d\x90\x70\xae"
20509 			"\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
20510 			"\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
20511 			"\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
20512 			"\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
20513 			"\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
20514 			"\x45\x42\x27\x75\x50\xe5\xee\xb8"
20515 			"\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
20516 			"\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
20517 			"\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
20518 			"\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
20519 			"\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
20520 			"\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
20521 			"\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
20522 			"\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
20523 			"\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
20524 			"\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
20525 			"\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
20526 			"\xa9\x21\x2b\x92\x94\x87\x62\x57"
20527 			"\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
20528 			"\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
20529 			"\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
20530 			"\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
20531 			"\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
20532 			"\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
20533 			"\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
20534 			"\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
20535 			"\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
20536 			"\x69\x34\x78\x61\x24\x21\x9c\x8a"
20537 			"\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
20538 			"\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
20539 			"\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
20540 			"\x8a\x59\x94\x3c\xcf\x36\x27\x82"
20541 			"\xc2\x45\xee\x58\xcd\x88\xb4\xec"
20542 			"\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
20543 			"\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
20544 			"\xb1\x95\x28\x86\x20\xe9\x17\x49"
20545 			"\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
20546 			"\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
20547 			"\xdb\x7c\x73\x10\xb9\xba\x89\x76"
20548 			"\x54\xae\x7d\x71\xb3\x93\xf6\x32"
20549 			"\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
20550 			"\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
20551 			"\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
20552 			"\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
20553 			"\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
20554 			"\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
20555 			"\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
20556 			"\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
20557 			"\x79\x00\xa8\x6c\x29\xd9\x18\x24"
20558 			"\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
20559 			"\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
20560 			"\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
20561 			"\x26\x2c\x39\x52\x89\x98\xe7\x2c"
20562 			"\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
20563 			"\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
20564 			"\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
20565 			"\x32\x4d\xed\xab\xfa\x98\x14\x4e"
20566 			"\xc3\x15\x45\x53\x61\xc4\x93\xbd"
20567 			"\x90\xf4\x99\x95\x4c\xe6\x76\x92"
20568 			"\x29\x90\x46\x30\x92\x69\x7d\x13"
20569 			"\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
20570 			"\x63\x40\x36\x5f\x09\xe2\x78\xf8"
20571 			"\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
20572 			"\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
20573 			"\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
20574 			"\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
20575 			"\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
20576 			"\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
20577 			"\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
20578 			"\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
20579 			"\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
20580 			"\x05\xc4\xa6\x96\xec\x05\x98\x4f"
20581 			"\x96\x67\x57\x1f\x20\x86\x1b\x2d"
20582 			"\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
20583 			"\x88\x26\x2c\x67\x02\x4b\x52\xd0"
20584 			"\x83\x7a\x43\x1f\xc0\x71\x15\x25"
20585 			"\x77\x65\x08\x60\x11\x76\x4c\x8d"
20586 			"\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
20587 			"\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
20588 			"\x03\xd1\x24\x95\xec\x6d\xab\x38"
20589 			"\x72\xce\xe2\x8b\x33\xd7\x51\x09"
20590 			"\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
20591 			"\x84\xdc\x73\x73\x2d\x1b\x11\x98"
20592 			"\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
20593 			"\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
20594 			"\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
20595 			"\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
20596 			"\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
20597 			"\x62\x8f\x7a\x73\x32\xab\xc8\x18"
20598 			"\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
20599 			"\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
20600 			"\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
20601 			"\xde\x39\xa4\x01\x72\x63\xf3\xd1"
20602 			"\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
20603 			"\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
20604 			"\x16\xf7\xcd\x92\x9a\x99\x30\x14"
20605 			"\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
20606 			"\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
20607 			"\xe5\x79\x81\x73\xcd\x43\x59\x68"
20608 			"\x73\x02\x3b\x78\x21\x72\x43\x00"
20609 			"\x49\x17\xf7\x00\xaf\x68\x24\x53"
20610 			"\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
20611 			"\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
20612 			"\x11\x94\x13\x69\x51\x09\x28\xde"
20613 			"\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
20614 			"\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
20615 			"\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
20616 			"\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
20617 			"\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
20618 			"\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
20619 			"\x62\x03\x43\xf1\x87\xb4\xb0\x85"
20620 			"\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
20621 			"\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
20622 			"\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
20623 			"\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
20624 			"\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
20625 			"\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
20626 			"\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
20627 			"\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
20628 			"\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
20629 			"\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
20630 			"\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
20631 			"\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
20632 			"\x69\xdc\xab\x24\x57\x60\x47\xc1"
20633 			"\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
20634 			"\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
20635 			"\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
20636 			"\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
20637 			"\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
20638 			"\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
20639 			"\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
20640 			"\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
20641 			"\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
20642 			"\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
20643 			"\x63\x19\x3d\xd5\xec\x1b\x77\x69"
20644 			"\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
20645 			"\x85\x62\x82\x70\x18\xe2\x9a\x78"
20646 			"\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
20647 			"\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
20648 			"\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
20649 			"\x35\xf3\x61\x06\x72\x84\xc4\x32"
20650 			"\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
20651 			"\x04\xc2\xde\x57\x64\x60\x8d\xcf"
20652 			"\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
20653 			"\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
20654 			"\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
20655 			"\xb3\x71\xa0\xde\xca\x96\xf1\x78"
20656 			"\x49\xa2\x99\x81\x80\x5c\x01\xf5"
20657 			"\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
20658 			"\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
20659 			"\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
20660 			"\x4f\x73\x38\x09\x75\x64\x48\xe0"
20661 			"\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
20662 			"\xfe\x16\x26\x62\x49\x74\xf4\xb0"
20663 			"\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
20664 			"\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
20665 			"\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
20666 			"\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
20667 			"\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
20668 			"\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
20669 			"\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
20670 			"\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
20671 			"\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
20672 			"\xef\xa0\x54\xe4\x5e\x16\x53\x81"
20673 			"\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
20674 			"\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
20675 			"\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
20676 			"\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
20677 			"\x53\x5d\x86\xd6\xde\x65\xca\xe3"
20678 			"\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
20679 			"\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
20680 			"\x37\x7a\x93\x7a\x50\x11\x9f\x96"
20681 			"\x86\x25\xfd\xac\xdc\xbe\x18\x93"
20682 			"\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
20683 			"\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
20684 			"\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
20685 			"\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
20686 			"\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
20687 			"\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
20688 			"\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
20689 			"\xce\x4d\x5f\x18\x60\xce\x87\x22"
20690 			"\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
20691 			"\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
20692 			"\x32\xd8\xaf\x1e\x07\x77\x51\x96"
20693 			"\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
20694 			"\xea\x17\x0b\x10\xd2\x3f\x28\x25"
20695 			"\x4f\x05\x77\x02\x14\x69\xf0\x2c"
20696 			"\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
20697 			"\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
20698 			"\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
20699 			"\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
20700 			"\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
20701 			"\x64\xc0\x64\xda\xb1\xae\xdd\x60"
20702 			"\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
20703 			"\x92\x61\xd0\x48\x81\xed\x5e\x1d"
20704 			"\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
20705 			"\x7f\x83\x73\xb6\x70\x18\x65\x3e"
20706 			"\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
20707 			"\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
20708 			"\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
20709 			"\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
20710 			"\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
20711 			"\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
20712 			"\xa7\x22\xec\xe2\x7e\x29\x09\x53"
20713 			"\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
20714 			"\xce\x54\xf9\x18\x58\xb5\xff\x44"
20715 			"\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
20716 			"\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
20717 			"\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
20718 			"\xff\xfd\xb0\x21\x6e\x57\x05\x75"
20719 			"\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
20720 			"\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
20721 			"\x80\x8c\xc8\x78\x40\x24\x4b\x89"
20722 			"\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
20723 			"\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
20724 			"\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
20725 			"\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
20726 			"\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
20727 			"\x0c\xd6\x04\x14\xde\x51\x74\x75"
20728 			"\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
20729 			"\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
20730 			"\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
20731 			"\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
20732 			"\x75\x46\x65\x4e\x07\x34\x37\xa3"
20733 			"\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
20734 			"\x69\x24\x0e\x38\x67\x43\x8c\xde"
20735 			"\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
20736 			"\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
20737 			"\x64\xb1\xdb\xee\x00\x50\x77\xe1"
20738 			"\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
20739 			"\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
20740 			"\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
20741 			"\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
20742 			"\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
20743 			"\x91\x7d\x62\x64\x96\x72\xde\xfc"
20744 			"\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
20745 			"\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
20746 			"\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
20747 			"\x98\x81\x84\x4f\x15\x5c\x76\xe7"
20748 			"\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
20749 			"\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
20750 			"\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
20751 			"\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
20752 			"\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
20753 			"\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
20754 			"\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
20755 			"\xb1\xb2\x52\x94\x75\x2c\x29\x59"
20756 			"\x06\xc2\x25\xe8\x71\x65\x4e\xed"
20757 			"\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
20758 			"\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
20759 			"\xe0\x50\x40\x96\x35\x63\xe4\x0b"
20760 			"\x76\xbd\xa4\x65\x00\x1b\x57\x88"
20761 			"\xae\xed\x39\x88\x42\x11\x3c\xed"
20762 			"\x85\x67\x7d\xb9\x68\x82\xe9\x43"
20763 			"\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
20764 			"\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
20765 			"\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
20766 			"\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
20767 			"\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
20768 			"\xce\x20\x56\x32\xc6\xc5\x99\x1f"
20769 			"\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
20770 			"\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
20771 			"\x66\xf8\x3d\x18\x74\x70\x66\x7a"
20772 			"\x34\x17\xde\xba\x47\xf1\x06\x18"
20773 			"\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
20774 			"\xe0\x3b\x78\x62\x66\xc9\x10\xea"
20775 			"\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
20776 			"\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
20777 			"\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
20778 			"\x63\x4f\x20\x0c\x07\x17\x33\x5e"
20779 			"\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
20780 			"\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
20781 			"\x58\xef\x15\xa9\x83\xd9\x46\xb1"
20782 			"\x42\xaa\xf5\x02\x6c\xce\x92\x06"
20783 			"\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
20784 			"\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
20785 			"\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
20786 			"\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
20787 			"\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
20788 			"\xb6\x67\xc7\x77\xed\x23\xef\x4c"
20789 			"\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
20790 			"\x34\x37\x08\xab\xd9\x1f\x09\xb1"
20791 			"\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
20792 			"\x2c\x56\x39\x79\x0f\x69\x44\x75"
20793 			"\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
20794 			"\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
20795 			"\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
20796 			"\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
20797 			"\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
20798 			"\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
20799 			"\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
20800 			"\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
20801 			"\x63\x9b\xce\x61\x24\x79\xc0\x70"
20802 			"\x52\xd0\xb6\xd4\x28\x95\x24\x87"
20803 			"\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
20804 			"\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
20805 			"\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
20806 			"\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
20807 			"\x74\x56\x58\x40\x02\x37\x52\x2c"
20808 			"\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
20809 			"\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
20810 			"\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
20811 			"\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
20812 			"\x24\x90\xec\x58\xd2\x09\xc7\x2d"
20813 			"\xed\x38\x80\x36\x72\x43\x27\x49"
20814 			"\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
20815 			"\x7d\xb6\x82\x37\x86\x92\x86\x3e"
20816 			"\x08\xb2\x28\x5a\x55\x44\x24\x7d"
20817 			"\x40\x48\x8a\xb6\x89\x58\x08\xa0"
20818 			"\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
20819 			"\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
20820 			"\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
20821 			"\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
20822 			"\x14\x32\x45\x05\xe0\xdb\x9f\x75"
20823 			"\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
20824 			"\x12\xee\x30\xfe\xd8\x30\xef\x34"
20825 			"\x50\xab\x46\x30\x98\x2f\xb7\xc0"
20826 			"\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
20827 			"\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
20828 			"\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
20829 			"\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
20830 			"\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
20831 			"\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
20832 			"\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
20833 			"\x02\x9d\x27\x1f\xef\x85\x05\x8d"
20834 			"\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
20835 			"\xa1\x75\xa0\xd8\x06\x47\x14\xef"
20836 			"\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
20837 			"\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
20838 			"\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
20839 			"\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
20840 			"\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
20841 			"\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
20842 			"\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
20843 			"\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
20844 			"\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
20845 			"\x44\x12\xfb\x73\x77\xd4\x13\x39"
20846 			"\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
20847 			"\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
20848 			"\x41\x01\x18\x5d\x5d\x07\x97\xa6"
20849 			"\x4b\xef\x31\x18\xea\xac\xb1\x84"
20850 			"\x21\xed\xda\x86",
20851 		.len	= 4100,
20852 	},
20853 };
20854 
20855 static const struct cipher_testvec aes_ofb_tv_template[] = {
20856 	{ /* From NIST Special Publication 800-38A, Appendix F.5 */
20857 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
20858 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
20859 		.klen	= 16,
20860 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
20861 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
20862 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
20863 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
20864 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
20865 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
20866 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
20867 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
20868 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
20869 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
20870 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
20871 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
20872 			  "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
20873 			  "\x3c\x52\xda\xc5\x4e\xd8\x25"
20874 			  "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
20875 			  "\x44\xf7\xa8\x22\x60\xed\xcc"
20876 			  "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
20877 			  "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
20878 		.len	= 64,
20879 	}, { /* > 16 bytes, not a multiple of 16 bytes */
20880 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
20881 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
20882 		.klen	= 16,
20883 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
20884 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
20885 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
20886 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
20887 			  "\xae",
20888 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
20889 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
20890 			  "\x77",
20891 		.len	= 17,
20892 	}, { /* < 16 bytes */
20893 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
20894 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
20895 		.klen	= 16,
20896 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
20897 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
20898 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
20899 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
20900 		.len	= 7,
20901 	}
20902 };
20903 
20904 static const struct aead_testvec aes_gcm_tv_template[] = {
20905 	{ /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
20906 		.key    = zeroed_string,
20907 		.klen	= 16,
20908 		.ctext	= "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
20909 			  "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
20910 		.clen	= 16,
20911 	}, {
20912 		.key    = zeroed_string,
20913 		.klen	= 16,
20914 		.ptext	= zeroed_string,
20915 		.plen	= 16,
20916 		.ctext	= "\x03\x88\xda\xce\x60\xb6\xa3\x92"
20917 			  "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
20918 			  "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
20919 			  "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
20920 		.clen	= 32,
20921 	}, {
20922 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20923 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
20924 		.klen	= 16,
20925 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20926 			  "\xde\xca\xf8\x88",
20927 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
20928 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20929 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20930 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20931 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20932 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20933 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20934 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
20935 		.plen	= 64,
20936 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
20937 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
20938 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
20939 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
20940 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
20941 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
20942 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
20943 			  "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
20944 			  "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
20945 			  "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
20946 		.clen	= 80,
20947 	}, {
20948 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20949 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
20950 		.klen	= 16,
20951 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20952 			  "\xde\xca\xf8\x88",
20953 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
20954 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20955 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20956 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20957 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20958 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20959 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20960 			  "\xba\x63\x7b\x39",
20961 		.plen	= 60,
20962 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20963 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20964 			  "\xab\xad\xda\xd2",
20965 		.alen	= 20,
20966 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
20967 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
20968 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
20969 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
20970 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
20971 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
20972 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
20973 			  "\x3d\x58\xe0\x91"
20974 			  "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
20975 			  "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
20976 		.clen	= 76,
20977 	}, {
20978 		.key    = zeroed_string,
20979 		.klen	= 24,
20980 		.ctext	= "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
20981 			  "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
20982 		.clen	= 16,
20983 	}, {
20984 		.key    = zeroed_string,
20985 		.klen	= 24,
20986 		.ptext	= zeroed_string,
20987 		.plen	= 16,
20988 		.ctext	= "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
20989 			  "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
20990 			  "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
20991 			  "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
20992 		.clen	= 32,
20993 	}, {
20994 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20995 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20996 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
20997 		.klen	= 24,
20998 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20999 			  "\xde\xca\xf8\x88",
21000 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
21001 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21002 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21003 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21004 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21005 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21006 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21007 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
21008 		.plen	= 64,
21009 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
21010 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
21011 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
21012 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
21013 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
21014 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
21015 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
21016 			  "\xcc\xda\x27\x10\xac\xad\xe2\x56"
21017 			  "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
21018 			  "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
21019 		.clen	= 80,
21020 	}, {
21021 		.key    = zeroed_string,
21022 		.klen	= 32,
21023 		.ctext	= "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
21024 			  "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
21025 		.clen	= 16,
21026 	}, {
21027 		.key    = zeroed_string,
21028 		.klen	= 32,
21029 		.ptext	= zeroed_string,
21030 		.plen	= 16,
21031 		.ctext	= "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
21032 			  "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
21033 			  "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
21034 			  "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
21035 		.clen	= 32,
21036 	}, {
21037 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21038 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21039 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21040 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
21041 		.klen	= 32,
21042 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21043 			  "\xde\xca\xf8\x88",
21044 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
21045 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21046 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21047 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21048 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21049 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21050 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21051 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
21052 		.plen	= 64,
21053 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
21054 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
21055 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
21056 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
21057 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
21058 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
21059 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
21060 			  "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
21061 			  "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
21062 			  "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
21063 		.clen	= 80,
21064 	}, {
21065 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21066 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21067 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21068 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
21069 		.klen	= 32,
21070 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21071 			  "\xde\xca\xf8\x88",
21072 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
21073 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21074 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21075 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21076 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21077 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21078 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21079 			  "\xba\x63\x7b\x39",
21080 		.plen	= 60,
21081 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21082 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21083 			  "\xab\xad\xda\xd2",
21084 		.alen	= 20,
21085 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
21086 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
21087 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
21088 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
21089 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
21090 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
21091 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
21092 			  "\xbc\xc9\xf6\x62"
21093 			  "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
21094 			  "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
21095 		.clen	= 76,
21096 	}, {
21097 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21098 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21099 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
21100 		.klen	= 24,
21101 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21102 			  "\xde\xca\xf8\x88",
21103 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
21104 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21105 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21106 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21107 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21108 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21109 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21110 			  "\xba\x63\x7b\x39",
21111 		.plen	= 60,
21112 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21113 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21114 			  "\xab\xad\xda\xd2",
21115 		.alen	= 20,
21116 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
21117 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
21118 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
21119 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
21120 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
21121 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
21122 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
21123 			  "\xcc\xda\x27\x10"
21124 			  "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
21125 			  "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
21126 		.clen	= 76,
21127 	}, {
21128 		.key	= "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
21129 			  "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
21130 			  "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
21131 			  "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
21132 		.klen	= 32,
21133 		.iv	= "\x00\xff\xff\xff\xff\x00\x00\xff"
21134 			  "\xff\xff\x00\xff",
21135 		.ptext	= "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
21136 			  "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
21137 			  "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
21138 			  "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
21139 			  "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
21140 			  "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
21141 			  "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
21142 			  "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
21143 			  "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
21144 			  "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
21145 			  "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
21146 			  "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
21147 			  "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
21148 			  "\x35\x23\xf4\x20\x41\xd4\xad\x82"
21149 			  "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
21150 			  "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
21151 			  "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
21152 			  "\xad\x49\x3a\xae\x98\xce\xa6\x66"
21153 			  "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
21154 			  "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
21155 			  "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
21156 			  "\x57\xcc\x89\x09\x75\x9b\x78\x70"
21157 			  "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
21158 			  "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
21159 			  "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
21160 			  "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
21161 			  "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
21162 			  "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
21163 			  "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
21164 			  "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
21165 			  "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
21166 			  "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
21167 			  "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
21168 			  "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
21169 			  "\x02\x66\x49\xca\x7c\x91\x05\xf2"
21170 			  "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
21171 			  "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
21172 			  "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
21173 			  "\x45\xea\x78\x73\xd9\xb7\x39\x11"
21174 			  "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
21175 			  "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
21176 			  "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
21177 			  "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
21178 			  "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
21179 			  "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
21180 			  "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
21181 			  "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
21182 			  "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
21183 			  "\x03\x25\x3c\x8d\x48\x58\x71\x34"
21184 			  "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
21185 			  "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
21186 			  "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
21187 			  "\x87\x79\x60\x38\x46\xb4\x25\x57"
21188 			  "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
21189 			  "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
21190 			  "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
21191 			  "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
21192 			  "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
21193 			  "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
21194 			  "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
21195 			  "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
21196 			  "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
21197 			  "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
21198 			  "\x0b\x63\xde\x87\x42\x79\x8a\x68"
21199 			  "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
21200 			  "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
21201 			  "\xe9\x83\x84\xcb\x28\x69\x09\x69"
21202 			  "\xce\x99\x46\x00\x54\xcb\xd8\x38"
21203 			  "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
21204 			  "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
21205 			  "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
21206 			  "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
21207 			  "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
21208 			  "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
21209 			  "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
21210 			  "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
21211 			  "\x78\xc6\x91\x22\x40\x91\x80\xbe"
21212 			  "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
21213 			  "\x67\x10\xa4\x83\x98\x79\x23\xe7"
21214 			  "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
21215 			  "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
21216 			  "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
21217 			  "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
21218 			  "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
21219 			  "\x3f\x73\x09\xe2\x45\x56\x31\x51"
21220 			  "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
21221 			  "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
21222 			  "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
21223 			  "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
21224 			  "\xa4\x78\xdb\x74\x3d\x8b\xb5",
21225 		.plen	= 719,
21226 		.ctext	= "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
21227 			  "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
21228 			  "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
21229 			  "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
21230 			  "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
21231 			  "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
21232 			  "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
21233 			  "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
21234 			  "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
21235 			  "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
21236 			  "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
21237 			  "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
21238 			  "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
21239 			  "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
21240 			  "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
21241 			  "\x44\x30\x1e\xce\x26\x01\x92\xf8"
21242 			  "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
21243 			  "\x89\xca\x94\x66\x11\x21\x97\xca"
21244 			  "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
21245 			  "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
21246 			  "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
21247 			  "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
21248 			  "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
21249 			  "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
21250 			  "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
21251 			  "\xde\x6b\x52\x98\x01\xef\x36\x3d"
21252 			  "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
21253 			  "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
21254 			  "\x48\x96\xe0\x90\x93\x6c\x48\x64"
21255 			  "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
21256 			  "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
21257 			  "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
21258 			  "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
21259 			  "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
21260 			  "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
21261 			  "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
21262 			  "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
21263 			  "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
21264 			  "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
21265 			  "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
21266 			  "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
21267 			  "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
21268 			  "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
21269 			  "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
21270 			  "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
21271 			  "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
21272 			  "\xc1\x26\xce\x90\x97\x22\x64\x64"
21273 			  "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
21274 			  "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
21275 			  "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
21276 			  "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
21277 			  "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
21278 			  "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
21279 			  "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
21280 			  "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
21281 			  "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
21282 			  "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
21283 			  "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
21284 			  "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
21285 			  "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
21286 			  "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
21287 			  "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
21288 			  "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
21289 			  "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
21290 			  "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
21291 			  "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
21292 			  "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
21293 			  "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
21294 			  "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
21295 			  "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
21296 			  "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
21297 			  "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
21298 			  "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
21299 			  "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
21300 			  "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
21301 			  "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
21302 			  "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
21303 			  "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
21304 			  "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
21305 			  "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
21306 			  "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
21307 			  "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
21308 			  "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
21309 			  "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
21310 			  "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
21311 			  "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
21312 			  "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
21313 			  "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
21314 			  "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
21315 			  "\x38\x58\x9e\x8a\x43\xdc\x57"
21316 			  "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
21317 			  "\x4b\x24\x52\x58\x55\xe1\x49\x14",
21318 		.clen	= 735,
21319 	}
21320 };
21321 
21322 static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
21323 	{ /* Generated using Crypto++ */
21324 		.key    = zeroed_string,
21325 		.klen	= 20,
21326 		.iv	= zeroed_string,
21327 		.ptext	= zeroed_string,
21328 		.plen	= 16,
21329 		.assoc  = zeroed_string,
21330 		.alen   = 16,
21331 		.ctext	= "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
21332 			  "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
21333 			  "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
21334 			  "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
21335 		.clen	= 32,
21336 	},{
21337 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21338 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21339 			  "\x00\x00\x00\x00",
21340 		.klen	= 20,
21341 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
21342 		.ptext	= zeroed_string,
21343 		.plen	= 16,
21344 		.assoc  = "\x00\x00\x00\x00\x00\x00\x00\x00"
21345 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
21346 		.alen   = 16,
21347 		.ctext	= "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
21348 			  "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
21349 			  "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
21350 			  "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
21351 		.clen	= 32,
21352 
21353 	}, {
21354 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21355 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21356 			  "\x00\x00\x00\x00",
21357 		.klen	= 20,
21358 		.iv     = zeroed_string,
21359 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
21360 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
21361 		.plen	= 16,
21362 		.assoc  = zeroed_string,
21363 		.alen   = 16,
21364 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
21365 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
21366 			  "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
21367 			  "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
21368 		.clen	= 32,
21369 	}, {
21370 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21371 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21372 			  "\x00\x00\x00\x00",
21373 		.klen	= 20,
21374 		.iv     = zeroed_string,
21375 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
21376 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
21377 		.plen	= 16,
21378 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
21379 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21380 		.alen   = 16,
21381 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
21382 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
21383 			  "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
21384 			  "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
21385 		.clen	= 32,
21386 	}, {
21387 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21388 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21389 			  "\x00\x00\x00\x00",
21390 		.klen	= 20,
21391 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
21392 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
21393 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
21394 		.plen	= 16,
21395 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
21396 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
21397 		.alen   = 16,
21398 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
21399 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
21400 			  "\x64\x50\xF9\x32\x13\xFB\x74\x61"
21401 			  "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
21402 		.clen	= 32,
21403 	}, {
21404 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21405 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21406 			  "\x00\x00\x00\x00",
21407 		.klen	= 20,
21408 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
21409 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
21410 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21411 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21412 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21413 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21414 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21415 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
21416 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
21417 		.plen	= 64,
21418 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
21419 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
21420 		.alen   = 16,
21421 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
21422 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
21423 			  "\x98\x14\xA1\x42\x37\x80\xFD\x90"
21424 			  "\x68\x12\x01\xA8\x91\x89\xB9\x83"
21425 			  "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
21426 			  "\x94\x5F\x18\x12\xBA\x27\x09\x39"
21427 			  "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
21428 			  "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
21429 			  "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
21430 			  "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
21431 		.clen	= 80,
21432 	}, {
21433 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
21434 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
21435 			  "\x00\x00\x00\x00",
21436 		.klen	= 20,
21437 		.iv     = "\x00\x00\x45\x67\x89\xab\xcd\xef",
21438 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
21439 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21440 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21441 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21442 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21443 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21444 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21445 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21446 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21447 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21448 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21449 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21450 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21451 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21452 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21453 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21454 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21455 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21456 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21457 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21458 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21459 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21460 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
21461 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
21462 		.plen	= 192,
21463 		.assoc  = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
21464 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
21465 			  "\x89\xab\xcd\xef",
21466 		.alen   = 20,
21467 		.ctext	= "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
21468 			  "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
21469 			  "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
21470 			  "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
21471 			  "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
21472 			  "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
21473 			  "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
21474 			  "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
21475 			  "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
21476 			  "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
21477 			  "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
21478 			  "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
21479 			  "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
21480 			  "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
21481 			  "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
21482 			  "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
21483 			  "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
21484 			  "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
21485 			  "\x7E\x13\x06\x82\x08\x17\xA4\x35"
21486 			  "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
21487 			  "\xA3\x05\x38\x95\x20\x1A\x47\x04"
21488 			  "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
21489 			  "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
21490 			  "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
21491 			  "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
21492 			  "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
21493 		.clen	= 208,
21494 	}, { /* From draft-mcgrew-gcm-test-01 */
21495 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21496 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21497 			  "\x2E\x44\x3B\x68",
21498 		.klen	= 20,
21499 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
21500 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
21501 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
21502 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
21503 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
21504 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
21505 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
21506 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
21507 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
21508 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
21509 		.plen	= 72,
21510 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
21511 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
21512 			  "\x3B\x24\x4C\xFE",
21513 		.alen	= 20,
21514 		.ctext	= "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
21515 			  "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
21516 			  "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
21517 			  "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
21518 			  "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
21519 			  "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
21520 			  "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
21521 			  "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
21522 			  "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
21523 			  "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
21524 			  "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
21525 		.clen	= 88,
21526 	}, {
21527 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21528 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21529 			  "\xCA\xFE\xBA\xBE",
21530 		.klen	= 20,
21531 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
21532 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
21533 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
21534 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
21535 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
21536 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
21537 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
21538 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
21539 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
21540 		.plen	= 64,
21541 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21542 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
21543 		.alen	= 16,
21544 		.ctext	= "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
21545 			  "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
21546 			  "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
21547 			  "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
21548 			  "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
21549 			  "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
21550 			  "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
21551 			  "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
21552 			  "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
21553 			  "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
21554 		.clen	= 80,
21555 	}, {
21556 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21557 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21558 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21559 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21560 			  "\x11\x22\x33\x44",
21561 		.klen	= 36,
21562 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
21563 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
21564 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
21565 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
21566 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
21567 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
21568 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
21569 			  "\x01\x02\x02\x01",
21570 		.plen	= 52,
21571 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
21572 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
21573 		.alen	= 16,
21574 		.ctext	= "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
21575 			  "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
21576 			  "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
21577 			  "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
21578 			  "\x74\x8A\x63\x79\x85\x77\x1D\x34"
21579 			  "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
21580 			  "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
21581 			  "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
21582 			  "\x15\x95\x6C\x96",
21583 		.clen	= 68,
21584 	}, {
21585 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
21586 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
21587 			  "\x00\x00\x00\x00",
21588 		.klen	= 20,
21589 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
21590 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
21591 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
21592 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
21593 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
21594 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21595 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21596 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
21597 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
21598 		.plen	= 64,
21599 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
21600 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21601 		.alen	= 16,
21602 		.ctext	= "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
21603 			  "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
21604 			  "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
21605 			  "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
21606 			  "\x45\x64\x76\x49\x27\x19\xFF\xB6"
21607 			  "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
21608 			  "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
21609 			  "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
21610 			  "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
21611 			  "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
21612 		.clen	= 80,
21613 	}, {
21614 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21615 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21616 			  "\x57\x69\x0E\x43",
21617 		.klen	= 20,
21618 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
21619 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
21620 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
21621 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
21622 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
21623 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21624 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21625 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
21626 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
21627 		.plen	= 64,
21628 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21629 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
21630 			  "\xA2\xFC\xA1\xA3",
21631 		.alen	= 20,
21632 		.ctext	= "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
21633 			  "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
21634 			  "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
21635 			  "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
21636 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
21637 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
21638 			  "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
21639 			  "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
21640 			  "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
21641 			  "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
21642 		.clen	= 80,
21643 	}, {
21644 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21645 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21646 			  "\x57\x69\x0E\x43",
21647 		.klen	= 20,
21648 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
21649 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
21650 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
21651 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
21652 			  "\x01\x02\x02\x01",
21653 		.plen	= 28,
21654 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21655 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
21656 			  "\xA2\xFC\xA1\xA3",
21657 		.alen	= 20,
21658 		.ctext	= "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
21659 			  "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
21660 			  "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
21661 			  "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
21662 			  "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
21663 			  "\xE7\xD0\x5D\x35",
21664 		.clen	= 44,
21665 	}, {
21666 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21667 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21668 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21669 			  "\xCA\xFE\xBA\xBE",
21670 		.klen	= 28,
21671 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
21672 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
21673 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
21674 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
21675 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
21676 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
21677 		.plen	= 40,
21678 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21679 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
21680 		.alen	= 16,
21681 		.ctext	= "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
21682 			  "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
21683 			  "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
21684 			  "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
21685 			  "\x31\x5B\x27\x45\x21\x44\xCC\x77"
21686 			  "\x95\x45\x7B\x96\x52\x03\x7F\x53"
21687 			  "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
21688 		.clen	= 56,
21689 	}, {
21690 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21691 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21692 			  "\xDE\xCA\xF8\x88",
21693 		.klen	= 20,
21694 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
21695 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
21696 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
21697 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21698 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
21699 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
21700 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
21701 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
21702 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
21703 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
21704 			  "\x23\x01\x01\x01",
21705 		.plen	= 76,
21706 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
21707 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21708 			  "\xCE\xFA\xCE\x74",
21709 		.alen	= 20,
21710 		.ctext	= "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
21711 			  "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
21712 			  "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
21713 			  "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
21714 			  "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
21715 			  "\x84\xE6\x58\x63\x96\x5D\x74\x72"
21716 			  "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
21717 			  "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
21718 			  "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
21719 			  "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
21720 			  "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
21721 			  "\x69\x62\x34\x36",
21722 		.clen	= 92,
21723 	}, {
21724 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21725 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21726 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21727 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21728 			  "\x73\x61\x6C\x74",
21729 		.klen	= 36,
21730 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
21731 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
21732 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
21733 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
21734 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
21735 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
21736 		.plen	= 40,
21737 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21738 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21739 			  "\x69\x76\x65\x63",
21740 		.alen	= 20,
21741 		.ctext	= "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
21742 			  "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
21743 			  "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
21744 			  "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
21745 			  "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
21746 			  "\x45\x16\x26\xC2\x41\x57\x71\xE3"
21747 			  "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
21748 		.clen	= 56,
21749 	}, {
21750 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21751 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21752 			  "\x57\x69\x0E\x43",
21753 		.klen	= 20,
21754 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
21755 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
21756 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
21757 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21758 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
21759 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
21760 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
21761 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
21762 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
21763 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
21764 			  "\x15\x01\x01\x01",
21765 		.plen	= 76,
21766 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21767 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
21768 			  "\xA2\xFC\xA1\xA3",
21769 		.alen	= 20,
21770 		.ctext	= "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
21771 			  "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
21772 			  "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
21773 			  "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
21774 			  "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
21775 			  "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
21776 			  "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
21777 			  "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
21778 			  "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
21779 			  "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
21780 			  "\x76\x91\x89\x60\x97\x63\xB8\xE1"
21781 			  "\x8C\xAA\x81\xE2",
21782 		.clen	= 92,
21783 	}, {
21784 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21785 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21786 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21787 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21788 			  "\x73\x61\x6C\x74",
21789 		.klen	= 36,
21790 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
21791 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
21792 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
21793 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
21794 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
21795 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
21796 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
21797 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
21798 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
21799 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
21800 		.plen	= 72,
21801 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21802 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21803 			  "\x69\x76\x65\x63",
21804 		.alen	= 20,
21805 		.ctext	= "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
21806 			  "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
21807 			  "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
21808 			  "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
21809 			  "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
21810 			  "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
21811 			  "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
21812 			  "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
21813 			  "\x12\xA4\x93\x63\x41\x23\x64\xF8"
21814 			  "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
21815 			  "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
21816 		.clen	= 88,
21817 	}, {
21818 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
21819 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
21820 			  "\xD9\x66\x42\x67",
21821 		.klen	= 20,
21822 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
21823 		.ptext	= "\x01\x02\x02\x01",
21824 		.plen	= 4,
21825 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
21826 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
21827 		.alen	= 16,
21828 		.ctext	= "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
21829 			  "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
21830 			  "\x04\xBE\xF2\x70",
21831 		.clen	= 20,
21832 	}, {
21833 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21834 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21835 			  "\xDE\xCA\xF8\x88",
21836 		.klen	= 20,
21837 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
21838 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
21839 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
21840 			  "\x62\x65\x00\x01",
21841 		.plen	= 20,
21842 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
21843 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21844 			  "\xCE\xFA\xCE\x74",
21845 		.alen	= 20,
21846 		.ctext	= "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
21847 			  "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
21848 			  "\x43\x33\x21\x64\x41\x25\x03\x52"
21849 			  "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
21850 			  "\x43\xAF\x8C\x3E",
21851 		.clen	= 36,
21852 	}, {
21853 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
21854 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
21855 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
21856 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
21857 			  "\x74\x75\x72\x6E",
21858 		.klen	= 36,
21859 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
21860 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
21861 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21862 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21863 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21864 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21865 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21866 			  "\x01\x02\x02\x01",
21867 		.plen	= 52,
21868 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
21869 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
21870 			  "\x67\x65\x74\x6D",
21871 		.alen	= 20,
21872 		.ctext	= "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
21873 			  "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
21874 			  "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
21875 			  "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
21876 			  "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
21877 			  "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
21878 			  "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
21879 			  "\x94\x5F\x66\x93\x68\x66\x1A\x32"
21880 			  "\x9F\xB4\xC0\x53",
21881 		.clen	= 68,
21882 	}, {
21883 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21884 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21885 			  "\x57\x69\x0E\x43",
21886 		.klen	= 20,
21887 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
21888 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
21889 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21890 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21891 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21892 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21893 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21894 			  "\x01\x02\x02\x01",
21895 		.plen	= 52,
21896 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
21897 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
21898 			  "\xA2\xFC\xA1\xA3",
21899 		.alen	= 20,
21900 		.ctext	= "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
21901 			  "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
21902 			  "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
21903 			  "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
21904 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
21905 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
21906 			  "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
21907 			  "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
21908 			  "\x40\xD7\xCB\x05",
21909 		.clen	= 68,
21910 	}, {
21911 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21912 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21913 			  "\x22\x43\x3C\x64",
21914 		.klen	= 20,
21915 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
21916 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
21917 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
21918 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
21919 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
21920 		.plen	= 32,
21921 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
21922 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
21923 			  "\x3A\x23\x4B\xFD",
21924 		.alen	= 20,
21925 		.ctext	= "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
21926 			  "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
21927 			  "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
21928 			  "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
21929 			  "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
21930 			  "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
21931 		.clen	= 48,
21932 	}
21933 };
21934 
21935 static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
21936 	{ /* From draft-mcgrew-gcm-test-01 */
21937 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
21938 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
21939 			  "\x22\x43\x3c\x64",
21940 		.klen	= 20,
21941 		.iv	= zeroed_string,
21942 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
21943 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21944 		.alen	= 16,
21945 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
21946 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21947 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21948 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21949 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21950 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21951 			  "\x01\x02\x02\x01",
21952 		.plen	= 52,
21953 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
21954 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21955 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21956 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21957 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21958 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21959 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
21960 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
21961 			  "\xe4\x09\x9a\xaa",
21962 		.clen	= 68,
21963 	}, { /* nearly same as previous, but should fail */
21964 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
21965 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
21966 			  "\x22\x43\x3c\x64",
21967 		.klen	= 20,
21968 		.iv	= zeroed_string,
21969 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
21970 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21971 		.alen	= 16,
21972 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
21973 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21974 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21975 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21976 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21977 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21978 			  "\x01\x02\x02\x01",
21979 		.plen	= 52,
21980 		.novrfy = 1,
21981 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
21982 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21983 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21984 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
21985 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21986 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21987 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
21988 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
21989 			  "\x00\x00\x00\x00",
21990 		.clen	= 68,
21991 	},
21992 };
21993 
21994 static const struct aead_testvec aes_ccm_tv_template[] = {
21995 	{ /* From RFC 3610 */
21996 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
21997 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
21998 		.klen	= 16,
21999 		.iv	= "\x01\x00\x00\x00\x03\x02\x01\x00"
22000 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
22001 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
22002 		.alen	= 8,
22003 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
22004 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
22005 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e",
22006 		.plen	= 23,
22007 		.ctext	= "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
22008 			  "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
22009 			  "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
22010 			  "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
22011 		.clen	= 31,
22012 	}, {
22013 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
22014 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
22015 		.klen	= 16,
22016 		.iv	= "\x01\x00\x00\x00\x07\x06\x05\x04"
22017 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
22018 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
22019 			  "\x08\x09\x0a\x0b",
22020 		.alen	= 12,
22021 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
22022 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
22023 			  "\x1c\x1d\x1e\x1f",
22024 		.plen	= 20,
22025 		.ctext	= "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
22026 			  "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
22027 			  "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
22028 			  "\x7d\x9c\x2d\x93",
22029 		.clen	= 28,
22030 	}, {
22031 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
22032 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
22033 		.klen	= 16,
22034 		.iv	= "\x01\x00\x00\x00\x0b\x0a\x09\x08"
22035 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
22036 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
22037 		.alen	= 8,
22038 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
22039 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
22040 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
22041 			  "\x20",
22042 		.plen	= 25,
22043 		.ctext	= "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
22044 			  "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
22045 			  "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
22046 			  "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
22047 			  "\x7e\x5f\x4e",
22048 		.clen	= 35,
22049 	}, {
22050 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
22051 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
22052 		.klen	= 16,
22053 		.iv	= "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
22054 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
22055 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
22056 			  "\x08\x09\x0a\x0b",
22057 		.alen	= 12,
22058 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
22059 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
22060 			  "\x1c\x1d\x1e",
22061 		.plen	= 19,
22062 		.ctext	= "\x07\x34\x25\x94\x15\x77\x85\x15"
22063 			  "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
22064 			  "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
22065 			  "\x4d\x99\x99\x88\xdd",
22066 		.clen	= 29,
22067 	}, {
22068 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
22069 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
22070 		.klen	= 16,
22071 		.iv	= "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
22072 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
22073 		.assoc	= "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
22074 		.alen	= 8,
22075 		.ptext	= "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
22076 			  "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
22077 			  "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
22078 		.plen	= 24,
22079 		.ctext	= "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
22080 			  "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
22081 			  "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
22082 			  "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
22083 		.clen	= 32,
22084 	}, {
22085 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
22086 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
22087 		.klen	= 16,
22088 		.iv	= "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
22089 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
22090 		.assoc	= "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
22091 			  "\x20\xea\x60\xc0",
22092 		.alen	= 12,
22093 		.ptext	= "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
22094 			  "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
22095 			  "\x3a\x80\x3b\xa8\x7f",
22096 		.plen	= 21,
22097 		.ctext	= "\x00\x97\x69\xec\xab\xdf\x48\x62"
22098 			  "\x55\x94\xc5\x92\x51\xe6\x03\x57"
22099 			  "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
22100 			  "\x5a\xe0\x70\x45\x51",
22101 		.clen	= 29,
22102 	}, {
22103 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
22104 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
22105 		.klen	= 16,
22106 		.iv	= "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
22107 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
22108 		.assoc	= "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
22109 		.alen	= 8,
22110 		.ptext	= "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
22111 			  "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
22112 			  "\x98\x09\xd6\x7d\xbe\xdd\x18",
22113 		.plen	= 23,
22114 		.ctext	= "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
22115 			  "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
22116 			  "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
22117 			  "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
22118 			  "\xba",
22119 		.clen	= 33,
22120 	}, {
22121 		/* This is taken from FIPS CAVS. */
22122 		.key	= "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
22123 			  "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
22124 		.klen	= 16,
22125 		.iv	= "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
22126 		.alen	= 0,
22127 		.ptext	= "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
22128 			  "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
22129 			  "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
22130 			  "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
22131 		.plen	= 32,
22132 		.ctext	= "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
22133 			  "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
22134 			  "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
22135 			  "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
22136 			  "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
22137 			  "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
22138 		.clen	= 48,
22139 	}, {
22140 		.key	= "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
22141 			  "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
22142 		.klen	= 16,
22143 		.iv	= "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
22144 			  "\x30\x60\x15\x56\x00\x00\x00\x00",
22145 		.assoc	= "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
22146 			  "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
22147 			  "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
22148 			  "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
22149 		.alen	= 32,
22150 		.ptext	= "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
22151 			  "\xa9\x28\x63\xba\x12\xa3\x14\x85"
22152 			  "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
22153 			  "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
22154 		.plen	= 32,
22155 		.ctext	= "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
22156 			  "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
22157 			  "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
22158 			  "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
22159 			  "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
22160 			  "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
22161 		.clen	= 48,
22162 	}, {
22163 		.key	= "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
22164 			  "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
22165 			  "\x53\x14\x73\x66\x8d\x88\xf6\x80",
22166 		.klen	= 24,
22167 		.iv	= "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
22168 			  "\x50\x20\xda\xe2\x00\x00\x00\x00",
22169 		.assoc	= "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
22170 			  "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
22171 			  "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
22172 			  "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
22173 		.alen	= 32,
22174 		.ctext	= "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
22175 			  "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
22176 		.clen	= 16,
22177 	}, {
22178 		.key	= "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
22179 			  "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
22180 			  "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
22181 		.klen	= 24,
22182 		.iv	= "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
22183 			  "\xef\x09\x2e\x94\x00\x00\x00\x00",
22184 		.assoc	= "\x02\x65\x78\x3c\xe9\x21\x30\x91"
22185 			  "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
22186 			  "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
22187 			  "\xe3\x00\x73\x69\x84\x69\x87\x79",
22188 		.alen	= 32,
22189 		.ptext	= "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
22190 			  "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
22191 			  "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
22192 			  "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
22193 		.plen	= 32,
22194 		.ctext	= "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
22195 			  "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
22196 			  "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
22197 			  "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
22198 			  "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
22199 			  "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
22200 		.clen	= 48,
22201 	}, {
22202 		.key	= "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
22203 			  "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
22204 			  "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
22205 			  "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
22206 		.klen	= 32,
22207 		.iv	= "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
22208 			  "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
22209 		.assoc	= "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
22210 			  "\x78\x2b\x94\x02\x29\x0f\x42\x27"
22211 			  "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
22212 			  "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
22213 		.alen	= 32,
22214 		.ptext	= "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
22215 			  "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
22216 			  "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
22217 			  "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
22218 		.plen	= 32,
22219 		.ctext	= "\x19\xb8\x61\x33\x45\x2b\x43\x96"
22220 			  "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
22221 			  "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
22222 			  "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
22223 			  "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
22224 		.clen	= 40,
22225 	}, {
22226 		.key	= "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
22227 			  "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
22228 			  "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
22229 			  "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
22230 		.klen	= 32,
22231 		.iv	= "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
22232 			  "\x43\xf6\x1e\x50\0\0\0\0",
22233 		.assoc	= "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
22234 			  "\x13\x02\x01\x0c\x83\x4c\x96\x35"
22235 			  "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
22236 			  "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
22237 		.alen	= 32,
22238 		.ptext	= "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
22239 			  "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
22240 			  "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
22241 			  "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
22242 		.plen	= 32,
22243 		.ctext	= "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
22244 			  "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
22245 			  "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
22246 			  "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
22247 			  "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
22248 			  "\x7b\x72\x8a\xf7",
22249 		.clen	= 44,
22250 	}, {
22251 		.key	= "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
22252 			  "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
22253 			  "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
22254 			  "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
22255 		.klen	= 32,
22256 		.iv	= "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
22257 			  "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
22258 		.assoc	= "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
22259 			  "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
22260 			  "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
22261 			  "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
22262 		.alen	= 32,
22263 		.ptext	= "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
22264 			  "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
22265 			  "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
22266 			  "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
22267 		.plen	= 32,
22268 		.ctext	= "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
22269 			  "\xef\xbb\x80\x21\x04\x6c\x58\x09"
22270 			  "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
22271 			  "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
22272 			  "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
22273 			  "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
22274 		.clen	= 48,
22275 	}, {
22276 		/* This is taken from FIPS CAVS. */
22277 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
22278 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
22279 		.klen	= 16,
22280 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
22281 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
22282 		.alen	= 0,
22283 		.ptext	= "\x00",
22284 		.plen	= 0,
22285 		.ctext	= "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
22286 		.clen	= 8,
22287 		.novrfy	= 1,
22288 	}, {
22289 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
22290 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
22291 		.klen	= 16,
22292 		.iv	= "\x03\xaf\x94\x87\x78\x35\x82\x81"
22293 			  "\x7f\x88\x94\x68\x00\x00\x00\x00",
22294 		.alen	= 0,
22295 		.ptext	= "\x00",
22296 		.plen	= 0,
22297 		.ctext	= "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
22298 		.clen	= 8,
22299 	}, {
22300 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
22301 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
22302 		.klen	= 16,
22303 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
22304 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
22305 		.assoc	= "\xf3\x94\x87\x78\x35\x82\x81\x7f"
22306 			  "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
22307 			  "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
22308 			  "\xd8\x94\x99\x91\x81\x54\x62\x57",
22309 		.alen	= 32,
22310 		.ptext	= "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
22311 			  "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
22312 			  "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
22313 			  "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
22314 		.plen	= 32,
22315 		.ctext	= "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
22316 			  "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
22317 			  "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
22318 			  "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
22319 			  "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
22320 			  "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
22321 		.clen	= 48,
22322 		.novrfy	= 1,
22323 	}, {
22324 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
22325 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
22326 		.klen	= 16,
22327 		.iv	= "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
22328 			  "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
22329 		.assoc	= "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
22330 			  "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
22331 			  "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
22332 			  "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
22333 		.alen	= 32,
22334 		.ptext	= "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
22335 			  "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
22336 			  "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
22337 			  "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
22338 		.plen	= 32,
22339 		.ctext	= "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
22340 			  "\xad\x83\x52\x6d\x71\x03\x25\x1c"
22341 			  "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
22342 			  "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
22343 			  "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
22344 			  "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
22345 		.clen	= 48,
22346 	}, {
22347 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
22348 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
22349 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
22350 		.klen	= 24,
22351 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22352 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22353 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
22354 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
22355 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
22356 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
22357 		.alen	= 32,
22358 		.ptext	= "\x00",
22359 		.plen	= 0,
22360 		.ctext	= "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
22361 		.clen	= 8,
22362 	}, {
22363 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22364 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22365 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
22366 		.klen	= 24,
22367 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22368 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22369 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
22370 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
22371 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
22372 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
22373 		.alen	= 32,
22374 		.ptext	= "\x85\x34\x66\x42\xc8\x92\x0f\x36"
22375 			  "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
22376 			  "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
22377 			  "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
22378 		.plen	= 32,
22379 		.ctext	= "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
22380 			  "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
22381 			  "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
22382 			  "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
22383 			  "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
22384 		.clen	= 40,
22385 	}, {
22386 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22387 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22388 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
22389 		.klen	= 24,
22390 		.iv	= "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
22391 			  "\xad\x71\xaa\x1f\x00\x00\x00\x00",
22392 		.assoc	= "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
22393 			  "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
22394 			  "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
22395 			  "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
22396 		.alen	= 32,
22397 		.ptext	= "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
22398 			  "\x99\x2a\xa8\xca\x04\x25\x45\x90"
22399 			  "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
22400 			  "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
22401 		.plen	= 32,
22402 		.ctext	= "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
22403 			  "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
22404 			  "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
22405 			  "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
22406 			  "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
22407 			  "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
22408 		.clen	= 48,
22409 		.novrfy	= 1,
22410 	}, {
22411 		.key	= "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
22412 			  "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
22413 			  "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
22414 			  "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
22415 		.klen	= 32,
22416 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22417 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22418 		.alen	= 0,
22419 		.ptext	= "\x00",
22420 		.plen	= 0,
22421 		.ctext	= "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
22422 		.clen	= 8,
22423 	}, {
22424 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
22425 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
22426 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
22427 			  "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
22428 		.klen	= 32,
22429 		.iv	= "\x03\x85\x34\x66\x42\xc8\x92\x0f"
22430 			  "\x36\x58\xe0\x6b\x00\x00\x00\x00",
22431 		.alen	= 0,
22432 		.ptext	= "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
22433 			  "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
22434 			  "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
22435 			  "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
22436 		.plen	= 32,
22437 		.ctext	= "\x48\x01\x5e\x02\x24\x04\x66\x47"
22438 			  "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
22439 			  "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
22440 			  "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
22441 			  "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
22442 			  "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
22443 		.clen	= 48,
22444 		.novrfy	= 1,
22445 	}, {
22446 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22447 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22448 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
22449 			  "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
22450 		.klen	= 32,
22451 		.iv	= "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
22452 			  "\x44\x89\x40\x7b\x00\x00\x00\x00",
22453 		.assoc	= "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
22454 			  "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
22455 			  "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
22456 			  "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
22457 		.alen	= 32,
22458 		.ptext	= "\xc2\x54\xc8\xde\x78\x87\x77\x40"
22459 			  "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
22460 			  "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
22461 			  "\x04\x49\x3b\x19\x93\x57\x25\x5d",
22462 		.plen	= 32,
22463 		.ctext	= "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
22464 			  "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
22465 			  "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
22466 			  "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
22467 			  "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
22468 			  "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
22469 		.clen	= 48,
22470 	},
22471 };
22472 
22473 /*
22474  * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
22475  * use a 13-byte nonce, we only support an 11-byte nonce.  Worse,
22476  * they use AD lengths which are not valid ESP header lengths.
22477  *
22478  * These vectors are copied/generated from the ones for rfc4106 with
22479  * the key truncated by one byte..
22480  */
22481 static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
22482 	{ /* Generated using Crypto++ */
22483 		.key	= zeroed_string,
22484 		.klen	= 19,
22485 		.iv	= zeroed_string,
22486 		.ptext	= zeroed_string,
22487 		.plen	= 16,
22488 		.assoc	= zeroed_string,
22489 		.alen	= 16,
22490 		.ctext	= "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
22491 			  "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
22492 			  "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
22493 			  "\x27\x50\x01\xAC\x03\x33\x39\xFB",
22494 		.clen	= 32,
22495 	},{
22496 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22497 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22498 			  "\x00\x00\x00",
22499 		.klen	= 19,
22500 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
22501 		.ptext	= zeroed_string,
22502 		.plen	= 16,
22503 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22504 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
22505 		.alen	= 16,
22506 		.ctext	= "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
22507 			  "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
22508 			  "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
22509 			  "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
22510 		.clen	= 32,
22511 
22512 	}, {
22513 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22514 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22515 			  "\x00\x00\x00",
22516 		.klen	= 19,
22517 		.iv	= zeroed_string,
22518 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22519 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
22520 		.plen	= 16,
22521 		.assoc	= zeroed_string,
22522 		.alen	= 16,
22523 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
22524 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
22525 			  "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
22526 			  "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
22527 		.clen	= 32,
22528 	}, {
22529 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22530 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22531 			  "\x00\x00\x00",
22532 		.klen	= 19,
22533 		.iv	= zeroed_string,
22534 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22535 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
22536 		.plen	= 16,
22537 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22538 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
22539 		.alen	= 16,
22540 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
22541 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
22542 			  "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
22543 			  "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
22544 		.clen	= 32,
22545 	}, {
22546 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22547 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22548 			  "\x00\x00\x00",
22549 		.klen	= 19,
22550 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
22551 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22552 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
22553 		.plen	= 16,
22554 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22555 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
22556 		.alen	= 16,
22557 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
22558 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
22559 			  "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
22560 			  "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
22561 		.clen	= 32,
22562 	}, {
22563 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22564 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22565 			  "\x00\x00\x00",
22566 		.klen	= 19,
22567 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
22568 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22569 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22570 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22571 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22572 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22573 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22574 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
22575 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
22576 		.plen	= 64,
22577 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
22578 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
22579 		.alen	= 16,
22580 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
22581 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
22582 			  "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
22583 			  "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
22584 			  "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
22585 			  "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
22586 			  "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
22587 			  "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
22588 			  "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
22589 			  "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
22590 		.clen	= 80,
22591 	}, {
22592 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
22593 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
22594 			  "\x00\x00\x00",
22595 		.klen	= 19,
22596 		.iv	= "\x00\x00\x45\x67\x89\xab\xcd\xef",
22597 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
22598 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22599 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22600 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22601 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22602 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22603 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22604 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22605 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22606 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22607 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22608 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22609 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22610 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22611 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22612 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22613 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22614 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22615 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22616 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22617 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22618 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22619 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
22620 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
22621 		.plen	= 192,
22622 		.assoc	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
22623 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
22624 			  "\x89\xab\xcd\xef",
22625 		.alen	= 20,
22626 		.ctext	= "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
22627 			  "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
22628 			  "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
22629 			  "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
22630 			  "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
22631 			  "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
22632 			  "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
22633 			  "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
22634 			  "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
22635 			  "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
22636 			  "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
22637 			  "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
22638 			  "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
22639 			  "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
22640 			  "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
22641 			  "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
22642 			  "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
22643 			  "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
22644 			  "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
22645 			  "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
22646 			  "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
22647 			  "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
22648 			  "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
22649 			  "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
22650 			  "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
22651 			  "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
22652 		.clen	= 208,
22653 	}, { /* From draft-mcgrew-gcm-test-01 */
22654 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
22655 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
22656 			  "\x2E\x44\x3B",
22657 		.klen	= 19,
22658 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
22659 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
22660 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
22661 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
22662 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
22663 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
22664 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
22665 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
22666 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
22667 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
22668 		.plen	= 72,
22669 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
22670 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
22671 			  "\x3B\x24\x4C\xFE",
22672 		.alen	= 20,
22673 		.ctext	= "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
22674 			  "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
22675 			  "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
22676 			  "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
22677 			  "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
22678 			  "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
22679 			  "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
22680 			  "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
22681 			  "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
22682 			  "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
22683 			  "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
22684 		.clen	= 88,
22685 	}, {
22686 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22687 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
22688 			  "\xCA\xFE\xBA",
22689 		.klen	= 19,
22690 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22691 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
22692 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
22693 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
22694 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
22695 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
22696 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
22697 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
22698 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
22699 		.plen	= 64,
22700 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
22701 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22702 		.alen	= 16,
22703 		.ctext	= "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
22704 			  "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
22705 			  "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
22706 			  "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
22707 			  "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
22708 			  "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
22709 			  "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
22710 			  "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
22711 			  "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
22712 			  "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
22713 		.clen	= 80,
22714 	}, {
22715 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22716 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22717 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22718 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22719 			  "\x11\x22\x33",
22720 		.klen	= 35,
22721 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
22722 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
22723 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
22724 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
22725 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
22726 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
22727 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
22728 			  "\x01\x02\x02\x01",
22729 		.plen	= 52,
22730 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
22731 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
22732 		.alen	= 16,
22733 		.ctext	= "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
22734 			  "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
22735 			  "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
22736 			  "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
22737 			  "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
22738 			  "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
22739 			  "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
22740 			  "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
22741 			  "\x5A\x48\x6A\x3E",
22742 		.clen	= 68,
22743 	}, {
22744 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22745 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
22746 			  "\x00\x00\x00",
22747 		.klen	= 19,
22748 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22749 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
22750 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
22751 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
22752 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
22753 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22754 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22755 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
22756 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
22757 		.plen	= 64,
22758 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
22759 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
22760 		.alen	= 16,
22761 		.ctext	= "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
22762 			  "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
22763 			  "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
22764 			  "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
22765 			  "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
22766 			  "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
22767 			  "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
22768 			  "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
22769 			  "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
22770 			  "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
22771 		.clen	= 80,
22772 	}, {
22773 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22774 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22775 			  "\x57\x69\x0E",
22776 		.klen	= 19,
22777 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
22778 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
22779 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
22780 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
22781 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
22782 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22783 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22784 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
22785 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
22786 		.plen	= 64,
22787 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22788 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
22789 			  "\xA2\xFC\xA1\xA3",
22790 		.alen	= 20,
22791 		.ctext	= "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
22792 			  "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
22793 			  "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
22794 			  "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
22795 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
22796 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
22797 			  "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
22798 			  "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
22799 			  "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
22800 			  "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
22801 		.clen	= 80,
22802 	}, {
22803 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22804 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22805 			  "\x57\x69\x0E",
22806 		.klen	= 19,
22807 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
22808 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
22809 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
22810 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
22811 			  "\x01\x02\x02\x01",
22812 		.plen	= 28,
22813 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22814 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
22815 			  "\xA2\xFC\xA1\xA3",
22816 		.alen	= 20,
22817 		.ctext	= "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
22818 			  "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
22819 			  "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
22820 			  "\xA1\xE5\x90\x40\x05\x37\x45\x70"
22821 			  "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
22822 			  "\x08\xB4\x22\xE4",
22823 		.clen	= 44,
22824 	}, {
22825 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22826 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
22827 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22828 			  "\xCA\xFE\xBA",
22829 		.klen	= 27,
22830 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22831 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
22832 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
22833 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
22834 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
22835 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
22836 		.plen	= 40,
22837 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
22838 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22839 		.alen	= 16,
22840 		.ctext	= "\x05\x22\x15\xD1\x52\x56\x85\x04"
22841 			  "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
22842 			  "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
22843 			  "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
22844 			  "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
22845 			  "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
22846 			  "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
22847 		.clen	= 56,
22848 	}, {
22849 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22850 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22851 			  "\xDE\xCA\xF8",
22852 		.klen	= 19,
22853 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
22854 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
22855 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
22856 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
22857 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
22858 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
22859 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
22860 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
22861 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
22862 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
22863 			  "\x23\x01\x01\x01",
22864 		.plen	= 76,
22865 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
22866 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
22867 			  "\xCE\xFA\xCE\x74",
22868 		.alen	= 20,
22869 		.ctext	= "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
22870 			  "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
22871 			  "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
22872 			  "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
22873 			  "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
22874 			  "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
22875 			  "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
22876 			  "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
22877 			  "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
22878 			  "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
22879 			  "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
22880 			  "\x12\x25\x0B\xF9",
22881 		.clen	= 92,
22882 	}, {
22883 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22884 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22885 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22886 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22887 			  "\x73\x61\x6C",
22888 		.klen	= 35,
22889 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
22890 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
22891 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
22892 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
22893 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
22894 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
22895 		.plen	= 40,
22896 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
22897 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
22898 			  "\x69\x76\x65\x63",
22899 		.alen	= 20,
22900 		.ctext	= "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
22901 			  "\x2C\x64\x87\x46\x1E\x34\x10\x05"
22902 			  "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
22903 			  "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
22904 			  "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
22905 			  "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
22906 			  "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
22907 		.clen	= 56,
22908 	}, {
22909 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22910 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22911 			  "\x57\x69\x0E",
22912 		.klen	= 19,
22913 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
22914 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
22915 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
22916 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
22917 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
22918 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
22919 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
22920 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
22921 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
22922 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
22923 			  "\x15\x01\x01\x01",
22924 		.plen	= 76,
22925 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22926 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
22927 			  "\xA2\xFC\xA1\xA3",
22928 		.alen	= 20,
22929 		.ctext	= "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
22930 			  "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
22931 			  "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
22932 			  "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
22933 			  "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
22934 			  "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
22935 			  "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
22936 			  "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
22937 			  "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
22938 			  "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
22939 			  "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
22940 			  "\xCC\xF7\x46\x6F",
22941 		.clen	= 92,
22942 	}, {
22943 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22944 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22945 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22946 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22947 			  "\x73\x61\x6C",
22948 		.klen	= 35,
22949 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
22950 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
22951 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
22952 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
22953 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
22954 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
22955 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
22956 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
22957 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
22958 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
22959 		.plen	= 72,
22960 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
22961 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
22962 			  "\x69\x76\x65\x63",
22963 		.alen	= 20,
22964 		.ctext	= "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
22965 			  "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
22966 			  "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
22967 			  "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
22968 			  "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
22969 			  "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
22970 			  "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
22971 			  "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
22972 			  "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
22973 			  "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
22974 			  "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
22975 		.clen	= 88,
22976 	}, {
22977 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
22978 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
22979 			  "\xD9\x66\x42",
22980 		.klen	= 19,
22981 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
22982 		.ptext	= "\x01\x02\x02\x01",
22983 		.plen	= 4,
22984 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
22985 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
22986 		.alen	= 16,
22987 		.ctext	= "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
22988 			  "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
22989 			  "\xF7\x61\x24\x62",
22990 		.clen	= 20,
22991 	}, {
22992 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22993 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22994 			  "\xDE\xCA\xF8",
22995 		.klen	= 19,
22996 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
22997 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
22998 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
22999 			  "\x62\x65\x00\x01",
23000 		.plen	= 20,
23001 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
23002 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
23003 			  "\xCE\xFA\xCE\x74",
23004 		.alen	= 20,
23005 		.ctext	= "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
23006 			  "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
23007 			  "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
23008 			  "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
23009 			  "\x17\x17\x65\xAD",
23010 		.clen	= 36,
23011 	}, {
23012 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
23013 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
23014 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
23015 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
23016 			  "\x74\x75\x72",
23017 		.klen	= 35,
23018 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
23019 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
23020 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
23021 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
23022 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
23023 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
23024 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
23025 			  "\x01\x02\x02\x01",
23026 		.plen	= 52,
23027 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
23028 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
23029 			  "\x67\x65\x74\x6D",
23030 		.alen	= 20,
23031 		.ctext	= "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
23032 			  "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
23033 			  "\x48\x59\x80\x18\x1A\x18\x1A\x04"
23034 			  "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
23035 			  "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
23036 			  "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
23037 			  "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
23038 			  "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
23039 			  "\x39\xDB\xC8\xDC",
23040 		.clen	= 68,
23041 	}, {
23042 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
23043 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
23044 			  "\x57\x69\x0E",
23045 		.klen	= 19,
23046 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
23047 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
23048 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
23049 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
23050 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
23051 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
23052 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
23053 			  "\x01\x02\x02\x01",
23054 		.plen	= 52,
23055 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
23056 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
23057 			  "\xA2\xFC\xA1\xA3",
23058 		.alen	= 20,
23059 		.ctext	= "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
23060 			  "\x10\x60\x54\x25\xEB\x80\x04\x93"
23061 			  "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
23062 			  "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
23063 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
23064 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
23065 			  "\x44\xCC\x90\xBF\x00\x94\x94\x92"
23066 			  "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
23067 			  "\xF4\x95\x5D\x4F",
23068 		.clen	= 68,
23069 	}, {
23070 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
23071 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
23072 			  "\x22\x43\x3C",
23073 		.klen	= 19,
23074 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
23075 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
23076 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
23077 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
23078 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
23079 		.plen	= 32,
23080 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
23081 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
23082 			  "\x3A\x23\x4B\xFD",
23083 		.alen	= 20,
23084 		.ctext	= "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
23085 			  "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
23086 			  "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
23087 			  "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
23088 			  "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
23089 			  "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
23090 		.clen	= 48,
23091 	}
23092 };
23093 
23094 /*
23095  * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
23096  */
23097 static const struct aead_testvec rfc7539_tv_template[] = {
23098 	{
23099 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
23100 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
23101 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
23102 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
23103 		.klen	= 32,
23104 		.iv	= "\x07\x00\x00\x00\x40\x41\x42\x43"
23105 			  "\x44\x45\x46\x47",
23106 		.assoc	= "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
23107 			  "\xc4\xc5\xc6\xc7",
23108 		.alen	= 12,
23109 		.ptext	= "\x4c\x61\x64\x69\x65\x73\x20\x61"
23110 			  "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
23111 			  "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
23112 			  "\x74\x68\x65\x20\x63\x6c\x61\x73"
23113 			  "\x73\x20\x6f\x66\x20\x27\x39\x39"
23114 			  "\x3a\x20\x49\x66\x20\x49\x20\x63"
23115 			  "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
23116 			  "\x65\x72\x20\x79\x6f\x75\x20\x6f"
23117 			  "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
23118 			  "\x74\x69\x70\x20\x66\x6f\x72\x20"
23119 			  "\x74\x68\x65\x20\x66\x75\x74\x75"
23120 			  "\x72\x65\x2c\x20\x73\x75\x6e\x73"
23121 			  "\x63\x72\x65\x65\x6e\x20\x77\x6f"
23122 			  "\x75\x6c\x64\x20\x62\x65\x20\x69"
23123 			  "\x74\x2e",
23124 		.plen	= 114,
23125 		.ctext	= "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
23126 			  "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
23127 			  "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
23128 			  "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
23129 			  "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
23130 			  "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
23131 			  "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
23132 			  "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
23133 			  "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
23134 			  "\x98\x03\xae\xe3\x28\x09\x1b\x58"
23135 			  "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
23136 			  "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
23137 			  "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
23138 			  "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
23139 			  "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
23140 			  "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
23141 			  "\x06\x91",
23142 		.clen	= 130,
23143 	}, {
23144 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
23145 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
23146 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
23147 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
23148 		.klen	= 32,
23149 		.iv	= "\x00\x00\x00\x00\x01\x02\x03\x04"
23150 			  "\x05\x06\x07\x08",
23151 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
23152 			  "\x00\x00\x4e\x91",
23153 		.alen	= 12,
23154 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
23155 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
23156 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
23157 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
23158 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
23159 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
23160 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
23161 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
23162 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
23163 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
23164 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
23165 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
23166 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
23167 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
23168 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
23169 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
23170 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
23171 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
23172 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
23173 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
23174 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
23175 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
23176 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
23177 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
23178 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
23179 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
23180 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
23181 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
23182 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
23183 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
23184 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
23185 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
23186 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
23187 			  "\x9d",
23188 		.plen	= 265,
23189 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
23190 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
23191 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
23192 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
23193 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
23194 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
23195 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
23196 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
23197 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
23198 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
23199 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
23200 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
23201 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
23202 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
23203 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
23204 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
23205 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
23206 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
23207 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
23208 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
23209 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
23210 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
23211 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
23212 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
23213 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
23214 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
23215 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
23216 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
23217 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
23218 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
23219 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
23220 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
23221 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
23222 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
23223 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
23224 			  "\x38",
23225 		.clen	= 281,
23226 	},
23227 };
23228 
23229 /*
23230  * draft-irtf-cfrg-chacha20-poly1305
23231  */
23232 static const struct aead_testvec rfc7539esp_tv_template[] = {
23233 	{
23234 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
23235 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
23236 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
23237 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
23238 			  "\x00\x00\x00\x00",
23239 		.klen	= 36,
23240 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
23241 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
23242 			  "\x00\x00\x4e\x91\x01\x02\x03\x04"
23243 			  "\x05\x06\x07\x08",
23244 		.alen	= 20,
23245 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
23246 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
23247 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
23248 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
23249 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
23250 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
23251 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
23252 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
23253 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
23254 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
23255 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
23256 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
23257 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
23258 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
23259 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
23260 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
23261 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
23262 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
23263 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
23264 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
23265 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
23266 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
23267 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
23268 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
23269 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
23270 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
23271 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
23272 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
23273 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
23274 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
23275 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
23276 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
23277 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
23278 			  "\x9d",
23279 		.plen	= 265,
23280 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
23281 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
23282 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
23283 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
23284 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
23285 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
23286 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
23287 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
23288 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
23289 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
23290 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
23291 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
23292 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
23293 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
23294 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
23295 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
23296 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
23297 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
23298 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
23299 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
23300 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
23301 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
23302 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
23303 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
23304 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
23305 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
23306 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
23307 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
23308 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
23309 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
23310 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
23311 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
23312 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
23313 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
23314 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
23315 			  "\x38",
23316 		.clen	= 281,
23317 	},
23318 };
23319 
23320 /*
23321  * AEGIS-128 test vectors - generated via reference implementation from
23322  * SUPERCOP (https://bench.cr.yp.to/supercop.html):
23323  *
23324  *   https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
23325  *   (see crypto_aead/aegis128/)
23326  */
23327 static const struct aead_testvec aegis128_tv_template[] = {
23328 	{
23329 		.key	= "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
23330 			  "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
23331 		.klen	= 16,
23332 		.iv	= "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
23333 			  "\x40\x6d\x59\x48\xfc\x92\x61\x03",
23334 		.assoc	= "",
23335 		.alen	= 0,
23336 		.ptext	= "",
23337 		.plen	= 0,
23338 		.ctext	= "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
23339 			  "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
23340 		.clen	= 16,
23341 	}, {
23342 		.key	= "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
23343 			  "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
23344 		.klen	= 16,
23345 		.iv	= "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
23346 			  "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
23347 		.assoc	= "",
23348 		.alen	= 0,
23349 		.ptext	= "\x79",
23350 		.plen	= 1,
23351 		.ctext	= "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
23352 			  "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
23353 			  "\xcc",
23354 		.clen	= 17,
23355 	}, {
23356 		.key	= "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
23357 			  "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
23358 		.klen	= 16,
23359 		.iv	= "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
23360 			  "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
23361 		.assoc	= "",
23362 		.alen	= 0,
23363 		.ptext	= "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
23364 			  "\x82\x8e\x16\xb4\xed\x6d\x47",
23365 		.plen	= 15,
23366 		.ctext	= "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
23367 			  "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
23368 			  "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
23369 			  "\x7a\x21\x16\xb3\xe6\x67\x66",
23370 		.clen	= 31,
23371 	}, {
23372 		.key	= "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
23373 			  "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
23374 		.klen	= 16,
23375 		.iv	= "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
23376 			  "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
23377 		.assoc	= "",
23378 		.alen	= 0,
23379 		.ptext	= "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
23380 			  "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
23381 		.plen	= 16,
23382 		.ctext	= "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
23383 			  "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
23384 			  "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
23385 			  "\x51\x10\x16\x27\x70\x9b\x64\x29",
23386 		.clen	= 32,
23387 	}, {
23388 		.key	= "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
23389 			  "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
23390 		.klen	= 16,
23391 		.iv	= "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
23392 			  "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
23393 		.assoc	= "",
23394 		.alen	= 0,
23395 		.ptext	= "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
23396 			  "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
23397 			  "\xd3",
23398 		.plen	= 17,
23399 		.ctext	= "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
23400 			  "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
23401 			  "\x46\x80\xb1\x0e\x18\x30\x40\x97"
23402 			  "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
23403 			  "\x3b",
23404 		.clen	= 33,
23405 	}, {
23406 		.key	= "\x3d\x80\xae\x84\x94\x09\xf6\x12"
23407 			  "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
23408 		.klen	= 16,
23409 		.iv	= "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
23410 			  "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
23411 		.assoc	= "",
23412 		.alen	= 0,
23413 		.ptext	= "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
23414 			  "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
23415 			  "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
23416 			  "\x88\x11\x39\x12\x1c\x3a\xbb",
23417 		.plen	= 31,
23418 		.ctext	= "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
23419 			  "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
23420 			  "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
23421 			  "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
23422 			  "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
23423 			  "\x75\xc4\x53\x01\x89\x45\x59",
23424 		.clen	= 47,
23425 	}, {
23426 		.key	= "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
23427 			  "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
23428 		.klen	= 16,
23429 		.iv	= "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
23430 			  "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
23431 		.assoc	= "",
23432 		.alen	= 0,
23433 		.ptext	= "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
23434 			  "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
23435 			  "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
23436 			  "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
23437 		.plen	= 32,
23438 		.ctext	= "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
23439 			  "\x95\xf4\x58\x38\x14\x83\x27\x01"
23440 			  "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
23441 			  "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
23442 			  "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
23443 			  "\x51\x52\x77\xf2\x5e\x85\x80\x41",
23444 		.clen	= 48,
23445 	}, {
23446 		.key	= "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
23447 			  "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
23448 		.klen	= 16,
23449 		.iv	= "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
23450 			  "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
23451 		.assoc	= "\xd5",
23452 		.alen	= 1,
23453 		.ptext	= "",
23454 		.plen	= 0,
23455 		.ctext	= "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
23456 			  "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
23457 		.clen	= 16,
23458 	}, {
23459 		.key	= "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
23460 			  "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
23461 		.klen	= 16,
23462 		.iv	= "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
23463 			  "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
23464 		.assoc	= "\x11\x81\x78\x32\x4d\xb9\x44\x73"
23465 			  "\x68\x75\x16\xf8\xcb\x7e\xa7",
23466 		.alen	= 15,
23467 		.ptext	= "",
23468 		.plen	= 0,
23469 		.ctext	= "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
23470 			  "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
23471 		.clen	= 16,
23472 	}, {
23473 		.key	= "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
23474 			  "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
23475 		.klen	= 16,
23476 		.iv	= "\x3f\xdc\x24\x69\x19\x96\x43\x08"
23477 			  "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
23478 		.assoc	= "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
23479 			  "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
23480 		.alen	= 16,
23481 		.ptext	= "",
23482 		.plen	= 0,
23483 		.ctext	= "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
23484 			  "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
23485 		.clen	= 16,
23486 	}, {
23487 		.key	= "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
23488 			  "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
23489 		.klen	= 16,
23490 		.iv	= "\x7b\x01\x5d\x08\x29\x12\xec\x24"
23491 			  "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
23492 		.assoc	= "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
23493 			  "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
23494 			  "\x07",
23495 		.alen	= 17,
23496 		.ptext	= "",
23497 		.plen	= 0,
23498 		.ctext	= "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
23499 			  "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
23500 		.clen	= 16,
23501 	}, {
23502 		.key	= "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
23503 			  "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
23504 		.klen	= 16,
23505 		.iv	= "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
23506 			  "\xca\xcd\xff\x88\xba\x22\xbe\x47",
23507 		.assoc	= "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
23508 			  "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
23509 			  "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
23510 			  "\xe0\x17\x3a\x2e\x83\x5c\x8f",
23511 		.alen	= 31,
23512 		.ptext	= "",
23513 		.plen	= 0,
23514 		.ctext	= "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
23515 			  "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
23516 		.clen	= 16,
23517 	}, {
23518 		.key	= "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
23519 			  "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
23520 		.klen	= 16,
23521 		.iv	= "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
23522 			  "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
23523 		.assoc	= "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
23524 			  "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
23525 			  "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
23526 			  "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
23527 		.alen	= 32,
23528 		.ptext	= "",
23529 		.plen	= 0,
23530 		.ctext	= "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
23531 			  "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
23532 		.clen	= 16,
23533 	}, {
23534 		.key	= "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
23535 			  "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
23536 		.klen	= 16,
23537 		.iv	= "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
23538 			  "\xcc\x81\x63\xab\xae\x6b\x43\x54",
23539 		.assoc	= "\x40",
23540 		.alen	= 1,
23541 		.ptext	= "\x4f",
23542 		.plen	= 1,
23543 		.ctext	= "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
23544 			  "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
23545 			  "\x39",
23546 		.clen	= 17,
23547 	}, {
23548 		.key	= "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
23549 			  "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
23550 		.klen	= 16,
23551 		.iv	= "\x6d\x94\x44\x86\x69\x00\x8f\x93"
23552 			  "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
23553 		.assoc	= "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
23554 			  "\x6d\x92\x42\x61\xa7\x58\x37",
23555 		.alen	= 15,
23556 		.ptext	= "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
23557 			  "\x8d\xc8\x6e\x85\xa5\x21\x67",
23558 		.plen	= 15,
23559 		.ctext	= "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
23560 			  "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
23561 			  "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
23562 			  "\x98\xbd\x71\x7a\xef\xa4\xfa",
23563 		.clen	= 31,
23564 	}, {
23565 		.key	= "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
23566 			  "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
23567 		.klen	= 16,
23568 		.iv	= "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
23569 			  "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
23570 		.assoc	= "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
23571 			  "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
23572 		.alen	= 16,
23573 		.ptext	= "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
23574 			  "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
23575 		.plen	= 16,
23576 		.ctext	= "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
23577 			  "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
23578 			  "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
23579 			  "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
23580 		.clen	= 32,
23581 	}, {
23582 		.key	= "\xd7\x14\x29\x5d\x45\x59\x36\x44"
23583 			  "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
23584 		.klen	= 16,
23585 		.iv	= "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
23586 			  "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
23587 		.assoc	= "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
23588 			  "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
23589 			  "\x05",
23590 		.alen	= 17,
23591 		.ptext	= "\x05\x70\xd5\x94\x12\x36\x35\xd8"
23592 			  "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
23593 			  "\xd0",
23594 		.plen	= 17,
23595 		.ctext	= "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
23596 			  "\x38\x2d\x69\x90\x1c\x71\x38\x98"
23597 			  "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
23598 			  "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
23599 			  "\x93",
23600 		.clen	= 33,
23601 	}, {
23602 		.key	= "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
23603 			  "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
23604 		.klen	= 16,
23605 		.iv	= "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
23606 			  "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
23607 		.assoc	= "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
23608 			  "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
23609 			  "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
23610 			  "\x68\x28\x73\x40\x9f\x96\x4a",
23611 		.alen	= 31,
23612 		.ptext	= "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
23613 			  "\x10\x57\x85\x39\x93\x8f\xaf\x70"
23614 			  "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
23615 			  "\x98\x34\xab\x37\x56\xae\x32",
23616 		.plen	= 31,
23617 		.ctext	= "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
23618 			  "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
23619 			  "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
23620 			  "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
23621 			  "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
23622 			  "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
23623 		.clen	= 47,
23624 	}, {
23625 		.key	= "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
23626 			  "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
23627 		.klen	= 16,
23628 		.iv	= "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
23629 			  "\x50\xc4\xde\x82\x90\x21\x11\x73",
23630 		.assoc	= "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
23631 			  "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
23632 			  "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
23633 			  "\x29\x56\x52\x19\x79\xf5\xe9\x37",
23634 		.alen	= 32,
23635 		.ptext	= "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
23636 			  "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
23637 			  "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
23638 			  "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
23639 		.plen	= 32,
23640 		.ctext	= "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
23641 			  "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
23642 			  "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
23643 			  "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
23644 			  "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
23645 			  "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
23646 		.clen	= 48,
23647 	}, {
23648 		.key	= "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
23649 			  "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
23650 		.klen	= 16,
23651 		.iv	= "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
23652 			  "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
23653 		.assoc	= "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
23654 			  "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
23655 			  "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
23656 			  "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
23657 			  "\x9d",
23658 		.alen	= 33,
23659 		.ptext	= "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
23660 			  "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
23661 			  "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
23662 			  "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
23663 			  "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
23664 			  "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
23665 			  "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
23666 			  "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
23667 			  "\xbd",
23668 		.plen	= 65,
23669 		.ctext	= "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
23670 			  "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
23671 			  "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
23672 			  "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
23673 			  "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
23674 			  "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
23675 			  "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
23676 			  "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
23677 			  "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
23678 			  "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
23679 			  "\x3f",
23680 		.clen	= 81,
23681 	}, {
23682 		.key	= "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
23683 			  "\x32\x42\x15\x80\x85\xa1\x65\xfe",
23684 		.klen	= 16,
23685 		.iv	= "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
23686 			  "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
23687 		.assoc	= "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
23688 			  "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
23689 			  "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
23690 			  "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
23691 			  "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
23692 			  "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
23693 			  "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
23694 			  "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
23695 			  "\x54",
23696 		.alen	= 65,
23697 		.ptext	= "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
23698 			  "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
23699 			  "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
23700 			  "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
23701 			  "\x2f",
23702 		.plen	= 33,
23703 		.ctext	= "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
23704 			  "\x77\x09\xac\x74\xef\xd2\x56\xae"
23705 			  "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
23706 			  "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
23707 			  "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
23708 			  "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
23709 			  "\x39",
23710 		.clen	= 49,
23711 	}, {
23712 		.key	= "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
23713 			  "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
23714 		.klen	= 16,
23715 		.iv	= "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
23716 			  "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
23717 		.assoc	= "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
23718 			  "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
23719 		.alen	= 16,
23720 		.ptext	= "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
23721 			  "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
23722 		.plen	= 16,
23723 		.ctext	= "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
23724 			  "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
23725 			  "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
23726 			  "\xde\x20\x59\x77\xc1\x74\x90",
23727 		.clen	= 31,
23728 	}, {
23729 		.key	= "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
23730 			  "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
23731 		.klen	= 16,
23732 		.iv	= "\x51\xb9\x12\x80\xea\xde\xd5\x71"
23733 			  "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
23734 		.assoc	= "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
23735 			  "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
23736 		.alen	= 16,
23737 		.ptext	= "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
23738 			  "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
23739 		.plen	= 16,
23740 		.ctext	= "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
23741 			  "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
23742 			  "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
23743 			  "\xe9\xe0\x17\x45\x70\x12",
23744 		.clen	= 30,
23745 	}, {
23746 		.key	= "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
23747 			  "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
23748 		.klen	= 16,
23749 		.iv	= "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
23750 			  "\xd5\x07\x58\x59\x72\xd7\xde\x92",
23751 		.assoc	= "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
23752 			  "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
23753 		.alen	= 16,
23754 		.ptext	= "\xac\x70\x69\xef\x82\x97\xd2\x9b"
23755 			  "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
23756 		.plen	= 16,
23757 		.ctext	= "\x47\xda\x54\x42\x51\x72\xc4\x8b"
23758 			  "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
23759 			  "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
23760 		.clen	= 24,
23761 	},
23762 };
23763 
23764 /*
23765  * All key wrapping test vectors taken from
23766  * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
23767  *
23768  * Note: as documented in keywrap.c, the ivout for encryption is the first
23769  * semiblock of the ciphertext from the test vector. For decryption, iv is
23770  * the first semiblock of the ciphertext.
23771  */
23772 static const struct cipher_testvec aes_kw_tv_template[] = {
23773 	{
23774 		.key	= "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
23775 			  "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
23776 		.klen	= 16,
23777 		.ptext	= "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
23778 			  "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
23779 		.ctext	= "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
23780 			  "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
23781 		.len	= 16,
23782 		.iv_out	= "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
23783 		.generates_iv = true,
23784 	}, {
23785 		.key	= "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
23786 			  "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
23787 			  "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
23788 			  "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
23789 		.klen	= 32,
23790 		.ptext	= "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
23791 			  "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
23792 		.ctext	= "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
23793 			  "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
23794 		.len	= 16,
23795 		.iv_out	= "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
23796 		.generates_iv = true,
23797 	},
23798 };
23799 
23800 /*
23801  * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
23802  * test vectors, taken from Appendix B.2.9 and B.2.10:
23803  *     http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
23804  * Only AES-128 is supported at this time.
23805  */
23806 static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
23807 	{
23808 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23809 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
23810 		.klen	= 16,
23811 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23812 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
23813 		.dtlen	= 16,
23814 		.v	= "\x80\x00\x00\x00\x00\x00\x00\x00"
23815 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23816 		.vlen	= 16,
23817 		.result	= "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
23818 			  "\x84\x79\x66\x85\xc1\x2f\x76\x41",
23819 		.rlen	= 16,
23820 		.loops	= 1,
23821 	}, {
23822 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23823 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
23824 		.klen	= 16,
23825 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23826 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
23827 		.dtlen	= 16,
23828 		.v	= "\xc0\x00\x00\x00\x00\x00\x00\x00"
23829 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23830 		.vlen	= 16,
23831 		.result	= "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
23832 			  "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
23833 		.rlen	= 16,
23834 		.loops	= 1,
23835 	}, {
23836 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23837 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
23838 		.klen	= 16,
23839 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23840 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
23841 		.dtlen	= 16,
23842 		.v	= "\xe0\x00\x00\x00\x00\x00\x00\x00"
23843 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23844 		.vlen	= 16,
23845 		.result	= "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
23846 			  "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
23847 		.rlen	= 16,
23848 		.loops	= 1,
23849 	}, {
23850 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23851 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
23852 		.klen	= 16,
23853 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23854 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
23855 		.dtlen	= 16,
23856 		.v	= "\xf0\x00\x00\x00\x00\x00\x00\x00"
23857 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23858 		.vlen	= 16,
23859 		.result	= "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
23860 			  "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
23861 		.rlen	= 16,
23862 		.loops	= 1,
23863 	}, {
23864 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23865 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
23866 		.klen	= 16,
23867 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23868 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
23869 		.dtlen	= 16,
23870 		.v	= "\xf8\x00\x00\x00\x00\x00\x00\x00"
23871 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23872 		.vlen	= 16,
23873 		.result	= "\x05\x25\x92\x46\x61\x79\xd2\xcb"
23874 			  "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
23875 		.rlen	= 16,
23876 		.loops	= 1,
23877 	}, {	/* Monte Carlo Test */
23878 		.key	= "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
23879 			  "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
23880 		.klen	= 16,
23881 		.dt	= "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
23882 			  "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
23883 		.dtlen	= 16,
23884 		.v	= "\x57\x2c\x8e\x76\x87\x26\x47\x97"
23885 			  "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
23886 		.vlen	= 16,
23887 		.result	= "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
23888 			  "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
23889 		.rlen	= 16,
23890 		.loops	= 10000,
23891 	},
23892 };
23893 
23894 /*
23895  * SP800-90A DRBG Test vectors from
23896  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
23897  *
23898  * Test vectors for DRBG with prediction resistance. All types of DRBGs
23899  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
23900  * w/o personalization string, w/ and w/o additional input string).
23901  */
23902 static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
23903 	{
23904 		.entropy = (unsigned char *)
23905 			"\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
23906 			"\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
23907 			"\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
23908 			"\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
23909 		.entropylen = 48,
23910 		.entpra = (unsigned char *)
23911 			"\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
23912 			"\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
23913 			"\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
23914 		.entprb = (unsigned char *)
23915 			"\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
23916 			"\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
23917 			"\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
23918 		.entprlen = 32,
23919 		.expected = (unsigned char *)
23920 			"\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
23921 			"\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
23922 			"\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
23923 			"\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
23924 			"\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
23925 			"\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
23926 			"\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
23927 			"\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
23928 			"\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
23929 			"\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
23930 			"\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
23931 		.expectedlen = 128,
23932 		.addtla = NULL,
23933 		.addtlb = NULL,
23934 		.addtllen = 0,
23935 		.pers = NULL,
23936 		.perslen = 0,
23937 	}, {
23938 		.entropy = (unsigned char *)
23939 			"\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
23940 			"\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
23941 			"\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
23942 			"\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
23943 		.entropylen = 48,
23944 		.entpra = (unsigned char *)
23945 			"\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
23946 			"\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
23947 			"\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
23948 		.entprb = (unsigned char *)
23949 			"\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
23950 			"\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
23951 			"\x76\xaa\x55\x04\x8b\x0a\x72\x95",
23952 		.entprlen = 32,
23953 		.expected = (unsigned char *)
23954 			"\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
23955 			"\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
23956 			"\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
23957 			"\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
23958 			"\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
23959 			"\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
23960 			"\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
23961 			"\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
23962 			"\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
23963 			"\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
23964 			"\x50\x47\xa3\x63\x81\x16\xaf\x19",
23965 		.expectedlen = 128,
23966 		.addtla = (unsigned char *)
23967 			"\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
23968 			"\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
23969 			"\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
23970 		.addtlb = (unsigned char *)
23971 			"\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
23972 			"\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
23973 			"\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
23974 		.addtllen = 32,
23975 		.pers = NULL,
23976 		.perslen = 0,
23977 	}, {
23978 		.entropy = (unsigned char *)
23979 			"\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
23980 			"\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
23981 			"\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
23982 			"\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
23983 		.entropylen = 48,
23984 		.entpra = (unsigned char *)
23985 			"\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
23986 			"\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
23987 			"\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
23988 		.entprb = (unsigned char *)
23989 			"\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
23990 			"\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
23991 			"\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
23992 		.entprlen = 32,
23993 		.expected = (unsigned char *)
23994 			"\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
23995 			"\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
23996 			"\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
23997 			"\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
23998 			"\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
23999 			"\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
24000 			"\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
24001 			"\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
24002 			"\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
24003 			"\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
24004 			"\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
24005 		.expectedlen = 128,
24006 		.addtla = NULL,
24007 		.addtlb = NULL,
24008 		.addtllen = 0,
24009 		.pers = (unsigned char *)
24010 			"\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
24011 			"\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
24012 			"\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
24013 		.perslen = 32,
24014 	}, {
24015 		.entropy = (unsigned char *)
24016 			"\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
24017 			"\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
24018 			"\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
24019 			"\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
24020 		.entropylen = 48,
24021 		.entpra = (unsigned char *)
24022 			"\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
24023 			"\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
24024 			"\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
24025 		.entprb = (unsigned char *)
24026 			"\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
24027 			"\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
24028 			"\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
24029 		.entprlen = 32,
24030 		.expected = (unsigned char *)
24031 			"\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
24032 			"\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
24033 			"\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
24034 			"\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
24035 			"\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
24036 			"\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
24037 			"\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
24038 			"\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
24039 			"\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
24040 			"\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
24041 			"\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
24042 		.expectedlen = 128,
24043 		.addtla = (unsigned char *)
24044 			"\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
24045 			"\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
24046 			"\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
24047 		.addtlb = (unsigned char *)
24048 			"\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
24049 			"\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
24050 			"\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
24051 		.addtllen = 32,
24052 		.pers = (unsigned char *)
24053 			"\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
24054 			"\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
24055 			"\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
24056 		.perslen = 32,
24057 	},
24058 };
24059 
24060 static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
24061 	{
24062 		.entropy = (unsigned char *)
24063 			"\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
24064 			"\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
24065 			"\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
24066 			"\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
24067 		.entropylen = 48,
24068 		.entpra = (unsigned char *)
24069 			"\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
24070 			"\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
24071 			"\xe2\x9a\x29\x51\x81\x56\x9f\x54",
24072 		.entprb = (unsigned char *)
24073 			"\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
24074 			"\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
24075 			"\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
24076 		.entprlen = 32,
24077 		.expected = (unsigned char *)
24078 			"\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
24079 			"\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
24080 			"\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
24081 			"\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
24082 			"\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
24083 			"\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
24084 			"\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
24085 			"\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
24086 			"\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
24087 			"\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
24088 			"\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
24089 		.expectedlen = 128,
24090 		.addtla = NULL,
24091 		.addtlb = NULL,
24092 		.addtllen = 0,
24093 		.pers = NULL,
24094 		.perslen = 0,
24095 	}, {
24096 		.entropy = (unsigned char *)
24097 			"\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
24098 			"\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
24099 			"\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
24100 			"\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
24101 		.entropylen = 48,
24102 		.entpra = (unsigned char *)
24103 			"\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
24104 			"\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
24105 			"\x46\xd9\x26\xa2\x19\xd4\x94\x43",
24106 		.entprb = (unsigned char *)
24107 			"\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
24108 			"\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
24109 			"\x51\x78\x72\xb2\x79\xfd\x2c\xff",
24110 		.entprlen = 32,
24111 		.expected = (unsigned char *)
24112 			"\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
24113 			"\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
24114 			"\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
24115 			"\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
24116 			"\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
24117 			"\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
24118 			"\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
24119 			"\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
24120 			"\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
24121 			"\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
24122 			"\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
24123 		.expectedlen = 128,
24124 		.addtla = (unsigned char *)
24125 			"\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
24126 			"\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
24127 			"\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
24128 		.addtlb = (unsigned char *)
24129 			"\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
24130 			"\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
24131 			"\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
24132 		.addtllen = 32,
24133 		.pers = NULL,
24134 		.perslen = 0,
24135 	}, {
24136 		.entropy = (unsigned char *)
24137 			"\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
24138 			"\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
24139 			"\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
24140 			"\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
24141 		.entropylen = 48,
24142 		.entpra = (unsigned char *)
24143 			"\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
24144 			"\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
24145 			"\x20\x28\xad\xf2\x60\xd7\xcd\x45",
24146 		.entprb = (unsigned char *)
24147 			"\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
24148 			"\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
24149 			"\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
24150 		.entprlen = 32,
24151 		.expected = (unsigned char *)
24152 			"\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
24153 			"\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
24154 			"\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
24155 			"\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
24156 			"\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
24157 			"\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
24158 			"\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
24159 			"\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
24160 			"\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
24161 			"\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
24162 			"\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
24163 		.expectedlen = 128,
24164 		.addtla = NULL,
24165 		.addtlb = NULL,
24166 		.addtllen = 0,
24167 		.pers = (unsigned char *)
24168 			"\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
24169 			"\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
24170 			"\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
24171 		.perslen = 32,
24172 	}, {
24173 		.entropy = (unsigned char *)
24174 			"\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
24175 			"\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
24176 			"\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
24177 			"\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
24178 		.entropylen = 48,
24179 		.entpra = (unsigned char *)
24180 			"\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
24181 			"\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
24182 			"\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
24183 		.entprb = (unsigned char *)
24184 			"\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
24185 			"\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
24186 			"\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
24187 		.entprlen = 32,
24188 		.expected = (unsigned char *)
24189 			"\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
24190 			"\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
24191 			"\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
24192 			"\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
24193 			"\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
24194 			"\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
24195 			"\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
24196 			"\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
24197 			"\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
24198 			"\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
24199 			"\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
24200 		.expectedlen = 128,
24201 		.addtla = (unsigned char *)
24202 			"\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
24203 			"\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
24204 			"\x86\x88\x55\x28\xc1\x69\xdd\x76",
24205 		.addtlb = (unsigned char *)
24206 			"\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
24207 			"\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
24208 			"\x00\x99\x2a\xdd\x0a\x00\x50\x82",
24209 		.addtllen = 32,
24210 		.pers = (unsigned char *)
24211 			"\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
24212 			"\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
24213 			"\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
24214 		.perslen = 32,
24215 	},
24216 };
24217 
24218 static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
24219 	{
24220 		.entropy = (unsigned char *)
24221 			"\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
24222 			"\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
24223 		.entropylen = 24,
24224 		.entpra = (unsigned char *)
24225 			"\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
24226 			"\xb4\xec\x80\xb1",
24227 		.entprb = (unsigned char *)
24228 			"\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
24229 			"\x28\x07\xeb\xc2",
24230 		.entprlen = 16,
24231 		.expected = (unsigned char *)
24232 			"\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
24233 			"\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
24234 			"\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
24235 			"\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
24236 			"\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
24237 			"\x8a\xf1\x23\xa8",
24238 		.expectedlen = 64,
24239 		.addtla = NULL,
24240 		.addtlb = NULL,
24241 		.addtllen = 0,
24242 		.pers = NULL,
24243 		.perslen = 0,
24244 	}, {
24245 		.entropy = (unsigned char *)
24246 			"\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
24247 			"\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
24248 		.entropylen = 24,
24249 		.entpra = (unsigned char *)
24250 			"\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
24251 			"\x67\xd1\x08\xf8",
24252 		.entprb = (unsigned char *)
24253 			"\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
24254 			"\xd4\xba\x04\x58",
24255 		.entprlen = 16,
24256 		.expected = (unsigned char *)
24257 			"\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
24258 			"\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
24259 			"\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
24260 			"\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
24261 			"\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
24262 			"\xc1\x02\x41\x82",
24263 		.expectedlen = 64,
24264 		.addtla = (unsigned char *)
24265 			"\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
24266 			"\xeb\xb3\x01\x76",
24267 		.addtlb = (unsigned char *)
24268 			"\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
24269 			"\xd0\x7f\xcc\x43",
24270 		.addtllen = 16,
24271 		.pers = NULL,
24272 		.perslen = 0,
24273 	}, {
24274 		.entropy = (unsigned char *)
24275 			"\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
24276 			"\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
24277 		.entropylen = 24,
24278 		.entpra = (unsigned char *)
24279 			"\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
24280 			"\xc3\x0f\xe3\xb0",
24281 		.entprb = (unsigned char *)
24282 			"\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
24283 			"\xd6\x9c\x9d\xe8",
24284 		.entprlen = 16,
24285 		.expected = (unsigned char *)
24286 			"\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
24287 			"\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
24288 			"\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
24289 			"\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
24290 			"\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
24291 			"\x72\x82\x0c\xcf",
24292 		.expectedlen = 64,
24293 		.addtla = NULL,
24294 		.addtlb = NULL,
24295 		.addtllen = 0,
24296 		.pers = (unsigned char *)
24297 			"\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
24298 			"\x21\x52\xb3\xad",
24299 		.perslen = 16,
24300 	}, {
24301 		.entropy = (unsigned char *)
24302 			"\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
24303 			"\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
24304 		.entropylen = 24,
24305 		.entpra = (unsigned char *)
24306 			"\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
24307 			"\xc4\x2c\xe8\x10",
24308 		.entprb = (unsigned char *)
24309 			"\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
24310 			"\x08\xf7\xa5\x01",
24311 		.entprlen = 16,
24312 		.expected = (unsigned char *)
24313 			"\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
24314 			"\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
24315 			"\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
24316 			"\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
24317 			"\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
24318 			"\x23\xc5\x1f\x68",
24319 		.expectedlen = 64,
24320 		.addtla = (unsigned char *)
24321 			"\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
24322 			"\x23\x6d\xad\x1d",
24323 		.addtlb = (unsigned char *)
24324 			"\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
24325 			"\xbc\x59\x31\x8c",
24326 		.addtllen = 16,
24327 		.pers = (unsigned char *)
24328 			"\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
24329 			"\x37\x3c\x5c\x0b",
24330 		.perslen = 16,
24331 	},
24332 };
24333 
24334 /*
24335  * SP800-90A DRBG Test vectors from
24336  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
24337  *
24338  * Test vectors for DRBG without prediction resistance. All types of DRBGs
24339  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
24340  * w/o personalization string, w/ and w/o additional input string).
24341  */
24342 static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
24343 	{
24344 		.entropy = (unsigned char *)
24345 			"\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
24346 			"\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
24347 			"\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
24348 			"\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
24349 		.entropylen = 48,
24350 		.expected = (unsigned char *)
24351 			"\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
24352 			"\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
24353 			"\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
24354 			"\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
24355 			"\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
24356 			"\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
24357 			"\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
24358 			"\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
24359 			"\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
24360 			"\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
24361 			"\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
24362 		.expectedlen = 128,
24363 		.addtla = NULL,
24364 		.addtlb = NULL,
24365 		.addtllen = 0,
24366 		.pers = NULL,
24367 		.perslen = 0,
24368 	}, {
24369 		.entropy = (unsigned char *)
24370 			"\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
24371 			"\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
24372 			"\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
24373 			"\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
24374 		.entropylen = 48,
24375 		.expected = (unsigned char *)
24376 			"\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
24377 			"\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
24378 			"\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
24379 			"\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
24380 			"\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
24381 			"\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
24382 			"\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
24383 			"\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
24384 			"\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
24385 			"\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
24386 			"\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
24387 		.expectedlen = 128,
24388 		.addtla = (unsigned char *)
24389 			"\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
24390 			"\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
24391 			"\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
24392 		.addtlb = (unsigned char *)
24393 			"\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
24394 			"\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
24395 			"\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
24396 		.addtllen = 32,
24397 		.pers = NULL,
24398 		.perslen = 0,
24399 	}, {
24400 		.entropy = (unsigned char *)
24401 			"\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
24402 			"\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
24403 			"\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
24404 			"\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
24405 		.entropylen = 48,
24406 		.expected = (unsigned char *)
24407 			"\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
24408 			"\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
24409 			"\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
24410 			"\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
24411 			"\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
24412 			"\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
24413 			"\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
24414 			"\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
24415 			"\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
24416 			"\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
24417 			"\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
24418 		.expectedlen = 128,
24419 		.addtla = NULL,
24420 		.addtlb = NULL,
24421 		.addtllen = 0,
24422 		.pers = (unsigned char *)
24423 			"\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
24424 			"\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
24425 			"\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
24426 		.perslen = 32,
24427 	}, {
24428 		.entropy = (unsigned char *)
24429 			"\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
24430 			"\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
24431 			"\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
24432 			"\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
24433 		.entropylen = 48,
24434 		.expected = (unsigned char *)
24435 			"\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
24436 			"\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
24437 			"\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
24438 			"\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
24439 			"\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
24440 			"\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
24441 			"\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
24442 			"\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
24443 			"\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
24444 			"\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
24445 			"\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
24446 		.expectedlen = 128,
24447 		.addtla = (unsigned char *)
24448 			"\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
24449 			"\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
24450 			"\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
24451 		.addtlb = (unsigned char *)
24452 			"\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
24453 			"\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
24454 			"\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
24455 		.addtllen = 32,
24456 		.pers = (unsigned char *)
24457 			"\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
24458 			"\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
24459 			"\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
24460 		.perslen = 32,
24461 	},
24462 };
24463 
24464 static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
24465 	{
24466 		.entropy = (unsigned char *)
24467 			"\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
24468 			"\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
24469 			"\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
24470 			"\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
24471 		.entropylen = 48,
24472 		.expected = (unsigned char *)
24473 			"\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
24474 			"\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
24475 			"\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
24476 			"\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
24477 			"\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
24478 			"\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
24479 			"\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
24480 			"\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
24481 			"\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
24482 			"\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
24483 			"\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
24484 		.expectedlen = 128,
24485 		.addtla = NULL,
24486 		.addtlb = NULL,
24487 		.addtllen = 0,
24488 		.pers = NULL,
24489 		.perslen = 0,
24490 	}, {
24491 		.entropy = (unsigned char *)
24492 			"\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
24493 			"\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
24494 			"\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
24495 			"\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
24496 		.entropylen = 48,
24497 		.expected = (unsigned char *)
24498 			"\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
24499 			"\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
24500 			"\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
24501 			"\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
24502 			"\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
24503 			"\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
24504 			"\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
24505 			"\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
24506 			"\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
24507 			"\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
24508 			"\x50\x9a\x8c\x85\x90\x87\x03\x9c",
24509 		.expectedlen = 128,
24510 		.addtla = (unsigned char *)
24511 			"\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
24512 			"\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
24513 			"\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
24514 		.addtlb = (unsigned char *)
24515 			"\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
24516 			"\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
24517 			"\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
24518 		.addtllen = 32,
24519 		.pers = NULL,
24520 		.perslen = 0,
24521 	}, {
24522 		.entropy = (unsigned char *)
24523 			"\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
24524 			"\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
24525 			"\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
24526 			"\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
24527 		.entropylen = 48,
24528 		.expected = (unsigned char *)
24529 			"\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
24530 			"\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
24531 			"\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
24532 			"\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
24533 			"\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
24534 			"\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
24535 			"\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
24536 			"\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
24537 			"\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
24538 			"\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
24539 			"\x10\x37\x41\x03\x0c\xcc\x3a\x56",
24540 		.expectedlen = 128,
24541 		.addtla = NULL,
24542 		.addtlb = NULL,
24543 		.addtllen = 0,
24544 		.pers = (unsigned char *)
24545 			"\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
24546 			"\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
24547 			"\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
24548 		.perslen = 32,
24549 	}, {
24550 		.entropy = (unsigned char *)
24551 			"\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
24552 			"\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
24553 			"\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
24554 			"\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
24555 		.entropylen = 48,
24556 		.expected = (unsigned char *)
24557 			"\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
24558 			"\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
24559 			"\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
24560 			"\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
24561 			"\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
24562 			"\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
24563 			"\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
24564 			"\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
24565 			"\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
24566 			"\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
24567 			"\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
24568 		.expectedlen = 128,
24569 		.addtla = (unsigned char *)
24570 			"\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
24571 			"\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
24572 			"\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
24573 		.addtlb = (unsigned char *)
24574 			"\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
24575 			"\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
24576 			"\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
24577 		.addtllen = 32,
24578 		.pers = (unsigned char *)
24579 			"\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
24580 			"\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
24581 			"\x36\x60\x3b\xca\x37\xc9\xee\x29",
24582 		.perslen = 32,
24583 	},
24584 };
24585 
24586 /* Test vector obtained during NIST ACVP testing */
24587 static const struct drbg_testvec drbg_nopr_hmac_sha512_tv_template[] = {
24588 	{
24589 		.entropy = (unsigned char *)
24590 			"\xDF\xB0\xF2\x18\xF0\x78\x07\x01\x29\xA4\x29\x26"
24591 			"\x2F\x8A\x34\xCB\x37\xEF\xEE\x41\xE6\x96\xF7\xFF"
24592 			"\x61\x47\xD3\xED\x41\x97\xEF\x64\x0C\x48\x56\x5A"
24593 			"\xE6\x40\x6E\x4A\x3B\x9E\x7F\xAC\x08\xEC\x25\xAE"
24594 			"\x0B\x51\x0E\x2C\x44\x2E\xBD\xDB\x57\xD0\x4A\x6D"
24595 			"\x80\x3E\x37\x0F",
24596 		.entropylen = 64,
24597 		.expected = (unsigned char *)
24598 			"\x48\xc6\xa8\xdb\x09\xae\xde\x5d\x8c\x77\xf3\x52"
24599 			"\x92\x71\xa7\xb9\x6d\x53\x6d\xa3\x73\xe3\x55\xb8"
24600 			"\x39\xd6\x44\x2b\xee\xcb\xe1\x32\x15\x30\xbe\x4e"
24601 			"\x9b\x1e\x06\xd1\x6b\xbf\xd5\x3e\xea\x7c\xf5\xaa"
24602 			"\x4b\x05\xb5\xd3\xa7\xb2\xc4\xfe\xe7\x1b\xda\x11"
24603 			"\x43\x98\x03\x70\x90\xbf\x6e\x43\x9b\xe4\x14\xef"
24604 			"\x71\xa3\x2a\xef\x9f\x0d\xb9\xe3\x52\xf2\x89\xc9"
24605 			"\x66\x9a\x60\x60\x99\x60\x62\x4c\xd6\x45\x52\x54"
24606 			"\xe6\x32\xb2\x1b\xd4\x48\xb5\xa6\xf9\xba\xd3\xff"
24607 			"\x29\xc5\x21\xe0\x91\x31\xe0\x38\x8c\x93\x0f\x3c"
24608 			"\x30\x7b\x53\xa3\xc0\x7f\x2d\xc1\x39\xec\x69\x0e"
24609 			"\xf2\x4a\x3c\x65\xcc\xed\x07\x2a\xf2\x33\x83\xdb"
24610 			"\x10\x74\x96\x40\xa7\xc5\x1b\xde\x81\xca\x0b\x8f"
24611 			"\x1e\x0a\x1a\x7a\xbf\x3c\x4a\xb8\x8c\xaf\x7b\x80"
24612 			"\xb7\xdc\x5d\x0f\xef\x1b\x97\x6e\x3d\x17\x23\x5a"
24613 			"\x31\xb9\x19\xcf\x5a\xc5\x00\x2a\xb6\xf3\x99\x34"
24614 			"\x65\xee\xe9\x1c\x55\xa0\x3b\x07\x60\xc9\xc4\xe4"
24615 			"\xf7\x57\x5c\x34\x9f\xc6\x31\x30\x3f\x23\xb2\x89"
24616 			"\xc0\xe7\x50\xf3\xde\x59\xd1\x0e\xb3\x0f\x78\xcc"
24617 			"\x7e\x54\x5e\x61\xf6\x86\x3d\xb3\x11\x94\x36\x3e"
24618 			"\x61\x5c\x48\x99\xf6\x7b\x02\x9a\xdc\x6a\x28\xe6"
24619 			"\xd1\xa7\xd1\xa3",
24620 		.expectedlen = 256,
24621 		.addtla = (unsigned char *)
24622 			"\x6B\x0F\x4A\x48\x0B\x12\x85\xE4\x72\x23\x7F\x7F"
24623 			"\x94\x7C\x24\x69\x14\x9F\xDC\x72\xA6\x33\xAD\x3C"
24624 			"\x8C\x72\xC1\x88\x49\x59\x82\xC5",
24625 		.addtlb = (unsigned char *)
24626 			"\xC4\xAF\x36\x3D\xB8\x5D\x9D\xFA\x92\xF5\xC3\x3C"
24627 			"\x2D\x1E\x22\x2A\xBD\x8B\x05\x6F\xA3\xFC\xBF\x16"
24628 			"\xED\xAA\x75\x8D\x73\x9A\xF6\xEC",
24629 		.addtllen = 32,
24630 		.pers = NULL,
24631 		.perslen = 0,
24632 	}
24633 };
24634 
24635 static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
24636 	{
24637 		.entropy = (unsigned char *)
24638 			"\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
24639 			"\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
24640 			"\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
24641 			"\xac\x9b\xbb\x00",
24642 		.entropylen = 40,
24643 		.expected = (unsigned char *)
24644 			"\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
24645 			"\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
24646 			"\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
24647 			"\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
24648 			"\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
24649 			"\x9a\x9d\xf1\x0d",
24650 		.expectedlen = 64,
24651 		.addtla = NULL,
24652 		.addtlb = NULL,
24653 		.addtllen = 0,
24654 		.pers = NULL,
24655 		.perslen = 0,
24656 	},
24657 };
24658 
24659 static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
24660 	{
24661 		.entropy = (unsigned char *)
24662 			"\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
24663 			"\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
24664 			"\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
24665 			"\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
24666 		.entropylen = 48,
24667 		.expected = (unsigned char *)
24668 			"\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
24669 			"\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
24670 			"\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
24671 			"\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
24672 			"\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
24673 			"\xb4\xf0\x7e\x1d",
24674 		.expectedlen = 64,
24675 		.addtla = NULL,
24676 		.addtlb = NULL,
24677 		.addtllen = 0,
24678 		.pers = NULL,
24679 		.perslen = 0,
24680 	},
24681 };
24682 
24683 static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
24684 	{
24685 		.entropy = (unsigned char *)
24686 			"\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
24687 			"\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
24688 		.entropylen = 24,
24689 		.expected = (unsigned char *)
24690 			"\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
24691 			"\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
24692 			"\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
24693 			"\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
24694 			"\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
24695 			"\xcb\x2d\xd6\xb0",
24696 		.expectedlen = 64,
24697 		.addtla = NULL,
24698 		.addtlb = NULL,
24699 		.addtllen = 0,
24700 		.pers = NULL,
24701 		.perslen = 0,
24702 	}, {
24703 		.entropy = (unsigned char *)
24704 			"\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
24705 			"\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
24706 		.entropylen = 24,
24707 		.expected = (unsigned char *)
24708 			"\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
24709 			"\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
24710 			"\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
24711 			"\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
24712 			"\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
24713 			"\xc3\xdf\xb3\x81",
24714 		.expectedlen = 64,
24715 		.addtla = (unsigned char *)
24716 			"\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
24717 			"\x91\x4d\x81\x56",
24718 		.addtlb = (unsigned char *)
24719 			"\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
24720 			"\x4a\x55\xd1\xc6",
24721 		.addtllen = 16,
24722 		.pers = NULL,
24723 		.perslen = 0,
24724 	}, {
24725 		.entropy = (unsigned char *)
24726 			"\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
24727 			"\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
24728 		.entropylen = 24,
24729 		.expected = (unsigned char *)
24730 			"\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
24731 			"\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
24732 			"\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
24733 			"\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
24734 			"\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
24735 			"\x34\x30\x0c\x3d",
24736 		.expectedlen = 64,
24737 		.addtla = NULL,
24738 		.addtlb = NULL,
24739 		.addtllen = 0,
24740 		.pers = (unsigned char *)
24741 			"\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
24742 			"\x0b\xc6\x97\x54",
24743 		.perslen = 16,
24744 	}, {
24745 		.entropy = (unsigned char *)
24746 			"\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
24747 			"\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
24748 		.entropylen = 24,
24749 		.expected = (unsigned char *)
24750 			"\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
24751 			"\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
24752 			"\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
24753 			"\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
24754 			"\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
24755 			"\x2b\x49\x1e\x5c",
24756 		.expectedlen = 64,
24757 		.addtla = (unsigned char *)
24758 			"\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
24759 			"\x44\x85\xe7\xfe",
24760 		.addtlb = (unsigned char *)
24761 			"\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
24762 			"\x82\x16\x62\x7f",
24763 		.addtllen = 16,
24764 		.pers = (unsigned char *)
24765 			"\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
24766 			"\x8e\xcf\xe0\x02",
24767 		.perslen = 16,
24768 	},
24769 };
24770 
24771 /* Cast5 test vectors from RFC 2144 */
24772 static const struct cipher_testvec cast5_tv_template[] = {
24773 	{
24774 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
24775 			  "\x23\x45\x67\x89\x34\x56\x78\x9a",
24776 		.klen	= 16,
24777 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
24778 		.ctext	= "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
24779 		.len	= 8,
24780 	}, {
24781 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
24782 			  "\x23\x45",
24783 		.klen	= 10,
24784 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
24785 		.ctext	= "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
24786 		.len	= 8,
24787 	}, {
24788 		.key	= "\x01\x23\x45\x67\x12",
24789 		.klen	= 5,
24790 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
24791 		.ctext	= "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
24792 		.len	= 8,
24793 	}, { /* Generated from TF test vectors */
24794 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24795 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24796 		.klen	= 16,
24797 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
24798 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
24799 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24800 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24801 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24802 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24803 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24804 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24805 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24806 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24807 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24808 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24809 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24810 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24811 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24812 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24813 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24814 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24815 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24816 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24817 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24818 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24819 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24820 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24821 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24822 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24823 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24824 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24825 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24826 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24827 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24828 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24829 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24830 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24831 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24832 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24833 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24834 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24835 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24836 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24837 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24838 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24839 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24840 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24841 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24842 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24843 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24844 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24845 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24846 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24847 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24848 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24849 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24850 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24851 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24852 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24853 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24854 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24855 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24856 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24857 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24858 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24859 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24860 		.ctext	= "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
24861 			  "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
24862 			  "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
24863 			  "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
24864 			  "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
24865 			  "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
24866 			  "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
24867 			  "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
24868 			  "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
24869 			  "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
24870 			  "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
24871 			  "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
24872 			  "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
24873 			  "\xED\x34\x35\x78\x6B\x91\xC9\x32"
24874 			  "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
24875 			  "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
24876 			  "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
24877 			  "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
24878 			  "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
24879 			  "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
24880 			  "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
24881 			  "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
24882 			  "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
24883 			  "\x78\x75\x37\x55\xC1\xF5\x90\x40"
24884 			  "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
24885 			  "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
24886 			  "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
24887 			  "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
24888 			  "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
24889 			  "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
24890 			  "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
24891 			  "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
24892 			  "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
24893 			  "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
24894 			  "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
24895 			  "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
24896 			  "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
24897 			  "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
24898 			  "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
24899 			  "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
24900 			  "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
24901 			  "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
24902 			  "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
24903 			  "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
24904 			  "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
24905 			  "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
24906 			  "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
24907 			  "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
24908 			  "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
24909 			  "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
24910 			  "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
24911 			  "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
24912 			  "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
24913 			  "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
24914 			  "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
24915 			  "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
24916 			  "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
24917 			  "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
24918 			  "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
24919 			  "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
24920 			  "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
24921 			  "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
24922 		.len	= 496,
24923 	},
24924 };
24925 
24926 static const struct cipher_testvec cast5_cbc_tv_template[] = {
24927 	{ /* Generated from TF test vectors */
24928 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24929 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24930 		.klen	= 16,
24931 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
24932 		.iv_out	= "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
24933 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
24934 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24935 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24936 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24937 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24938 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24939 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24940 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24941 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24942 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24943 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24944 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24945 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24946 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24947 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24948 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24949 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24950 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24951 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24952 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24953 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24954 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24955 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24956 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24957 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24958 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24959 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24960 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24961 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24962 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24963 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24964 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24965 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24966 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24967 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24968 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24969 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24970 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24971 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24972 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24973 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24974 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24975 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24976 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24977 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24978 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24979 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24980 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24981 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24982 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24983 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24984 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24985 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24986 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24987 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24988 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24989 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24990 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24991 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24992 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24993 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24994 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24995 		.ctext	= "\x05\x28\xCE\x61\x90\x80\xE1\x78"
24996 			  "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
24997 			  "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
24998 			  "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
24999 			  "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
25000 			  "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
25001 			  "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
25002 			  "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
25003 			  "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
25004 			  "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
25005 			  "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
25006 			  "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
25007 			  "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
25008 			  "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
25009 			  "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
25010 			  "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
25011 			  "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
25012 			  "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
25013 			  "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
25014 			  "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
25015 			  "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
25016 			  "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
25017 			  "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
25018 			  "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
25019 			  "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
25020 			  "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
25021 			  "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
25022 			  "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
25023 			  "\x90\x12\x37\x49\x27\x98\x69\x18"
25024 			  "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
25025 			  "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
25026 			  "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
25027 			  "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
25028 			  "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
25029 			  "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
25030 			  "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
25031 			  "\x03\x55\x0E\x02\x41\x4A\x45\x06"
25032 			  "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
25033 			  "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
25034 			  "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
25035 			  "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
25036 			  "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
25037 			  "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
25038 			  "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
25039 			  "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
25040 			  "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
25041 			  "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
25042 			  "\x11\xB4\x18\x17\x1A\x65\x92\x56"
25043 			  "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
25044 			  "\x1A\x01\x22\x45\x17\x62\x52\x6C"
25045 			  "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
25046 			  "\x32\x66\x6F\x23\x7F\x94\x36\x88"
25047 			  "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
25048 			  "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
25049 			  "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
25050 			  "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
25051 			  "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
25052 			  "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
25053 			  "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
25054 			  "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
25055 			  "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
25056 			  "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
25057 		.len	= 496,
25058 	},
25059 };
25060 
25061 static const struct cipher_testvec cast5_ctr_tv_template[] = {
25062 	{ /* Generated from TF test vectors */
25063 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
25064 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
25065 		.klen	= 16,
25066 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
25067 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
25068 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
25069 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25070 			  "\x3A",
25071 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
25072 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
25073 			  "\x0C",
25074 		.len	= 17,
25075 	}, { /* Generated from TF test vectors */
25076 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
25077 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
25078 		.klen	= 16,
25079 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
25080 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
25081 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
25082 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25083 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25084 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25085 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25086 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
25087 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25088 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25089 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25090 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25091 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25092 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25093 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25094 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25095 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25096 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25097 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25098 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25099 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25100 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25101 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25102 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25103 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25104 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25105 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25106 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25107 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25108 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25109 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25110 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25111 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25112 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25113 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25114 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25115 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25116 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25117 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25118 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25119 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25120 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25121 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25122 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25123 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25124 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25125 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25126 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25127 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25128 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25129 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25130 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25131 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25132 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25133 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25134 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25135 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25136 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25137 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25138 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25139 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25140 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25141 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
25142 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
25143 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
25144 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
25145 			  "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
25146 			  "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
25147 			  "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
25148 			  "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
25149 			  "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
25150 			  "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
25151 			  "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
25152 			  "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
25153 			  "\x88\x18\x52\x56\x48\x58\xD1\x6B"
25154 			  "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
25155 			  "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
25156 			  "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
25157 			  "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
25158 			  "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
25159 			  "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
25160 			  "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
25161 			  "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
25162 			  "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
25163 			  "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
25164 			  "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
25165 			  "\x44\x67\x90\x20\xAC\x41\xDF\x43"
25166 			  "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
25167 			  "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
25168 			  "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
25169 			  "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
25170 			  "\xAE\x59\x0F\x07\x88\x79\x53\x26"
25171 			  "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
25172 			  "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
25173 			  "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
25174 			  "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
25175 			  "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
25176 			  "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
25177 			  "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
25178 			  "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
25179 			  "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
25180 			  "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
25181 			  "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
25182 			  "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
25183 			  "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
25184 			  "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
25185 			  "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
25186 			  "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
25187 			  "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
25188 			  "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
25189 			  "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
25190 			  "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
25191 			  "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
25192 			  "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
25193 			  "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
25194 			  "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
25195 			  "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
25196 			  "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
25197 			  "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
25198 			  "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
25199 			  "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
25200 			  "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
25201 			  "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
25202 			  "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
25203 			  "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
25204 			  "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
25205 		.len	= 496,
25206 	},
25207 };
25208 
25209 /*
25210  * ARC4 test vectors from OpenSSL
25211  */
25212 static const struct cipher_testvec arc4_tv_template[] = {
25213 	{
25214 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
25215 		.klen	= 8,
25216 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
25217 		.ctext	= "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
25218 		.len	= 8,
25219 	}, {
25220 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
25221 		.klen	= 8,
25222 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25223 		.ctext	= "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
25224 		.len	= 8,
25225 	}, {
25226 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25227 		.klen	= 8,
25228 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25229 		.ctext	= "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
25230 		.len	= 8,
25231 	}, {
25232 		.key	= "\xef\x01\x23\x45",
25233 		.klen	= 4,
25234 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25235 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25236 			  "\x00\x00\x00\x00",
25237 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
25238 			  "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
25239 			  "\x36\xb6\x78\x58",
25240 		.len	= 20,
25241 	}, {
25242 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
25243 		.klen	= 8,
25244 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25245 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25246 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25247 			  "\x12\x34\x56\x78",
25248 		.ctext	= "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
25249 			  "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
25250 			  "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
25251 			  "\x40\x01\x1e\xcf",
25252 		.len	= 28,
25253 	}, {
25254 		.key	= "\xef\x01\x23\x45",
25255 		.klen	= 4,
25256 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25257 			  "\x00\x00",
25258 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
25259 			  "\xbd\x61",
25260 		.len	= 10,
25261 	}, {
25262 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
25263 			"\x00\x00\x00\x00\x00\x00\x00\x00",
25264 		.klen	= 16,
25265 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
25266 		.ctext	= "\x69\x72\x36\x59\x1B\x52\x42\xB1",
25267 		.len	= 8,
25268 	},
25269 };
25270 
25271 /*
25272  * TEA test vectors
25273  */
25274 static const struct cipher_testvec tea_tv_template[] = {
25275 	{
25276 		.key    = zeroed_string,
25277 		.klen	= 16,
25278 		.ptext	= zeroed_string,
25279 		.ctext	= "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
25280 		.len	= 8,
25281 	}, {
25282 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
25283 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25284 		.klen	= 16,
25285 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25286 		.ctext	= "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
25287 		.len	= 8,
25288 	}, {
25289 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
25290 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25291 		.klen	= 16,
25292 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25293 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
25294 		.ctext	= "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
25295 			  "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
25296 		.len	= 16,
25297 	}, {
25298 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25299 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25300 		.klen	= 16,
25301 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
25302 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25303 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
25304 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25305 		.ctext	= "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
25306 			  "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
25307 			  "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
25308 			  "\x07\x89\x73\xc2\x45\x92\xc6\x90",
25309 		.len	= 32,
25310 	}
25311 };
25312 
25313 /*
25314  * XTEA test vectors
25315  */
25316 static const struct cipher_testvec xtea_tv_template[] = {
25317 	{
25318 		.key    = zeroed_string,
25319 		.klen	= 16,
25320 		.ptext	= zeroed_string,
25321 		.ctext	= "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
25322 		.len	= 8,
25323 	}, {
25324 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
25325 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25326 		.klen	= 16,
25327 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25328 		.ctext	= "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
25329 		.len	= 8,
25330 	}, {
25331 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
25332 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25333 		.klen	= 16,
25334 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25335 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
25336 		.ctext	= "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
25337 			  "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
25338 		.len	= 16,
25339 	}, {
25340 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25341 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25342 		.klen	= 16,
25343 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
25344 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25345 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
25346 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25347 		.ctext	= "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
25348 			  "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
25349 			  "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
25350 			  "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
25351 		.len	= 32,
25352 	}
25353 };
25354 
25355 /*
25356  * KHAZAD test vectors.
25357  */
25358 static const struct cipher_testvec khazad_tv_template[] = {
25359 	{
25360 		.key	= "\x80\x00\x00\x00\x00\x00\x00\x00"
25361 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25362 		.klen	= 16,
25363 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25364 		.ctext	= "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
25365 		.len	= 8,
25366 	}, {
25367 		.key	= "\x38\x38\x38\x38\x38\x38\x38\x38"
25368 			  "\x38\x38\x38\x38\x38\x38\x38\x38",
25369 		.klen	= 16,
25370 		.ptext	= "\x38\x38\x38\x38\x38\x38\x38\x38",
25371 		.ctext	= "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
25372 		.len	= 8,
25373 	}, {
25374 		.key	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
25375 			"\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
25376 		.klen	= 16,
25377 		.ptext	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
25378 		.ctext	= "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
25379 		.len	= 8,
25380 	}, {
25381 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25382 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25383 		.klen	= 16,
25384 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25385 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
25386 		.len	= 8,
25387 	}, {
25388 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25389 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25390 		.klen	= 16,
25391 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25392 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25393 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
25394 			"\x04\x74\xf5\x70\x50\x16\xd3\xb8",
25395 		.len	= 16,
25396 	},
25397 };
25398 
25399 /*
25400  * Anubis test vectors.
25401  */
25402 
25403 static const struct cipher_testvec anubis_tv_template[] = {
25404 	{
25405 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25406 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25407 		.klen	= 16,
25408 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25409 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25410 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
25411 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
25412 		.len	= 16,
25413 	}, {
25414 
25415 		.key	= "\x03\x03\x03\x03\x03\x03\x03\x03"
25416 			  "\x03\x03\x03\x03\x03\x03\x03\x03"
25417 			  "\x03\x03\x03\x03",
25418 		.klen	= 20,
25419 		.ptext	= "\x03\x03\x03\x03\x03\x03\x03\x03"
25420 			  "\x03\x03\x03\x03\x03\x03\x03\x03",
25421 		.ctext	= "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
25422 			  "\x87\x41\x6f\x82\x0a\x98\x64\xae",
25423 		.len	= 16,
25424 	}, {
25425 		.key	= "\x24\x24\x24\x24\x24\x24\x24\x24"
25426 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
25427 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
25428 			  "\x24\x24\x24\x24",
25429 		.klen	= 28,
25430 		.ptext	= "\x24\x24\x24\x24\x24\x24\x24\x24"
25431 			  "\x24\x24\x24\x24\x24\x24\x24\x24",
25432 		.ctext	= "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
25433 			  "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
25434 		.len	= 16,
25435 	}, {
25436 		.key	= "\x25\x25\x25\x25\x25\x25\x25\x25"
25437 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
25438 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
25439 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
25440 		.klen	= 32,
25441 		.ptext	= "\x25\x25\x25\x25\x25\x25\x25\x25"
25442 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
25443 		.ctext	= "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
25444 			"\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
25445 		.len	= 16,
25446 	}, {
25447 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
25448 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25449 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25450 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25451 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
25452 		.klen	= 40,
25453 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
25454 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
25455 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
25456 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
25457 		.len	= 16,
25458 	},
25459 };
25460 
25461 static const struct cipher_testvec anubis_cbc_tv_template[] = {
25462 	{
25463 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25464 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25465 		.klen	= 16,
25466 		.iv_out	= "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
25467 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
25468 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25469 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25470 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25471 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25472 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
25473 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
25474 			  "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
25475 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
25476 		.len	= 32,
25477 	}, {
25478 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
25479 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25480 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25481 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25482 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
25483 		.klen	= 40,
25484 		.iv_out	= "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
25485 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
25486 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
25487 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25488 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
25489 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
25490 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
25491 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
25492 			  "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
25493 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
25494 		.len	= 32,
25495 	},
25496 };
25497 
25498 /*
25499  * XETA test vectors
25500  */
25501 static const struct cipher_testvec xeta_tv_template[] = {
25502 	{
25503 		.key    = zeroed_string,
25504 		.klen	= 16,
25505 		.ptext	= zeroed_string,
25506 		.ctext	= "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
25507 		.len	= 8,
25508 	}, {
25509 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
25510 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25511 		.klen	= 16,
25512 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25513 		.ctext	= "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
25514 		.len	= 8,
25515 	}, {
25516 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
25517 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25518 		.klen	= 16,
25519 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25520 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
25521 		.ctext	= "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
25522 			  "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
25523 		.len	= 16,
25524 	}, {
25525 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25526 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25527 		.klen	= 16,
25528 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
25529 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25530 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
25531 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25532 		.ctext	= "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
25533 			  "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
25534 			  "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
25535 			  "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
25536 		.len	= 32,
25537 	}
25538 };
25539 
25540 /*
25541  * FCrypt test vectors
25542  */
25543 static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
25544 	{ /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
25545 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25546 		.klen	= 8,
25547 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25548 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25549 		.ctext	= "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
25550 		.len	= 8,
25551 	}, {
25552 		.key	= "\x11\x44\x77\xAA\xDD\x00\x33\x66",
25553 		.klen	= 8,
25554 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
25555 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
25556 		.ctext	= "\xD8\xED\x78\x74\x77\xEC\x06\x80",
25557 		.len	= 8,
25558 	}, { /* From Arla */
25559 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
25560 		.klen	= 8,
25561 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25562 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
25563 		.ctext	= "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
25564 			  "\xee\xac\x98\x62\x44\x51\xe4\x84"
25565 			  "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
25566 			  "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
25567 			  "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
25568 			  "\xf8\x91\x3c\xac\x44\x22\x92\xef",
25569 		.len	= 48,
25570 	}, {
25571 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25572 		.klen	= 8,
25573 		.iv	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
25574 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
25575 		.ctext	= "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
25576 			  "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
25577 			  "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
25578 			  "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
25579 			  "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
25580 			  "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
25581 		.len	= 48,
25582 	}
25583 };
25584 
25585 /*
25586  * CAMELLIA test vectors.
25587  */
25588 static const struct hash_testvec camellia_cmac128_tv_template[] = {
25589 	{ /* From draft-kato-ipsec-camellia-cmac96and128-01 */
25590 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25591 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25592 		.plaintext	= zeroed_string,
25593 		.digest		= "\xba\x92\x57\x82\xaa\xa1\xf5\xd9"
25594 				  "\xa0\x0f\x89\x64\x80\x94\xfc\x71",
25595 		.psize		= 0,
25596 		.ksize		= 16,
25597 	}, {
25598 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25599 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25600 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25601 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
25602 		.digest		= "\x6d\x96\x28\x54\xa3\xb9\xfd\xa5"
25603 				  "\x6d\x7d\x45\xa9\x5e\xe1\x79\x93",
25604 		.psize		= 16,
25605 		.ksize		= 16,
25606 	}, {
25607 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25608 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25609 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25610 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
25611 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
25612 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
25613 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
25614 		.digest		= "\x5c\x18\xd1\x19\xcc\xd6\x76\x61"
25615 				  "\x44\xac\x18\x66\x13\x1d\x9f\x22",
25616 		.psize		= 40,
25617 		.ksize		= 16,
25618 	}, {
25619 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25620 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25621 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25622 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
25623 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
25624 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
25625 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
25626 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
25627 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
25628 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
25629 		.digest		= "\xc2\x69\x9a\x6e\xba\x55\xce\x9d"
25630 				  "\x93\x9a\x8a\x4e\x19\x46\x6e\xe9",
25631 		.psize		= 64,
25632 		.ksize		= 16,
25633 	}
25634 };
25635 static const struct cipher_testvec camellia_tv_template[] = {
25636 	{
25637 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25638 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25639 		.klen	= 16,
25640 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25641 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25642 		.ctext	= "\x67\x67\x31\x38\x54\x96\x69\x73"
25643 			  "\x08\x57\x06\x56\x48\xea\xbe\x43",
25644 		.len	= 16,
25645 	}, {
25646 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25647 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
25648 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
25649 		.klen	= 24,
25650 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25651 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25652 		.ctext	= "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
25653 			  "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
25654 		.len	= 16,
25655 	}, {
25656 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25657 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
25658 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
25659 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
25660 		.klen	= 32,
25661 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
25662 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25663 		.ctext	= "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
25664 			  "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
25665 		.len	= 16,
25666 	}, { /* Generated with Crypto++ */
25667 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
25668 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
25669 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
25670 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
25671 		.klen	= 32,
25672 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
25673 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25674 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25675 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25676 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25677 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
25678 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25679 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25680 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25681 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25682 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25683 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25684 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25685 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25686 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25687 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25688 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25689 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25690 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25691 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25692 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25693 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25694 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25695 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25696 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25697 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25698 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25699 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25700 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25701 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25702 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25703 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25704 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25705 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25706 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25707 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25708 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25709 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25710 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25711 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25712 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25713 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25714 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25715 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25716 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25717 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25718 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25719 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25720 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25721 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25722 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25723 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25724 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25725 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25726 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25727 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25728 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25729 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25730 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25731 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25732 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
25733 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
25734 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
25735 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
25736 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
25737 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
25738 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
25739 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
25740 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
25741 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
25742 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
25743 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
25744 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
25745 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
25746 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
25747 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
25748 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
25749 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
25750 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
25751 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
25752 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
25753 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
25754 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
25755 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
25756 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
25757 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
25758 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
25759 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
25760 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
25761 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
25762 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
25763 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
25764 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
25765 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
25766 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
25767 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
25768 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
25769 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
25770 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
25771 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
25772 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
25773 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
25774 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
25775 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
25776 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
25777 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
25778 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
25779 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
25780 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
25781 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
25782 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
25783 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
25784 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
25785 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
25786 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
25787 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
25788 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
25789 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
25790 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
25791 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
25792 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
25793 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
25794 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
25795 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
25796 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
25797 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
25798 		.ctext	= "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
25799 			  "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
25800 			  "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
25801 			  "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
25802 			  "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
25803 			  "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
25804 			  "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
25805 			  "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
25806 			  "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
25807 			  "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
25808 			  "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
25809 			  "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
25810 			  "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
25811 			  "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
25812 			  "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
25813 			  "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
25814 			  "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
25815 			  "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
25816 			  "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
25817 			  "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
25818 			  "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
25819 			  "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
25820 			  "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
25821 			  "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
25822 			  "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
25823 			  "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
25824 			  "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
25825 			  "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
25826 			  "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
25827 			  "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
25828 			  "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
25829 			  "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
25830 			  "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
25831 			  "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
25832 			  "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
25833 			  "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
25834 			  "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
25835 			  "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
25836 			  "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
25837 			  "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
25838 			  "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
25839 			  "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
25840 			  "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
25841 			  "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
25842 			  "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
25843 			  "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
25844 			  "\x83\x06\xAB\x82\x99\x01\x16\x1A"
25845 			  "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
25846 			  "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
25847 			  "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
25848 			  "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
25849 			  "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
25850 			  "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
25851 			  "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
25852 			  "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
25853 			  "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
25854 			  "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
25855 			  "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
25856 			  "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
25857 			  "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
25858 			  "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
25859 			  "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
25860 			  "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
25861 			  "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
25862 			  "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
25863 			  "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
25864 			  "\xED\x28\x39\xE9\x63\xED\x41\x70"
25865 			  "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
25866 			  "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
25867 			  "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
25868 			  "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
25869 			  "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
25870 			  "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
25871 			  "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
25872 			  "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
25873 			  "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
25874 			  "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
25875 			  "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
25876 			  "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
25877 			  "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
25878 			  "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
25879 			  "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
25880 			  "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
25881 			  "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
25882 			  "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
25883 			  "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
25884 			  "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
25885 			  "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
25886 			  "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
25887 			  "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
25888 			  "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
25889 			  "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
25890 			  "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
25891 			  "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
25892 			  "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
25893 			  "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
25894 			  "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
25895 			  "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
25896 			  "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
25897 			  "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
25898 			  "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
25899 			  "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
25900 			  "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
25901 			  "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
25902 			  "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
25903 			  "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
25904 			  "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
25905 			  "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
25906 			  "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
25907 			  "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
25908 			  "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
25909 			  "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
25910 			  "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
25911 			  "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
25912 			  "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
25913 			  "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
25914 			  "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
25915 			  "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
25916 			  "\x31\x93\x51\x1C\x63\x97\x70\xB0"
25917 			  "\x99\x78\x83\x13\xFD\xCF\x53\x81"
25918 			  "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
25919 			  "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
25920 			  "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
25921 			  "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
25922 			  "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
25923 			  "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
25924 		.len	= 1008,
25925 	},
25926 };
25927 
25928 static const struct cipher_testvec camellia_cbc_tv_template[] = {
25929 	{
25930 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
25931 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
25932 		.klen   = 16,
25933 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
25934 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
25935 		.iv_out	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
25936 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
25937 		.ptext	= "Single block msg",
25938 		.ctext	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
25939 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
25940 		.len	= 16,
25941 	}, {
25942 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
25943 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
25944 		.klen   = 16,
25945 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
25946 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
25947 		.iv_out	= "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
25948 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
25949 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
25950 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25951 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
25952 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
25953 		.ctext	= "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
25954 			  "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
25955 			  "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
25956 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
25957 		.len	= 32,
25958 	}, { /* Generated with Crypto++ */
25959 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
25960 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
25961 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
25962 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
25963 		.klen	= 32,
25964 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
25965 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
25966 		.iv_out	= "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
25967 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
25968 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
25969 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25970 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25971 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25972 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25973 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
25974 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25975 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25976 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25977 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25978 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25979 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25980 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25981 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25982 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25983 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25984 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25985 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25986 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25987 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25988 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25989 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25990 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25991 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25992 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25993 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25994 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25995 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25996 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25997 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25998 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25999 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26000 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26001 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26002 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26003 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26004 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26005 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26006 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26007 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26008 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26009 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26010 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26011 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26012 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26013 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26014 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26015 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26016 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26017 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26018 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26019 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26020 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26021 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26022 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26023 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26024 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26025 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26026 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26027 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26028 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26029 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
26030 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26031 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26032 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26033 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26034 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26035 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26036 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26037 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26038 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26039 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26040 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26041 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26042 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26043 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26044 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26045 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26046 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26047 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26048 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26049 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26050 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26051 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26052 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26053 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26054 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26055 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26056 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26057 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26058 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26059 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26060 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26061 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26062 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26063 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26064 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26065 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26066 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26067 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26068 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26069 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26070 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26071 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26072 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26073 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26074 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26075 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26076 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26077 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26078 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26079 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26080 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26081 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26082 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26083 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26084 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26085 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26086 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26087 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26088 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26089 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26090 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26091 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26092 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
26093 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
26094 		.ctext	= "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
26095 			  "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
26096 			  "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
26097 			  "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
26098 			  "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
26099 			  "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
26100 			  "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
26101 			  "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
26102 			  "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
26103 			  "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
26104 			  "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
26105 			  "\x37\x49\x88\xA4\xEF\x91\x21\x47"
26106 			  "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
26107 			  "\x28\x90\x77\x46\xD8\xD2\x35\x16"
26108 			  "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
26109 			  "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
26110 			  "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
26111 			  "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
26112 			  "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
26113 			  "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
26114 			  "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
26115 			  "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
26116 			  "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
26117 			  "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
26118 			  "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
26119 			  "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
26120 			  "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
26121 			  "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
26122 			  "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
26123 			  "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
26124 			  "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
26125 			  "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
26126 			  "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
26127 			  "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
26128 			  "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
26129 			  "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
26130 			  "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
26131 			  "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
26132 			  "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
26133 			  "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
26134 			  "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
26135 			  "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
26136 			  "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
26137 			  "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
26138 			  "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
26139 			  "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
26140 			  "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
26141 			  "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
26142 			  "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
26143 			  "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
26144 			  "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
26145 			  "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
26146 			  "\x38\xB8\x48\x36\x66\x4E\x20\x43"
26147 			  "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
26148 			  "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
26149 			  "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
26150 			  "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
26151 			  "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
26152 			  "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
26153 			  "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
26154 			  "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
26155 			  "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
26156 			  "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
26157 			  "\x21\x41\x56\x72\x13\xE1\x86\x07"
26158 			  "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
26159 			  "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
26160 			  "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
26161 			  "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
26162 			  "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
26163 			  "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
26164 			  "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
26165 			  "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
26166 			  "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
26167 			  "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
26168 			  "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
26169 			  "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
26170 			  "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
26171 			  "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
26172 			  "\xBE\x31\x31\x96\x8B\x40\x18\x75"
26173 			  "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
26174 			  "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
26175 			  "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
26176 			  "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
26177 			  "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
26178 			  "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
26179 			  "\x09\xB0\x43\x96\x4A\x64\x80\x40"
26180 			  "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
26181 			  "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
26182 			  "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
26183 			  "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
26184 			  "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
26185 			  "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
26186 			  "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
26187 			  "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
26188 			  "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
26189 			  "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
26190 			  "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
26191 			  "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
26192 			  "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
26193 			  "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
26194 			  "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
26195 			  "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
26196 			  "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
26197 			  "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
26198 			  "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
26199 			  "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
26200 			  "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
26201 			  "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
26202 			  "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
26203 			  "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
26204 			  "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
26205 			  "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
26206 			  "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
26207 			  "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
26208 			  "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
26209 			  "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
26210 			  "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
26211 			  "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
26212 			  "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
26213 			  "\x80\xE7\x29\xDC\x23\x55\x98\x54"
26214 			  "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
26215 			  "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
26216 			  "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
26217 			  "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
26218 			  "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
26219 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
26220 		.len	= 1008,
26221 	},
26222 };
26223 
26224 static const struct cipher_testvec camellia_ctr_tv_template[] = {
26225 	{ /* Generated with Crypto++ */
26226 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26227 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26228 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26229 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26230 		.klen	= 32,
26231 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26232 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
26233 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26234 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
26235 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
26236 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26237 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26238 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26239 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26240 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26241 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26242 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26243 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26244 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26245 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26246 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26247 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26248 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26249 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26250 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26251 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26252 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26253 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26254 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26255 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26256 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26257 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26258 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26259 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26260 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26261 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26262 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26263 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26264 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26265 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26266 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26267 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26268 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26269 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26270 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26271 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26272 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26273 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26274 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26275 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26276 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26277 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26278 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26279 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26280 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26281 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26282 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26283 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26284 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26285 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26286 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26287 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26288 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26289 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26290 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26291 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26292 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26293 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26294 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26295 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26296 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
26297 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
26298 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
26299 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
26300 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
26301 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
26302 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
26303 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
26304 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
26305 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
26306 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
26307 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
26308 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
26309 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
26310 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
26311 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
26312 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
26313 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
26314 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
26315 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
26316 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
26317 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
26318 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
26319 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
26320 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
26321 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
26322 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
26323 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
26324 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
26325 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
26326 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
26327 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
26328 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
26329 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
26330 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
26331 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
26332 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
26333 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
26334 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
26335 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
26336 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
26337 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
26338 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
26339 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
26340 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
26341 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
26342 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
26343 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
26344 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
26345 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
26346 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
26347 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
26348 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
26349 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
26350 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
26351 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
26352 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
26353 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
26354 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
26355 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
26356 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
26357 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
26358 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
26359 		.len	= 496,
26360 	}, { /* Generated with Crypto++ */
26361 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26362 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26363 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26364 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26365 		.klen	= 32,
26366 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26367 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
26368 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26369 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
26370 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
26371 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26372 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26373 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26374 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26375 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26376 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26377 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26378 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26379 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26380 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26381 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26382 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26383 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26384 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26385 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26386 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26387 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26388 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26389 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26390 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26391 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26392 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26393 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26394 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26395 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26396 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26397 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26398 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26399 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26400 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26401 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26402 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26403 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26404 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26405 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26406 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26407 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26408 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26409 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26410 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26411 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26412 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26413 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26414 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26415 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26416 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26417 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26418 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26419 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26420 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26421 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26422 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26423 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26424 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26425 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26426 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26427 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26428 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26429 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26430 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26431 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
26432 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26433 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26434 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26435 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26436 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26437 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26438 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26439 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26440 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26441 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26442 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26443 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26444 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26445 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26446 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26447 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26448 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26449 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26450 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26451 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26452 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26453 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26454 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26455 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26456 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26457 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26458 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26459 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26460 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26461 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26462 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26463 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26464 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26465 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26466 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26467 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26468 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26469 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26470 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26471 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26472 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26473 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26474 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26475 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26476 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26477 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26478 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26479 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26480 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26481 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26482 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26483 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26484 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26485 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26486 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26487 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26488 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26489 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26490 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26491 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26492 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26493 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26494 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
26495 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
26496 			  "\xE4\x7B\x12",
26497 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
26498 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
26499 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
26500 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
26501 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
26502 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
26503 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
26504 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
26505 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
26506 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
26507 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
26508 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
26509 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
26510 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
26511 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
26512 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
26513 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
26514 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
26515 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
26516 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
26517 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
26518 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
26519 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
26520 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
26521 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
26522 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
26523 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
26524 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
26525 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
26526 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
26527 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
26528 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
26529 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
26530 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
26531 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
26532 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
26533 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
26534 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
26535 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
26536 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
26537 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
26538 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
26539 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
26540 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
26541 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
26542 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
26543 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
26544 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
26545 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
26546 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
26547 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
26548 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
26549 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
26550 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
26551 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
26552 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
26553 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
26554 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
26555 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
26556 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
26557 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
26558 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
26559 			  "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
26560 			  "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
26561 			  "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
26562 			  "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
26563 			  "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
26564 			  "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
26565 			  "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
26566 			  "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
26567 			  "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
26568 			  "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
26569 			  "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
26570 			  "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
26571 			  "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
26572 			  "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
26573 			  "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
26574 			  "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
26575 			  "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
26576 			  "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
26577 			  "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
26578 			  "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
26579 			  "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
26580 			  "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
26581 			  "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
26582 			  "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
26583 			  "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
26584 			  "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
26585 			  "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
26586 			  "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
26587 			  "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
26588 			  "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
26589 			  "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
26590 			  "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
26591 			  "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
26592 			  "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
26593 			  "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
26594 			  "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
26595 			  "\x00\x70\x12\x56\x56\x50\xAD\x14"
26596 			  "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
26597 			  "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
26598 			  "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
26599 			  "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
26600 			  "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
26601 			  "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
26602 			  "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
26603 			  "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
26604 			  "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
26605 			  "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
26606 			  "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
26607 			  "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
26608 			  "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
26609 			  "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
26610 			  "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
26611 			  "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
26612 			  "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
26613 			  "\x40\x48\x19\x73\x7C\x78\x64\x0B"
26614 			  "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
26615 			  "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
26616 			  "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
26617 			  "\x74\x28\x9D\x05\x30\x20\x62\x41"
26618 			  "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
26619 			  "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
26620 			  "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
26621 			  "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
26622 			  "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
26623 			  "\xF1\x6B\xD9",
26624 		.len	= 1011,
26625 	}, { /* Generated with Crypto++ */
26626 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26627 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26628 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26629 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26630 		.klen	= 32,
26631 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
26632 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
26633 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26634 			  "\x00\x00\x00\x00\x00\x00\x00\x3C",
26635 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
26636 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26637 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26638 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26639 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26640 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26641 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26642 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26643 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26644 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26645 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26646 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26647 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26648 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26649 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26650 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26651 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26652 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26653 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26654 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26655 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26656 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26657 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26658 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26659 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26660 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26661 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26662 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26663 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26664 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26665 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26666 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26667 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26668 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26669 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26670 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26671 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26672 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26673 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26674 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26675 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26676 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26677 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26678 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26679 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26680 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26681 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26682 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26683 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26684 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26685 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26686 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26687 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26688 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26689 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26690 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26691 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26692 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26693 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26694 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26695 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26696 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
26697 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26698 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26699 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26700 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26701 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26702 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26703 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26704 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26705 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26706 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26707 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26708 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26709 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26710 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26711 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26712 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26713 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26714 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26715 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26716 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26717 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26718 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26719 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26720 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26721 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26722 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26723 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26724 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26725 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26726 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26727 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26728 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26729 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26730 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26731 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26732 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26733 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26734 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26735 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26736 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26737 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26738 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26739 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26740 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26741 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26742 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26743 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26744 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26745 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26746 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26747 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26748 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26749 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26750 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26751 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26752 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26753 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26754 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26755 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26756 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26757 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26758 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26759 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
26760 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
26761 		.ctext	= "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
26762 			  "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
26763 			  "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
26764 			  "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
26765 			  "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
26766 			  "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
26767 			  "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
26768 			  "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
26769 			  "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
26770 			  "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
26771 			  "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
26772 			  "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
26773 			  "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
26774 			  "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
26775 			  "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
26776 			  "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
26777 			  "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
26778 			  "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
26779 			  "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
26780 			  "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
26781 			  "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
26782 			  "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
26783 			  "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
26784 			  "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
26785 			  "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
26786 			  "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
26787 			  "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
26788 			  "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
26789 			  "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
26790 			  "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
26791 			  "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
26792 			  "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
26793 			  "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
26794 			  "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
26795 			  "\x93\x78\x86\x05\x69\x46\xD0\xC5"
26796 			  "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
26797 			  "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
26798 			  "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
26799 			  "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
26800 			  "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
26801 			  "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
26802 			  "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
26803 			  "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
26804 			  "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
26805 			  "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
26806 			  "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
26807 			  "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
26808 			  "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
26809 			  "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
26810 			  "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
26811 			  "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
26812 			  "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
26813 			  "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
26814 			  "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
26815 			  "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
26816 			  "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
26817 			  "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
26818 			  "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
26819 			  "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
26820 			  "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
26821 			  "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
26822 			  "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
26823 			  "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
26824 			  "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
26825 			  "\x3F\x23\x69\x63\x56\x96\x45\xD6"
26826 			  "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
26827 			  "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
26828 			  "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
26829 			  "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
26830 			  "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
26831 			  "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
26832 			  "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
26833 			  "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
26834 			  "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
26835 			  "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
26836 			  "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
26837 			  "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
26838 			  "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
26839 			  "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
26840 			  "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
26841 			  "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
26842 			  "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
26843 			  "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
26844 			  "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
26845 			  "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
26846 			  "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
26847 			  "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
26848 			  "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
26849 			  "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
26850 			  "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
26851 			  "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
26852 			  "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
26853 			  "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
26854 			  "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
26855 			  "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
26856 			  "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
26857 			  "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
26858 			  "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
26859 			  "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
26860 			  "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
26861 			  "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
26862 			  "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
26863 			  "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
26864 			  "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
26865 			  "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
26866 			  "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
26867 			  "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
26868 			  "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
26869 			  "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
26870 			  "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
26871 			  "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
26872 			  "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
26873 			  "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
26874 			  "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
26875 			  "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
26876 			  "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
26877 			  "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
26878 			  "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
26879 			  "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
26880 			  "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
26881 			  "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
26882 			  "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
26883 			  "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
26884 			  "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
26885 			  "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
26886 			  "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
26887 		.len	= 1008,
26888 	},
26889 };
26890 
26891 static const struct cipher_testvec camellia_lrw_tv_template[] = {
26892 	/* Generated from AES-LRW test vectors */
26893 	{
26894 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
26895 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
26896 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
26897 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
26898 		.klen	= 32,
26899 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26900 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
26901 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26902 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26903 		.ctext	= "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
26904 			  "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
26905 		.len	= 16,
26906 	}, {
26907 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
26908 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
26909 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
26910 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
26911 		.klen	= 32,
26912 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26913 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
26914 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26915 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26916 		.ctext	= "\x73\x09\xb7\x50\xb6\x77\x30\x50"
26917 			  "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
26918 		.len	= 16,
26919 	}, {
26920 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
26921 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
26922 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
26923 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
26924 		.klen	= 32,
26925 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26926 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
26927 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26928 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26929 		.ctext	= "\x90\xae\x83\xe0\x22\xb9\x60\x91"
26930 			  "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
26931 		.len	= 16,
26932 	}, {
26933 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
26934 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
26935 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
26936 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
26937 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
26938 		.klen	= 40,
26939 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26940 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
26941 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26942 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26943 		.ctext	= "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
26944 			  "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
26945 		.len	= 16,
26946 	}, {
26947 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
26948 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
26949 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
26950 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
26951 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
26952 		.klen	= 40,
26953 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26954 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
26955 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26956 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26957 		.ctext	= "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
26958 			  "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
26959 		.len	= 16,
26960 	}, {
26961 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
26962 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
26963 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
26964 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
26965 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
26966 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
26967 		.klen	= 48,
26968 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26969 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
26970 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26971 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26972 		.ctext	= "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
26973 			  "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
26974 		.len	= 16,
26975 	}, {
26976 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
26977 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
26978 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
26979 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
26980 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
26981 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
26982 		.klen	= 48,
26983 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26984 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
26985 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
26986 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
26987 		.ctext	= "\x04\xab\x28\x37\x31\x7a\x26\xab"
26988 			  "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
26989 		.len	= 16,
26990 	}, {
26991 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
26992 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
26993 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
26994 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
26995 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
26996 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
26997 		.klen	= 48,
26998 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26999 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
27000 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
27001 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
27002 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
27003 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
27004 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
27005 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
27006 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
27007 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
27008 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
27009 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
27010 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
27011 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
27012 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
27013 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
27014 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
27015 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
27016 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
27017 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
27018 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
27019 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
27020 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
27021 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
27022 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
27023 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
27024 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
27025 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
27026 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
27027 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
27028 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
27029 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
27030 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
27031 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
27032 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
27033 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
27034 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
27035 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
27036 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
27037 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
27038 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
27039 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
27040 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
27041 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
27042 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
27043 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
27044 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
27045 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
27046 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
27047 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
27048 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
27049 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
27050 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
27051 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
27052 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
27053 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
27054 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
27055 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
27056 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
27057 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
27058 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
27059 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
27060 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
27061 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
27062 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
27063 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
27064 		.ctext	= "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
27065 			  "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
27066 			  "\x67\x76\xac\x2c\xd2\x63\x18\x93"
27067 			  "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
27068 			  "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
27069 			  "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
27070 			  "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
27071 			  "\x62\xdd\x78\x81\xea\x1d\xef\x04"
27072 			  "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
27073 			  "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
27074 			  "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
27075 			  "\x40\x41\x69\xaa\x71\xc0\x37\xec"
27076 			  "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
27077 			  "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
27078 			  "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
27079 			  "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
27080 			  "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
27081 			  "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
27082 			  "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
27083 			  "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
27084 			  "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
27085 			  "\x42\x08\x40\x82\x06\x1c\x2d\x55"
27086 			  "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
27087 			  "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
27088 			  "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
27089 			  "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
27090 			  "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
27091 			  "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
27092 			  "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
27093 			  "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
27094 			  "\xed\x14\xa9\x57\x19\x63\x40\x04"
27095 			  "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
27096 			  "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
27097 			  "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
27098 			  "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
27099 			  "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
27100 			  "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
27101 			  "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
27102 			  "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
27103 			  "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
27104 			  "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
27105 			  "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
27106 			  "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
27107 			  "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
27108 			  "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
27109 			  "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
27110 			  "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
27111 			  "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
27112 			  "\x35\xa5\x83\x04\x84\x01\x99\x56"
27113 			  "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
27114 			  "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
27115 			  "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
27116 			  "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
27117 			  "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
27118 			  "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
27119 			  "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
27120 			  "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
27121 			  "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
27122 			  "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
27123 			  "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
27124 			  "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
27125 			  "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
27126 			  "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
27127 			  "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
27128 		.len	= 512,
27129 	},
27130 };
27131 
27132 static const struct cipher_testvec camellia_xts_tv_template[] = {
27133 	/* Generated from AES-XTS test vectors */
27134 	{
27135 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27136 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27137 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27138 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27139 		.klen	= 32,
27140 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27141 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27142 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27143 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27144 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27145 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27146 		.ctext	= "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
27147 			  "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
27148 			  "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
27149 			  "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
27150 		.len	= 32,
27151 	}, {
27152 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
27153 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
27154 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
27155 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
27156 		.klen	= 32,
27157 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
27158 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27159 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
27160 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
27161 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
27162 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
27163 		.ctext	= "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
27164 			  "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
27165 			  "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
27166 			  "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
27167 		.len	= 32,
27168 	}, {
27169 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
27170 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
27171 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
27172 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
27173 		.klen	= 32,
27174 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
27175 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27176 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
27177 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
27178 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
27179 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
27180 		.ctext	= "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
27181 			  "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
27182 			  "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
27183 			  "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
27184 		.len	= 32,
27185 	}, {
27186 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
27187 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
27188 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
27189 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
27190 		.klen	= 32,
27191 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27192 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27193 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
27194 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27195 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
27196 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27197 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
27198 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27199 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
27200 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27201 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
27202 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27203 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
27204 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27205 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
27206 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27207 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
27208 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27209 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
27210 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27211 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
27212 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27213 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27214 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27215 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27216 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27217 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27218 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27219 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27220 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27221 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27222 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27223 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27224 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
27225 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
27226 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27227 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
27228 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27229 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
27230 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27231 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
27232 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27233 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
27234 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27235 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
27236 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27237 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
27238 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27239 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
27240 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27241 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
27242 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27243 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
27244 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27245 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27246 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27247 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27248 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27249 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27250 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27251 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27252 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27253 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27254 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27255 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27256 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
27257 		.ctext	= "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
27258 			  "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
27259 			  "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
27260 			  "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
27261 			  "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
27262 			  "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
27263 			  "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
27264 			  "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
27265 			  "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
27266 			  "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
27267 			  "\x08\xda\x76\x00\x65\xcf\x7b\x31"
27268 			  "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
27269 			  "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
27270 			  "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
27271 			  "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
27272 			  "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
27273 			  "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
27274 			  "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
27275 			  "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
27276 			  "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
27277 			  "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
27278 			  "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
27279 			  "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
27280 			  "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
27281 			  "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
27282 			  "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
27283 			  "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
27284 			  "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
27285 			  "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
27286 			  "\x16\x31\xb2\x47\x91\x67\xaa\x28"
27287 			  "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
27288 			  "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
27289 			  "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
27290 			  "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
27291 			  "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
27292 			  "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
27293 			  "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
27294 			  "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
27295 			  "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
27296 			  "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
27297 			  "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
27298 			  "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
27299 			  "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
27300 			  "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
27301 			  "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
27302 			  "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
27303 			  "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
27304 			  "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
27305 			  "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
27306 			  "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
27307 			  "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
27308 			  "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
27309 			  "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
27310 			  "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
27311 			  "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
27312 			  "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
27313 			  "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
27314 			  "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
27315 			  "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
27316 			  "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
27317 			  "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
27318 			  "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
27319 			  "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
27320 			  "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
27321 		.len	= 512,
27322 	}, {
27323 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
27324 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
27325 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
27326 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
27327 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
27328 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
27329 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
27330 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
27331 		.klen	= 64,
27332 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
27333 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27334 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
27335 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27336 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
27337 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27338 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
27339 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27340 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
27341 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27342 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
27343 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27344 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
27345 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27346 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
27347 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27348 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
27349 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27350 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
27351 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27352 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
27353 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27354 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27355 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27356 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27357 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27358 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27359 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27360 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27361 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27362 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27363 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27364 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27365 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
27366 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
27367 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27368 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
27369 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27370 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
27371 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27372 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
27373 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27374 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
27375 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27376 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
27377 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27378 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
27379 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27380 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
27381 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27382 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
27383 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27384 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
27385 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27386 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27387 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27388 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27389 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27390 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27391 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27392 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27393 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27394 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27395 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27396 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27397 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
27398 		.ctext	= "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
27399 			  "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
27400 			  "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
27401 			  "\xf1\x74\xac\x96\x05\x7b\x32\xca"
27402 			  "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
27403 			  "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
27404 			  "\x97\x07\x82\xf0\x07\x12\x38\x0a"
27405 			  "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
27406 			  "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
27407 			  "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
27408 			  "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
27409 			  "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
27410 			  "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
27411 			  "\x41\x82\x0c\x45\x39\x35\xa8\x75"
27412 			  "\x03\x29\x01\x84\x8c\xab\x48\xbe"
27413 			  "\x11\x56\x22\x67\xb7\x67\x1a\x09"
27414 			  "\xa1\x72\x25\x41\x3c\x39\x65\x80"
27415 			  "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
27416 			  "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
27417 			  "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
27418 			  "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
27419 			  "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
27420 			  "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
27421 			  "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
27422 			  "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
27423 			  "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
27424 			  "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
27425 			  "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
27426 			  "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
27427 			  "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
27428 			  "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
27429 			  "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
27430 			  "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
27431 			  "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
27432 			  "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
27433 			  "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
27434 			  "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
27435 			  "\xef\x38\x52\x18\x0e\x29\x7e\xef"
27436 			  "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
27437 			  "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
27438 			  "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
27439 			  "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
27440 			  "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
27441 			  "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
27442 			  "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
27443 			  "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
27444 			  "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
27445 			  "\x21\x17\xf8\x59\x15\x24\x64\x22"
27446 			  "\x57\x48\x80\xd5\x3d\x92\x30\x07"
27447 			  "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
27448 			  "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
27449 			  "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
27450 			  "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
27451 			  "\x6b\x84\xf3\x00\xba\x52\x05\x02"
27452 			  "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
27453 			  "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
27454 			  "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
27455 			  "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
27456 			  "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
27457 			  "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
27458 			  "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
27459 			  "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
27460 			  "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
27461 			  "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
27462 		.len	= 512,
27463 	},
27464 };
27465 
27466 /*
27467  * SEED test vectors
27468  */
27469 static const struct cipher_testvec seed_tv_template[] = {
27470 	{
27471 		.key    = zeroed_string,
27472 		.klen	= 16,
27473 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
27474 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27475 		.ctext	= "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
27476 			  "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
27477 		.len	= 16,
27478 	}, {
27479 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
27480 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27481 		.klen	= 16,
27482 		.ptext	= zeroed_string,
27483 		.ctext	= "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
27484 			  "\x84\x48\x35\x97\xe4\x37\x0f\x43",
27485 		.len	= 16,
27486 	}, {
27487 		.key	= "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
27488 			  "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
27489 		.klen	= 16,
27490 		.ptext	= "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
27491 			  "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
27492 		.ctext	= "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
27493 			  "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
27494 		.len	= 16,
27495 	}, {
27496 		.key	= "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
27497 			  "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
27498 		.klen	= 16,
27499 		.ptext	= "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
27500 			  "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
27501 		.ctext	= "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
27502 			  "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
27503 		.len	= 16,
27504 	}
27505 };
27506 
27507 /*
27508  * ARIA test vectors
27509  */
27510 static const struct cipher_testvec aria_tv_template[] = {
27511 	{
27512 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
27513 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27514 		.klen   = 16,
27515 		.ptext  = "\x00\x11\x22\x33\x44\x55\x66\x77"
27516 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27517 		.ctext  = "\xd7\x18\xfb\xd6\xab\x64\x4c\x73"
27518 			  "\x9d\xa9\x5f\x3b\xe6\x45\x17\x78",
27519 		.len    = 16,
27520 	}, {
27521 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
27522 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27523 			  "\x10\x11\x12\x13\x14\x15\x16\x17",
27524 		.klen   = 24,
27525 		.ptext  = "\x00\x11\x22\x33\x44\x55\x66\x77"
27526 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27527 		.ctext  = "\x26\x44\x9c\x18\x05\xdb\xe7\xaa"
27528 			  "\x25\xa4\x68\xce\x26\x3a\x9e\x79",
27529 		.len    = 16,
27530 	}, {
27531 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
27532 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27533 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
27534 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
27535 		.klen   = 32,
27536 		.ptext  = "\x00\x11\x22\x33\x44\x55\x66\x77"
27537 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27538 		.ctext  = "\xf9\x2b\xd7\xc7\x9f\xb7\x2e\x2f"
27539 			  "\x2b\x8f\x80\xc1\x97\x2d\x24\xfc",
27540 		.len    = 16,
27541 	}
27542 };
27543 
27544 static const struct cipher_testvec aria_cbc_tv_template[] = {
27545 	{
27546 		.key	= "\x7c\x95\x0d\x07\xe6\x14\x98\x92"
27547 			  "\x07\xac\x22\x41\x4d\x23\x27\x37",
27548 		.klen	= 16,
27549 		.iv	= "\x9d\xd5\x62\xce\x3d\x07\xd9\x89"
27550 			  "\xf2\x78\x19\x4b\x65\x39\xc3\xc6",
27551 		.ptext	= "\xcb\xbf\x47\x35\xc5\x37\xf0\x4e"
27552 			  "\x85\x19\x21\x72\x33\x00\xde\x28",
27553 		.ctext	= "\xf4\x80\x89\x89\x4a\x37\xda\x98"
27554 			  "\x80\x52\x74\x75\xd9\xef\x58\xff",
27555 		.len	= 16,
27556 	}, {
27557 		.key	= "\x8f\xb9\x8d\xc9\xd7\x99\xfe\x7d"
27558 			  "\xeb\x14\xaa\x65\xaf\x8c\x38\x1a",
27559 		.klen	= 16,
27560 		.iv	= "\xb1\x67\x46\x57\x0c\x64\x65\xf2"
27561 			  "\x8c\x2f\x65\x11\x12\x33\xd4\x9a",
27562 		.ptext	= "\x3a\xaf\xc1\xeb\x3c\x0c\xc5\xcc"
27563 			  "\x10\x6e\x45\xa1\xd6\x89\xf1\xe5"
27564 			  "\x74\xb6\x90\xd3\x81\x45\x00\x66"
27565 			  "\x62\x15\x78\x84\xb2\x63\x11\x76",
27566 		.ctext	= "\x3d\x7d\x3a\xeb\x23\x85\x3e\x72"
27567 			  "\x12\x45\xbb\x5b\x42\x99\xec\xa0"
27568 			  "\xa2\xbe\x75\xd6\xb1\xd8\xea\x6f"
27569 			  "\x97\xfe\xfd\xcc\xfc\x08\x38\x00",
27570 		.len	= 32,
27571 	}, {
27572 		.key	= "\xe8\xe0\x85\x9c\x33\x06\x36\x5f"
27573 			  "\xa9\xab\x72\x66\xa1\xd7\xf5\x0d",
27574 		.klen	= 16,
27575 		.iv	= "\x5d\xd3\xaf\x13\xed\x82\xc8\x92"
27576 			  "\x4f\xf4\xe2\x35\xdb\x39\x9e\xa5",
27577 		.ptext	= "\xdf\x73\x61\x44\x86\x2f\x58\x1e"
27578 			  "\xfe\xf6\xb9\x1d\xd9\x1e\x4c\x7c"
27579 			  "\xb4\xe6\x2b\x7d\x17\xc3\xc6\x5f"
27580 			  "\x9d\xf4\x29\x8a\x55\x5c\x82\x0e"
27581 			  "\x67\x91\xdd\x4b\xfb\x31\x33\xf1"
27582 			  "\x56\x75\xa3\x2c\x46\x08\xff\x18",
27583 		.ctext	= "\x85\x07\x8c\x88\x70\x7b\x39\xb8"
27584 			  "\xfd\x1d\xa1\xd0\x89\x5f\x3f\x85"
27585 			  "\x18\x5a\xde\x64\xbd\x54\xd5\x67"
27586 			  "\xd1\x27\x4c\x98\x82\x76\xea\x22"
27587 			  "\x52\x98\x79\xb4\x1d\xe8\x16\xd0"
27588 			  "\xc6\xea\xf7\xbb\x38\x89\xf2\x5d",
27589 		.len	= 48,
27590 	}, {
27591 		.key	= "\xc1\x19\x8a\x7b\xc9\xaf\x00\xb3"
27592 			  "\x92\x3c\xd7\xed\xe7\x76\xc5\x98",
27593 		.klen	= 16,
27594 		.iv	= "\xca\x62\x82\x1a\x5b\xb1\xcf\xc1"
27595 			  "\xfb\x50\xb7\xfc\xb0\x3b\x15\xcb",
27596 		.ptext	= "\xcb\x92\x56\x74\xc9\xee\x80\x78"
27597 			  "\x78\xf5\x73\xc5\x5b\x2c\x70\x2d"
27598 			  "\x4e\x0d\xd7\x17\x6d\x5a\x35\x74"
27599 			  "\x33\xb0\x7d\xf5\xdf\x5f\x96\x7b"
27600 			  "\x1c\x79\x16\xd0\xe0\x29\x4e\x94"
27601 			  "\x95\x46\x86\x7a\x77\x28\x89\xb4"
27602 			  "\x3d\xbb\x65\xab\xfb\xd1\x6c\xf4"
27603 			  "\x47\xbd\x7e\x7f\x9b\x1d\x8b\x12",
27604 		.ctext	= "\x69\xd2\x56\xdf\xa8\x1a\x97\xbd"
27605 			  "\x69\xb5\xbb\x6b\x29\x1d\x5f\x0f"
27606 			  "\xdf\x5f\x63\xc0\x83\x0b\xd7\xb1"
27607 			  "\x31\x2d\xbf\x73\xe1\xe5\x5d\x0e"
27608 			  "\x0c\x8d\xc4\x8a\xa9\xbd\x5f\xc7"
27609 			  "\xb5\x61\xa0\x2b\x90\x64\x1a\xde"
27610 			  "\xd2\xe1\x61\xb9\xce\xf4\x0b\x1c"
27611 			  "\x9c\x43\x69\x6d\xb2\x32\x98\x44",
27612 		.len	= 64,
27613 	}, {
27614 		.key	= "\xfa\xf7\x53\xf6\xd6\x08\x70\xf1"
27615 			  "\x32\x58\x97\x74\x04\x12\x1b\x14",
27616 		.klen	= 16,
27617 		.iv	= "\xdd\x93\xb2\x3e\xcb\xc1\x7c\x27"
27618 			  "\x7f\x9e\x41\x03\xab\x1d\xfb\x77",
27619 		.ptext	= "\xae\x34\x94\x50\x73\x32\xf0\x75"
27620 			  "\x96\x53\x2e\x1a\xc9\x91\x2b\x37"
27621 			  "\x77\xbe\x48\x39\xa7\xd0\x6e\xf7"
27622 			  "\x22\x7c\x4f\xe7\xd8\x06\xee\x92"
27623 			  "\x80\x57\x61\x45\x7f\x50\xd5\x0a"
27624 			  "\x0b\x5e\xd4\xd6\x90\x4e\xc3\x04"
27625 			  "\x52\x63\xaf\x02\x55\xa6\x49\x4b"
27626 			  "\x7a\x7e\x2e\x95\xea\x80\x6c\x4b"
27627 			  "\xb7\x88\x42\x3d\xc1\x09\x28\x97"
27628 			  "\xd7\xa1\x0f\x0f\x1f\xf1\xea\x63",
27629 		.ctext	= "\x6b\x83\x00\xf1\x79\xb2\x23\xbf"
27630 			  "\x17\x26\x8a\xef\xd3\xe1\x0e\x82"
27631 			  "\x5b\xc7\xde\x3e\x39\x72\x2d\xb0"
27632 			  "\xad\x25\x3b\xe6\x3b\x9f\xe9\x4b"
27633 			  "\x6e\xe8\x77\xf5\x9d\x7d\x00\xae"
27634 			  "\x73\x7b\x81\xff\xe3\x55\x8e\x90"
27635 			  "\xdf\xe4\xcd\xd5\xdc\x16\x8b\x7a"
27636 			  "\xe5\x04\x92\x18\xff\xcc\x63\x1b"
27637 			  "\x53\xf3\x26\x44\x5c\x48\x1d\xa2"
27638 			  "\x1f\x3f\xe0\x8b\x8f\x6f\xc2\x38",
27639 		.len	= 80,
27640 	}, {
27641 		.key	= "\xb8\xab\x6d\x03\x9d\xec\x15\x0a"
27642 			  "\xcd\xcd\x68\x73\xa9\x35\x7e\x8a",
27643 		.klen	= 16,
27644 		.iv	= "\x9d\xf1\xc0\xa0\x02\x06\xf0\x03"
27645 			  "\x43\x45\x6a\x2e\x3f\x21\xa9\x3c",
27646 		.ptext	= "\xef\xbe\x0c\xa3\x49\x4a\xda\x1e"
27647 			  "\x64\x90\x85\xeb\xdc\xca\x2b\x37"
27648 			  "\x78\xb7\x62\xd7\x0a\xee\x35\x38"
27649 			  "\x97\x72\x6a\x99\xb8\x86\x07\x77"
27650 			  "\x40\xc3\x14\x49\x1f\x67\xa1\x6e"
27651 			  "\x87\xf0\x0b\x64\x4d\xea\x7c\x3a"
27652 			  "\x91\x05\xb1\x48\xa1\x6a\x00\x1d"
27653 			  "\x1b\x4f\x99\xb9\x52\xc9\x0c\xfd"
27654 			  "\xf3\xe2\x0b\x5f\xe9\xec\x71\xe2"
27655 			  "\x7d\x15\x84\x46\xc2\x3b\x77\x7b"
27656 			  "\x30\x01\x34\x5c\x8f\x22\x58\x9a"
27657 			  "\x17\x05\x7e\xf6\xd5\x92\xc0\xb4",
27658 		.ctext	= "\x79\x50\x9b\x34\xd7\x22\x9a\x72"
27659 			  "\x61\xd7\xd8\xa9\xdb\xcf\x2f\xb0"
27660 			  "\x81\x11\xe3\xed\xa0\xe4\xbd\x8d"
27661 			  "\xe6\xf2\x52\x52\x40\xec\x9f\x3b"
27662 			  "\xd4\x48\xc6\xdf\xfd\x36\x90\x8a"
27663 			  "\x2f\x3b\xb0\xfb\xf4\x2b\x99\xa5"
27664 			  "\xb2\x39\xc7\x52\x57\x2b\xbc\xd7"
27665 			  "\x3f\x06\x10\x15\x2e\xf7\xaa\x79"
27666 			  "\xd6\x6a\xe5\x4e\x2d\x0f\x5f\xaf"
27667 			  "\xf9\x5a\x63\x28\x33\xf0\x85\x8a"
27668 			  "\x06\x45\xce\x73\xaa\x96\x1d\xcc"
27669 			  "\x6e\xb9\x25\xb8\x4c\xfe\xeb\x64",
27670 		.len	= 96,
27671 	}, {
27672 		.key	= "\x50\x45\x7b\x4c\x6d\x80\x53\x62"
27673 			  "\x90\x26\x77\xf8\x04\x65\x26\xe3",
27674 		.klen	= 16,
27675 		.iv	= "\x9d\xd3\x73\x7b\x9b\xbd\x45\x97"
27676 			  "\xd2\xbb\xa1\xb9\x08\x88\x2c\x85",
27677 		.ptext	= "\x9f\x11\xeb\x78\x74\xcc\x4e\xd6"
27678 			  "\x06\x4b\x6d\xe4\xdb\x11\x91\x58"
27679 			  "\x1f\xa4\xf6\x0e\x8f\xe4\xcf\xfc"
27680 			  "\x95\x9a\x8b\x68\xb4\x54\x57\x58"
27681 			  "\x27\x71\xe4\x4b\xc5\x78\x6a\x26"
27682 			  "\x28\xae\xed\x71\x0e\xe7\xbf\xc3"
27683 			  "\xff\x9c\x46\x7b\x31\x3e\xff\xb1"
27684 			  "\xa8\xca\xc3\x6d\xa1\x9e\x49\x16"
27685 			  "\x31\x8b\xed\x2d\x2a\x2b\xaf\x3b"
27686 			  "\x3e\x74\x7f\x07\x67\x8e\xb8\x0d"
27687 			  "\x86\xe2\xea\x2c\x4a\x74\xdc\x9f"
27688 			  "\x53\x72\xd1\x2e\x97\x0d\x0b\xa5"
27689 			  "\x05\x87\x8e\x86\x69\x8d\x26\xfb"
27690 			  "\x90\xc8\xab\x0e\xac\xaf\x84\x1c",
27691 		.ctext	= "\x3c\x91\xab\x71\xe4\x77\x3e\xb0"
27692 			  "\x7f\x20\x2e\xd0\xe1\xbe\xfd\x3c"
27693 			  "\x06\x6c\x36\x75\x46\x27\xfd\x2d"
27694 			  "\xba\x0f\xf0\x3c\x6d\x1e\x4b\x20"
27695 			  "\xe9\x5e\x30\xd8\x03\xc6\xa0\x86"
27696 			  "\xa8\xc7\xa4\x7f\x0e\x1f\x35\x55"
27697 			  "\x24\x53\x02\xd5\x77\x30\x73\xdc"
27698 			  "\xa5\xaf\x19\x92\x5b\x36\x86\x0e"
27699 			  "\xcf\xf2\x5c\x00\xde\x92\xbf\x89"
27700 			  "\x76\x46\xd5\x26\xb1\x8d\xa4\xef"
27701 			  "\x61\x7e\x78\xb4\x68\xf5\x5b\x1d"
27702 			  "\x39\x65\x32\x3a\xad\xff\x8b\x37"
27703 			  "\x60\xc2\x8a\xaf\x48\x96\x8b\x9f"
27704 			  "\x12\x6c\x70\x77\x95\xf3\x58\xb0",
27705 		.len	= 112,
27706 	}, {
27707 		.key	= "\xf9\x9f\x6a\x87\xa1\x2d\x6e\xac"
27708 			  "\xde\xbb\x3e\x15\x5e\x49\xa4\xef",
27709 		.klen	= 16,
27710 		.iv	= "\xeb\x8e\x4f\xbe\x4b\x47\xd6\x4f"
27711 			  "\x65\xd0\xfa\xee\xa6\xf1\x2c\xda",
27712 		.ptext	= "\xa3\xfa\x4f\xf6\x00\x12\xbe\xc1"
27713 			  "\x90\xcc\x91\x88\xbd\xfb\x1c\xdb"
27714 			  "\x2b\xc8\xb9\x3d\x98\x01\xc8\x1f"
27715 			  "\x07\xb4\xf3\x10\x1d\xfd\xb7\x2e"
27716 			  "\xcb\x1c\x1f\xe0\x2d\xca\xd3\xc7"
27717 			  "\xb2\xce\x52\xf1\x7e\xcb\x7c\x50"
27718 			  "\x0c\x5c\x53\x6b\x18\x62\x02\x54"
27719 			  "\xbc\x9d\x1f\xda\xd9\x7a\x2d\xff"
27720 			  "\xb8\x2c\x65\xad\xf1\xfe\xb6\xa4"
27721 			  "\x8c\xe8\x0a\xb7\x67\x60\xcb\x38"
27722 			  "\xd7\x72\xa5\xb1\x92\x13\x8e\xd4"
27723 			  "\xcd\xb3\x04\xb5\xa1\x11\x96\x37"
27724 			  "\xb3\x53\xa6\xc4\x14\x56\x6d\x42"
27725 			  "\x66\x43\x40\x42\x41\x63\x11\x7a"
27726 			  "\xd5\x34\x38\x75\xd0\xbc\x74\x89"
27727 			  "\x82\x1d\x2c\x0a\x3e\x6a\xfb\xbd",
27728 		.ctext	= "\x09\x58\xf3\x22\xe5\x10\xf6\x3d"
27729 			  "\xba\xb1\xfa\x5a\x16\xfe\xc5\x32"
27730 			  "\x3d\x34\x59\x2e\x81\xde\x99\x2f"
27731 			  "\xeb\x6a\x97\x86\x1f\x47\x8d\xe6"
27732 			  "\x87\x79\x0e\xfe\xa4\xca\x09\xdc"
27733 			  "\x24\x9b\xbb\xb1\x90\x33\xce\xd7"
27734 			  "\x62\xfd\xfd\xa3\x65\x50\x07\x7c"
27735 			  "\x4c\xa2\x10\xc7\x32\x0a\x0d\x5e"
27736 			  "\x22\x29\x40\x71\xe5\xcc\x3a\x5b"
27737 			  "\x5b\x53\x51\xa5\x5b\xc1\x76\x05"
27738 			  "\x84\x6e\xe3\x58\x2b\xf2\x28\x76"
27739 			  "\x5c\x66\x90\xfe\x63\x30\x1c\x45"
27740 			  "\x26\x34\x80\xfe\x76\x87\x5b\xb1"
27741 			  "\x63\x10\x09\xf6\x9d\x35\xcb\xee"
27742 			  "\x3c\x60\x9d\x77\x5b\x36\x70\x09"
27743 			  "\x4b\x63\x63\x90\x97\x3a\x6c\x8a",
27744 		.len	= 128,
27745 	}, {
27746 		.key	= "\x04\xb9\x6c\x8f\x5e\x79\x02\x87"
27747 			  "\x88\x06\x7c\xfa\xd3\x7b\x56\xfe",
27748 		.klen	= 16,
27749 		.iv	= "\x4b\xc8\x93\x20\x98\x04\xba\x5a"
27750 			  "\x22\x04\x1f\x3f\x79\x2c\x63\x79",
27751 		.ptext	= "\xf3\x85\x3e\x75\x97\x10\x7c\x5d"
27752 			  "\x39\x5a\x46\x47\xe7\x51\xa3\xac"
27753 			  "\x84\x56\x3f\x1b\xb3\x93\x6a\x2e"
27754 			  "\xf7\x8f\x63\xbe\x18\xff\xd7\x53"
27755 			  "\xc8\xe0\xa5\xde\x86\xc2\xe4\xab"
27756 			  "\xc3\x67\x27\x91\x43\x8c\xff\x6c"
27757 			  "\xc7\x07\xc2\xcd\xe9\x12\x8b\xef"
27758 			  "\x47\xe7\x82\xed\xe3\x8d\x5e\x33"
27759 			  "\xca\xf1\x28\x32\xf4\x38\x41\x59"
27760 			  "\x6c\x54\xa6\x40\xb0\xd5\x73\x26"
27761 			  "\x5b\x02\xa6\x9d\x01\x29\x26\x84"
27762 			  "\x5b\x33\x04\x36\xa4\x7b\x00\x01"
27763 			  "\x42\xe1\x4f\xda\xa9\x1a\x9b\x4e"
27764 			  "\x7d\x4a\x4c\xbc\xf6\xd4\x06\xc2"
27765 			  "\x89\x70\x72\xf5\xc5\x7f\x42\xd5"
27766 			  "\x7b\x9c\x6f\x00\x21\x74\xc5\xa5"
27767 			  "\x78\xd7\xa2\x3c\x6d\x0f\xfb\x74"
27768 			  "\x3d\x70\x9f\x6d\xdd\x30\xc0\x28",
27769 		.ctext	= "\xc0\x49\x98\xb9\xf6\x58\xeb\x56"
27770 			  "\x36\x76\x7a\x40\x7c\x27\x80\x62"
27771 			  "\xe3\xcb\x9c\x87\x2c\x03\xc2\x0c"
27772 			  "\x82\x00\x50\xd2\xe4\x61\x4d\x54"
27773 			  "\x88\x10\x6f\x0a\xb4\x25\x57\xba"
27774 			  "\xf0\x07\xe3\x55\x06\xb3\x72\xe9"
27775 			  "\x2f\x9f\x1e\x50\xa8\x15\x69\x71"
27776 			  "\xe3\xe5\x50\x32\xe5\xe0\x47\x0f"
27777 			  "\x3a\xaa\x7d\xc0\x09\x0e\xdb\x1a"
27778 			  "\xae\xb6\xa5\x87\x63\xd6\xbe\x8b"
27779 			  "\xb2\x3d\x10\x1e\xb3\x68\xcf\x8a"
27780 			  "\xe5\xa8\x89\xa9\xfe\x79\x13\x77"
27781 			  "\xc4\x3f\x6f\x9f\xdd\x76\x5b\xf2"
27782 			  "\x05\x67\x8a\x58\xb4\x31\xac\x64"
27783 			  "\x6f\xc4\xc1\x6b\x08\x79\x3f\xe5"
27784 			  "\x1c\x9a\x66\x3f\x7d\x1f\x18\xb1"
27785 			  "\x07\xa5\x7b\x4f\x2c\x43\x33\x84"
27786 			  "\xab\x1b\xc0\x7d\x49\x2f\x27\x9b",
27787 		.len	= 144,
27788 	}, {
27789 		.key	= "\x99\x79\xaf\x3c\xfb\xbd\xe7\xca"
27790 			  "\xee\x4a\x4d\xb2\x23\x1e\xb6\x07",
27791 		.klen	= 16,
27792 		.iv	= "\xb4\xfc\xaa\xc1\x08\xbf\x68\xb2"
27793 			  "\xf6\xef\x29\xbc\x2d\x92\xa9\x40",
27794 		.ptext	= "\xd3\x44\xe4\xd9\x6c\x8a\x1d\x4b"
27795 			  "\xfe\x64\x25\xb6\x72\x21\xda\x10"
27796 			  "\x3e\x77\xee\xd1\x41\xd3\xea\xf0"
27797 			  "\xee\xee\x72\x0f\xad\xa1\xca\xf3"
27798 			  "\x7e\xfa\x99\x36\xe0\x8f\xed\x40"
27799 			  "\xf1\x12\x80\x73\xd6\x26\x3a\xa6"
27800 			  "\x5d\x71\xf6\xd5\xe1\xf3\x89\x16"
27801 			  "\x6f\x96\x00\xcf\x26\x06\x2a\x27"
27802 			  "\xe4\xc2\x57\xba\x1f\x74\x5e\x91"
27803 			  "\x10\x7e\xe5\x51\x17\xd5\xdc\xb2"
27804 			  "\x5b\x12\x4b\x33\xb1\xc6\x4e\x0d"
27805 			  "\xbf\x0e\x5d\x65\x61\x68\xd1\xc5"
27806 			  "\x4b\xc5\xa4\xcd\xf0\xe0\x79\x26"
27807 			  "\xa3\xcd\xdc\xb8\xfc\xd5\xca\x1d"
27808 			  "\x7e\x81\x74\x55\x76\xf5\x40\xbb"
27809 			  "\x26\x7f\x11\x37\x23\x70\xc8\xb6"
27810 			  "\xfc\x2b\x0b\xd7\x1c\x7b\x45\xe7"
27811 			  "\xf2\x2a\xed\x10\x4f\xcf\x0c\xcd"
27812 			  "\x0f\xe7\xf9\xa1\xfb\x27\x67\x09"
27813 			  "\xee\x11\xa2\xaf\x37\xc6\x16\xe0",
27814 		.ctext	= "\x60\xce\x9a\xdb\xb2\xe8\xa2\x64"
27815 			  "\x35\x9c\x5b\x97\x21\x9b\x95\x89"
27816 			  "\x7b\x89\x15\x01\x97\x8b\xec\x9b"
27817 			  "\xb9\xce\x7d\xb9\x9d\xcc\xd0\xa0"
27818 			  "\xda\x39\x5d\xfd\xb9\x51\xe7\x2f"
27819 			  "\xe7\x9b\x73\x1b\x07\xfb\xfd\xbb"
27820 			  "\xce\x84\x68\x76\x12\xc9\x6c\x38"
27821 			  "\xc0\xdc\x67\x96\x5e\x63\xcf\xe5"
27822 			  "\x57\x84\x7a\x14\x8c\xab\x38\x94"
27823 			  "\x1c\x27\xc3\xe0\x03\x58\xfe\x98"
27824 			  "\x97\xfc\x96\xba\x65\x87\x1e\x44"
27825 			  "\xf8\x00\x91\x6a\x14\x05\xf3\xf9"
27826 			  "\x8e\x3e\x7a\x3c\x41\x96\x15\x4f"
27827 			  "\xa8\xc0\x73\x1f\x1b\xeb\xaf\xec"
27828 			  "\xc4\x5a\x35\xed\x42\x2f\x47\xea"
27829 			  "\xfd\x2f\x29\xf6\x0f\x58\x8b\x3d"
27830 			  "\x15\x81\xe3\xa4\xa6\x5f\x33\x33"
27831 			  "\xe9\x0d\x06\x4f\x7f\x89\x2c\x3d"
27832 			  "\x18\x45\x1f\xd1\xc5\x74\xf7\x52"
27833 			  "\x2f\x9b\x72\x3d\x1f\xad\x12\x1b",
27834 		.len	= 160,
27835 	}, {
27836 		.key	= "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
27837 			  "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
27838 			  "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
27839 		.klen	= 24,
27840 		.iv	= "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
27841 			  "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
27842 		.ptext	= "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
27843 			  "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
27844 		.ctext	= "\x2d\x8f\x39\x71\x0a\x2c\xc9\x93"
27845 			  "\xb6\x1a\x5c\x53\x06\x4d\xaa\xcf",
27846 		.len	= 16,
27847 	}, {
27848 		.key	= "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
27849 			  "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
27850 			  "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
27851 		.klen	= 24,
27852 		.iv	= "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
27853 			  "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
27854 		.ptext	= "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
27855 			  "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
27856 			  "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
27857 			  "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
27858 		.ctext	= "\xc1\x53\x86\xf8\x60\x5d\x72\x59"
27859 			  "\x7e\xdf\xc8\xdb\x85\xd6\x9f\x2a"
27860 			  "\xa1\xda\xe5\x85\x78\x4f\x1b\x6f"
27861 			  "\x58\xf3\x2b\xff\x34\xe4\x97\x4e",
27862 		.len	= 32,
27863 	}, {
27864 		.key	= "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
27865 			  "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
27866 			  "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
27867 		.klen	= 24,
27868 		.iv	= "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
27869 			  "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
27870 		.ptext	= "\x39\x56\x34\x63\x2c\xc5\x51\x13"
27871 			  "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
27872 			  "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
27873 			  "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
27874 			  "\x77\xb5\xca\x90\xda\x1d\x22\x17"
27875 			  "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
27876 		.ctext	= "\x25\x5f\x66\x15\xb5\x62\xfb\x55"
27877 			  "\xb3\x77\xa1\x7d\x03\xba\x86\x0a"
27878 			  "\x0d\x5b\xbb\x06\xe9\xe2\xa8\x41"
27879 			  "\xa3\x58\xd6\x4b\xcb\x7f\xd0\x15"
27880 			  "\x3b\x02\x74\x5d\x4c\x4c\xb0\xa5"
27881 			  "\x06\xc9\x59\x53\x2a\x36\xeb\x59",
27882 		.len	= 48,
27883 	}, {
27884 		.key	= "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
27885 			  "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
27886 			  "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
27887 		.klen	= 24,
27888 		.iv	= "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
27889 			  "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
27890 		.ptext	= "\xa0\x82\x09\x60\x47\xbb\x16\x56"
27891 			  "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
27892 			  "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
27893 			  "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
27894 			  "\x30\x9d\x59\x8d\x64\x76\xad\x37"
27895 			  "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
27896 			  "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
27897 			  "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
27898 		.ctext	= "\x91\x02\xa9\xd3\x4b\x9a\x8f\xe6"
27899 			  "\x9f\xe4\x51\x57\xc9\x42\xda\x68"
27900 			  "\xca\xf6\x54\x51\x90\xec\x20\x2e"
27901 			  "\xab\x25\x6c\xd9\x8b\x99\xa6\x1c"
27902 			  "\x72\xc9\x01\xd6\xbc\x2b\x26\x78"
27903 			  "\x42\x00\x84\x0a\xdd\xa8\xd9\xb5"
27904 			  "\xc6\xc8\x30\xb6\xab\xea\x71\x84"
27905 			  "\xb2\x57\x97\x32\xdb\x35\x23\xd8",
27906 		.len	= 64,
27907 	}, {
27908 		.key	= "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
27909 			  "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
27910 			  "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
27911 		.klen	= 24,
27912 		.iv	= "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
27913 			  "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
27914 		.ptext	= "\x91\xac\x17\x11\x1c\x03\x69\x53"
27915 			  "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
27916 			  "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
27917 			  "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
27918 			  "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
27919 			  "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
27920 			  "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
27921 			  "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
27922 			  "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
27923 			  "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
27924 		.ctext	= "\x28\x23\x3a\x4a\x18\xb7\xb6\x05"
27925 			  "\xd4\x1b\x6a\x9e\xa7\xf2\x38\x01"
27926 			  "\x78\xd3\xb0\x1b\x95\x68\x59\xf1"
27927 			  "\xc0\xed\x30\x46\x2e\xb9\xa6\xdc"
27928 			  "\xde\xef\xa6\x85\x19\xfc\x4d\x36"
27929 			  "\x5d\x24\x92\x62\x75\x32\x76\x6d"
27930 			  "\x6d\xa9\x07\xe1\x4f\x59\x84\x1a"
27931 			  "\x68\x9a\x07\x48\xd3\x86\xf6\xf1"
27932 			  "\x5b\xf9\x35\xec\x7c\xaf\x47\x13"
27933 			  "\x9c\xc9\x33\x12\x10\x2f\x94\x8a",
27934 		.len	= 80,
27935 	}, {
27936 		.key	= "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
27937 			  "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
27938 			  "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
27939 		.klen	= 24,
27940 		.iv	= "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
27941 			  "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
27942 		.ptext	= "\x84\xa0\x53\x97\x61\x30\x70\x15"
27943 			  "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
27944 			  "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
27945 			  "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
27946 			  "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
27947 			  "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
27948 			  "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
27949 			  "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
27950 			  "\xee\xb7\x0d\x65\x00\x38\xab\x71"
27951 			  "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
27952 			  "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
27953 			  "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
27954 		.ctext	= "\x38\x5b\x16\xef\xb8\x8c\x74\x7a"
27955 			  "\x55\x17\x71\xa7\x7d\x34\xd7\x6a"
27956 			  "\xc6\x31\x55\x6f\xbb\x61\xf4\x12"
27957 			  "\x81\x8c\x91\x0d\x10\xdb\xd5\x22"
27958 			  "\x77\x36\x32\xb6\x77\xb1\x5e\x21"
27959 			  "\xb5\xec\xf9\x64\x04\x90\x6f\xc6"
27960 			  "\x8a\x86\x23\xb5\xfe\xa4\xb6\x84"
27961 			  "\x91\xa1\x60\xe3\xd7\xf3\xb9\xda"
27962 			  "\x96\x23\x4a\xb3\xab\x75\x84\x04"
27963 			  "\x15\x1a\xbb\xe8\x02\x1e\x80\x7c"
27964 			  "\xc1\x93\x01\x0f\x5c\x4a\xde\x85"
27965 			  "\xbb\x93\x05\x66\x53\x74\x40\x56",
27966 		.len	= 96,
27967 	}, {
27968 		.key	= "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
27969 			  "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
27970 			  "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
27971 		.klen	= 24,
27972 		.iv	= "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
27973 			  "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
27974 		.ptext	= "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
27975 			  "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
27976 			  "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
27977 			  "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
27978 			  "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
27979 			  "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
27980 			  "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
27981 			  "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
27982 			  "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
27983 			  "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
27984 			  "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
27985 			  "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
27986 			  "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
27987 			  "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
27988 		.ctext	= "\x4b\x56\xe0\xc2\x65\x2f\x7c\x6f"
27989 			  "\xee\x22\xeb\x34\x1c\xa5\xb7\xc8"
27990 			  "\x35\xd7\x51\xfd\x6a\xf4\xdd\xc3"
27991 			  "\x38\xf4\xfc\x9d\x2e\xc2\x77\xb7"
27992 			  "\x93\x8e\x8c\xb3\x44\x9b\xaf\xbb"
27993 			  "\x99\xb9\xa8\x38\x1c\xfe\x63\xfb"
27994 			  "\x1f\xa0\xaa\x35\x29\x7b\x87\x49"
27995 			  "\x8e\x93\xa5\xb8\x5a\x85\x37\xa7"
27996 			  "\x67\x69\x49\xbd\xc3\xfa\x89\x1c"
27997 			  "\xf5\x60\x9b\xe7\x71\x96\x95\xd9"
27998 			  "\x0b\x98\xe6\x74\x1d\xa3\xd9\x89"
27999 			  "\x03\xe4\xf6\x66\xb3\x73\xb1\xac"
28000 			  "\x9f\xee\x8f\xc2\x96\xcc\x97\x78"
28001 			  "\x1b\x96\x63\x64\x00\x9c\x2d\x29",
28002 		.len	= 112,
28003 	}, {
28004 		.key	= "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28005 			  "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28006 			  "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
28007 		.klen	= 24,
28008 		.iv	= "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28009 			  "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
28010 		.ptext	= "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28011 			  "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28012 			  "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28013 			  "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28014 			  "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28015 			  "\x6a\x55\x84\x98\x28\x03\x02\xc2"
28016 			  "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28017 			  "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
28018 			  "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28019 			  "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28020 			  "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28021 			  "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28022 			  "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28023 			  "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28024 			  "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28025 			  "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
28026 		.ctext	= "\x4d\x35\x70\xf1\x25\x02\x1d\x7f"
28027 			  "\x9e\x0f\x5b\x4b\x65\xab\xcc\x6b"
28028 			  "\x62\xab\x2b\xfa\xc0\x66\xee\x56"
28029 			  "\xb4\x66\x95\x22\x84\x39\xd8\x3f"
28030 			  "\x74\xba\x4f\x3f\xcd\xef\xcf\xf6"
28031 			  "\x76\xeb\x9e\x8a\xec\x9c\x31\xa0"
28032 			  "\x3e\x0c\xf9\xfa\x57\x90\xb4\x02"
28033 			  "\xac\xc8\x28\xda\xa0\x05\xb7\x7e"
28034 			  "\x75\x9c\x79\x36\xa9\x2f\x1a\x36"
28035 			  "\x56\x77\xda\x74\xc7\xb3\xdf\xf3"
28036 			  "\xb9\x83\x10\xf3\x6b\xe1\xdf\xcb"
28037 			  "\x11\x70\xb1\xa0\x68\x48\x26\x95"
28038 			  "\x10\x91\x94\xf3\xe9\x82\xb4\x8a"
28039 			  "\xaa\xde\xf8\x9f\xce\x82\x47\x18"
28040 			  "\x37\x5d\xda\x34\x74\x4d\x36\xbd"
28041 			  "\xa5\x6c\xa4\xb3\x70\xad\x00\xbd",
28042 		.len	= 128,
28043 	}, {
28044 		.key	= "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28045 			  "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28046 			  "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
28047 		.klen	= 24,
28048 		.iv	= "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28049 			  "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
28050 		.ptext	= "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28051 			  "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28052 			  "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28053 			  "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28054 			  "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28055 			  "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28056 			  "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28057 			  "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28058 			  "\xc2\xab\x62\x54\xef\xba\xae\x46"
28059 			  "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28060 			  "\x05\x26\x23\x81\x19\x27\xad\x7b"
28061 			  "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28062 			  "\x44\xbf\x59\xde\x03\x61\x11\x12"
28063 			  "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28064 			  "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28065 			  "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28066 			  "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28067 			  "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
28068 		.ctext	= "\xa1\x4a\x83\xb2\xe0\xef\x3d\x94"
28069 			  "\xa4\x34\x66\x93\xb4\x89\x4e\x12"
28070 			  "\xe5\x61\xc9\xea\xe0\x16\x96\x1a"
28071 			  "\x3e\x94\x20\x81\xd4\x12\x7f\xf4"
28072 			  "\xb8\x3f\xc9\xe2\x99\xb5\x0f\x9e"
28073 			  "\x71\x86\x4f\x13\x78\x4e\xf1\x51"
28074 			  "\xd4\x7d\x6e\x47\x31\x9a\xd8\xf7"
28075 			  "\xb9\xb1\x17\xd0\xbd\xbf\x72\x86"
28076 			  "\xb4\x58\x85\xf0\x05\x67\xc4\x00"
28077 			  "\xca\xcb\xa7\x1a\x1d\x88\x29\xf4"
28078 			  "\xe2\xf6\xdd\x5a\x3e\x5a\xbb\x29"
28079 			  "\x48\x5a\x4a\x18\xcd\x5c\xf1\x09"
28080 			  "\x5b\xbe\x1a\x43\x12\xc5\x6e\x6e"
28081 			  "\x5e\x6d\x3b\x22\xf7\x58\xbd\xc8"
28082 			  "\xb1\x04\xaf\x44\x9c\x2b\x98\x5a"
28083 			  "\x14\xb7\x35\xb8\x9a\xce\x32\x28"
28084 			  "\x1f\x8d\x08\x8a\xb9\x82\xf0\xa5"
28085 			  "\x6a\x37\x29\xb6\x29\x3a\x53\x5e",
28086 		.len	= 144,
28087 	}, {
28088 		.key	= "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28089 			  "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28090 			  "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
28091 		.klen	= 24,
28092 		.iv	= "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28093 			  "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
28094 		.ptext	= "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28095 			  "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28096 			  "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28097 			  "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28098 			  "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28099 			  "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28100 			  "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28101 			  "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28102 			  "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28103 			  "\x20\xf0\x79\x67\xb1\x83\x26\x66"
28104 			  "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28105 			  "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28106 			  "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28107 			  "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28108 			  "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28109 			  "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28110 			  "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28111 			  "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28112 			  "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28113 			  "\x43\x43\x51\x6a\x02\x81\x64\x0c",
28114 		.ctext	= "\xd9\xed\xc8\xc7\x66\xcd\x06\xc5"
28115 			  "\xc1\x25\x9b\xf5\x14\x71\x1d\x69"
28116 			  "\xc9\x7c\x04\x40\xab\xc0\x44\xf4"
28117 			  "\xa1\xe6\x57\x8b\x35\x62\x4e\x3f"
28118 			  "\xce\x4a\x99\xcd\x95\xc4\xd1\xf3"
28119 			  "\xbc\x25\xa2\x18\xe6\xd1\xf7\xc0"
28120 			  "\x13\x98\x60\x4c\x5c\xb1\x4f\x7a"
28121 			  "\xbc\x45\x12\x52\xe8\x71\xb0\xf1"
28122 			  "\x18\xef\x6f\x8a\x63\x35\x17\xae"
28123 			  "\x90\x31\x41\x9d\xf4\xdc\x35\xcc"
28124 			  "\x49\x72\x10\x11\x3b\xe3\x40\x7a"
28125 			  "\x8e\x21\x39\xd0\x5b\x82\xb1\xe9"
28126 			  "\x0c\x37\x5a\x7c\x11\xcb\x96\xd9"
28127 			  "\xd4\x1c\x47\x4b\x70\xcb\xca\x08"
28128 			  "\x5f\x71\xe9\x48\xf6\x29\xd8\xbb"
28129 			  "\x5c\xad\x9b\x23\x9f\x62\xaf\xef"
28130 			  "\x8e\xd8\x99\x1d\x60\xad\xc3\x6f"
28131 			  "\xed\x06\x1a\xec\xfa\xc0\x0f\x0d"
28132 			  "\xb7\x00\x02\x45\x7c\x94\x23\xb6"
28133 			  "\xd7\x26\x6a\x16\x62\xc4\xd9\xee",
28134 		.len	= 160,
28135 	}, {
28136 		.key	= "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28137 			  "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
28138 			  "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
28139 			  "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
28140 		.klen	= 32,
28141 		.iv	= "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
28142 			  "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
28143 		.ptext	= "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
28144 			  "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
28145 		.ctext	= "\x05\x31\x46\x6d\xb8\xf4\x92\x64"
28146 			  "\x46\xfd\x0d\x96\x60\x01\xd7\x94",
28147 		.len	= 16,
28148 	}, {
28149 		.key	= "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28150 			  "\x53\x39\xfc\xc1\xf5\xc0\x56\x22"
28151 			  "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28152 			  "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
28153 		.klen	= 32,
28154 		.iv	= "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28155 			  "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
28156 		.ptext	= "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28157 			  "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d"
28158 			  "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28159 			  "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
28160 		.ctext	= "\x24\x36\xe4\x14\xb7\xe1\x56\x8a"
28161 			  "\xf3\xc5\xaf\x0e\xa7\xeb\xbd\xcd"
28162 			  "\x2d\xe9\xd7\x19\xae\x24\x5d\x3b"
28163 			  "\x1d\xfb\xdc\x21\xb3\x1a\x37\x0b",
28164 		.len	= 32,
28165 	}, {
28166 		.key	= "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
28167 			  "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28168 			  "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
28169 			  "\x39\x56\x34\x63\x2c\xc5\x51\x13",
28170 		.klen	= 32,
28171 		.iv	= "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28172 			  "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
28173 		.ptext	= "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28174 			  "\x77\xb5\xca\x90\xda\x1d\x22\x17"
28175 			  "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
28176 			  "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
28177 			  "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28178 			  "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
28179 		.ctext	= "\x2e\x73\x60\xec\xd3\x95\x78\xe8"
28180 			  "\x0f\x98\x1a\xc2\x92\x49\x0b\x49"
28181 			  "\x71\x42\xf4\xb0\xaa\x8b\xf8\x53"
28182 			  "\x16\xab\x6d\x74\xc0\xda\xab\xcd"
28183 			  "\x85\x52\x11\x20\x2c\x59\x16\x00"
28184 			  "\x26\x47\x4a\xea\x08\x5f\x38\x68",
28185 		.len	= 48,
28186 	}, {
28187 		.key	= "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28188 			  "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
28189 			  "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28190 			  "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c",
28191 		.klen	= 32,
28192 		.iv	= "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28193 			  "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
28194 		.ptext	= "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28195 			  "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
28196 			  "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28197 			  "\x54\x74\x8f\x3d\xe2\xd6\x85\x44"
28198 			  "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28199 			  "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28200 			  "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
28201 			  "\xb2\x92\x83\x70\x1e\xa3\x97\xa6",
28202 		.ctext	= "\xfb\xd3\xc3\x8b\xf7\x89\xcc\x31"
28203 			  "\xb1\x7f\xc3\x91\xdc\x04\xc6\xd7"
28204 			  "\x33\xbd\xe0\xee\x0c\xd5\x70\xed"
28205 			  "\x1b\x1d\xad\x49\x6f\x5c\xa1\x68"
28206 			  "\xd7\x03\xc9\x65\xa7\x90\x30\x2b"
28207 			  "\x26\xeb\xf4\x7a\xac\xcc\x03\xe1"
28208 			  "\x6a\xe5\xdb\x23\x10\x8a\xcd\x70"
28209 			  "\x39\x4d\x7a\xc9\xcd\x62\xd1\x65",
28210 		.len	= 64,
28211 	}, {
28212 		.key	= "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
28213 			  "\x91\xac\x17\x11\x1c\x03\x69\x53"
28214 			  "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28215 			  "\xb6\x02\xc4\xfa\x95\x01\x33\xa8",
28216 		.klen	= 32,
28217 		.iv	= "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28218 			  "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
28219 		.ptext	= "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28220 			  "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
28221 			  "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28222 			  "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
28223 			  "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
28224 			  "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28225 			  "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28226 			  "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
28227 			  "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28228 			  "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
28229 		.ctext	= "\xa2\x51\x28\xc2\x5e\x58\x1c\xaf"
28230 			  "\x84\x92\x1c\xe1\x92\xf0\xf9\x9e"
28231 			  "\xf2\xb3\xc6\x2b\x34\xd2\x8d\xa0"
28232 			  "\xb3\xd7\x87\x56\xeb\xd9\x32\x6a"
28233 			  "\xca\x90\x28\x26\x49\x34\xca\x41"
28234 			  "\xce\xc5\x9e\xd6\xfe\x57\x71\x3c"
28235 			  "\x98\xaf\xdd\xfc\x7d\xdf\x26\x7e"
28236 			  "\xb7\x9c\xd5\x15\xe5\x81\x7a\x4f"
28237 			  "\x4f\x4f\xe5\x77\xf2\x2e\x67\x68"
28238 			  "\x52\xc1\xac\x28\x2c\x88\xf4\x38",
28239 		.len	= 80,
28240 	}, {
28241 		.key	= "\x84\xa0\x53\x97\x61\x30\x70\x15"
28242 			  "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28243 			  "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28244 			  "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95",
28245 		.klen	= 32,
28246 		.iv	= "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28247 			  "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
28248 		.ptext	= "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28249 			  "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
28250 			  "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28251 			  "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
28252 			  "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28253 			  "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
28254 			  "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28255 			  "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28256 			  "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
28257 			  "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28258 			  "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
28259 			  "\x58\x2b\x1d\x73\x9a\x9c\x63\x18",
28260 		.ctext	= "\xd1\xce\xbe\xe0\x4a\x6e\x6d\x7f"
28261 			  "\x89\x19\x28\xb1\xca\xe8\xc1\x9c"
28262 			  "\x8c\x0b\x7d\x63\xfe\xff\x3d\xf4"
28263 			  "\x65\x9e\xd6\xe7\x2f\x5a\xc1\x31"
28264 			  "\x1e\xe7\x59\x27\x54\x92\xcc\xaa"
28265 			  "\x5b\x3d\xeb\xe7\x96\xc1\x49\x54"
28266 			  "\x18\xf3\x14\xaa\x56\x03\x28\x53"
28267 			  "\xaa\x0a\x91\xdf\x92\x96\x9b\x06"
28268 			  "\x1a\x24\x02\x09\xe7\xa6\xdc\x75"
28269 			  "\xeb\x00\x1d\xf5\xf2\xa7\x4a\x9d"
28270 			  "\x75\x80\xb7\x47\x63\xfc\xad\x18"
28271 			  "\x85\x5f\xfc\x64\x03\x72\x38\xe7",
28272 		.len	= 96,
28273 	}, {
28274 		.key	= "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28275 			  "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28276 			  "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28277 			  "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0",
28278 		.klen	= 32,
28279 		.iv	= "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28280 			  "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
28281 		.ptext	= "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28282 			  "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
28283 			  "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28284 			  "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
28285 			  "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28286 			  "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28287 			  "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
28288 			  "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28289 			  "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28290 			  "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
28291 			  "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28292 			  "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
28293 			  "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28294 			  "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c",
28295 		.ctext	= "\x0b\x07\xdc\x6a\x47\x45\xd2\xb0"
28296 			  "\xa3\xf2\x42\x2f\xa4\x79\x6b\x4c"
28297 			  "\x53\x9c\x8a\x2f\x48\x9c\xf2\x89"
28298 			  "\x73\x8b\xdd\x97\xde\x41\x06\xc8"
28299 			  "\x8a\x30\x7a\xa9\x90\x4a\x43\xd0"
28300 			  "\xd5\xee\x16\x51\x44\xda\xe4\xb8"
28301 			  "\xe8\x5f\x6f\xef\x84\xf3\x44\x43"
28302 			  "\xbd\xdc\xc3\xdf\x65\x2b\xaf\xf6"
28303 			  "\xfe\xd0\x4a\x5b\x30\x47\x8c\xaf"
28304 			  "\x8d\xed\x2d\x91\xa1\x03\x9a\x80"
28305 			  "\x58\xdd\xaa\x8f\x3b\x6b\x39\x10"
28306 			  "\xe5\x92\xbc\xac\xaa\x25\xa1\x13"
28307 			  "\x7e\xaa\x03\x83\x05\x83\x11\xfe"
28308 			  "\x19\x5f\x04\x01\x48\x00\x3b\x58",
28309 		.len	= 112,
28310 	}, {
28311 		.key	= "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28312 			  "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28313 			  "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28314 			  "\x6a\x55\x84\x98\x28\x03\x02\xc2",
28315 		.klen	= 32,
28316 		.iv	= "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28317 			  "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
28318 		.ptext	= "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28319 			  "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28320 			  "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28321 			  "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28322 			  "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28323 			  "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28324 			  "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28325 			  "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
28326 			  "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28327 			  "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28328 			  "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
28329 			  "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28330 			  "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
28331 			  "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28332 			  "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28333 			  "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a",
28334 		.ctext	= "\xfe\xba\x8f\x68\x47\x55\xaa\x61"
28335 			  "\x48\xdd\xf3\x7c\xc4\xdc\xa6\x93"
28336 			  "\x4e\x72\x3f\xc7\xd0\x2b\x9b\xac"
28337 			  "\xc1\xb5\x95\xf8\x8e\x75\x62\x0c"
28338 			  "\x05\x6a\x90\x76\x35\xed\x73\xf2"
28339 			  "\x0f\x44\x3d\xaf\xd4\x00\xeb\x1d"
28340 			  "\xad\x27\xf2\x2f\x55\x65\x91\x0f"
28341 			  "\xe4\x04\x9c\xfb\x8a\x18\x22\x8e"
28342 			  "\x21\xbe\x93\x09\xdd\x3e\x93\x34"
28343 			  "\x60\x82\xcd\xff\x42\x10\xed\x43"
28344 			  "\x3a\x4b\xb8\x5c\x6c\xa8\x9e\x1c"
28345 			  "\x95\x6a\x17\xa7\xa3\xe0\x7d\xdb"
28346 			  "\x6e\xca\xaf\xc1\x1f\xb2\x86\x15"
28347 			  "\xf0\xc1\x55\x72\xf2\x74\x44\xeb"
28348 			  "\x09\x09\x83\x8b\x2c\xc9\x63\x13"
28349 			  "\x99\xe3\xe1\x4b\x5c\xf7\xb1\x04",
28350 		.len	= 128,
28351 	}, {
28352 		.key	= "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28353 			  "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28354 			  "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28355 			  "\xcd\x56\x02\x95\xc9\x54\x6e\x62",
28356 		.klen	= 32,
28357 		.iv	= "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28358 			  "\xc2\xab\x62\x54\xef\xba\xae\x46",
28359 		.ptext	= "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28360 			  "\x05\x26\x23\x81\x19\x27\xad\x7b"
28361 			  "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28362 			  "\x44\xbf\x59\xde\x03\x61\x11\x12"
28363 			  "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28364 			  "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28365 			  "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28366 			  "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28367 			  "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
28368 			  "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28369 			  "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28370 			  "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
28371 			  "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28372 			  "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
28373 			  "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28374 			  "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28375 			  "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28376 			  "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01",
28377 		.ctext	= "\xa5\x19\x33\xad\x2d\x1a\x7b\x34"
28378 			  "\xb0\x21\x68\x0e\x20\x11\x7a\x37"
28379 			  "\xef\x35\x33\x64\x31\x0a\x42\x77"
28380 			  "\x2c\x7f\x1a\x34\xd6\x93\x2d\xe9"
28381 			  "\x26\xb9\x15\xec\x4f\x83\xbd\x48"
28382 			  "\x5b\xe9\x63\xea\x10\x3b\xec\xfb"
28383 			  "\xb0\x5e\x81\x90\xf0\x07\x43\xc4"
28384 			  "\xda\x54\x69\x98\x13\x5d\x93\x16"
28385 			  "\xca\x06\x81\x64\x36\xbe\x36\xa2"
28386 			  "\xd4\xd8\x48\x63\xc7\x53\x39\x93"
28387 			  "\x6d\x6b\xd6\x49\x00\x72\x5e\x02"
28388 			  "\xc7\x88\x61\x0f\x10\x88\xd4\x9e"
28389 			  "\x17\x81\xa4\xdc\x43\x4e\x83\x43"
28390 			  "\xd4\xc3\xd7\x25\x9a\xd4\x76\xde"
28391 			  "\x88\xe3\x98\x5a\x0e\x80\x23\xfb"
28392 			  "\x49\xb3\x83\xf6\xb9\x16\x00\x06"
28393 			  "\xa5\x06\x24\x17\x65\xbb\x68\xa9"
28394 			  "\x56\x6d\xeb\xcd\x3c\x14\xd2\x64",
28395 		.len	= 144,
28396 	}, {
28397 		.key	= "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28398 			  "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28399 			  "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28400 			  "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53",
28401 		.klen	= 32,
28402 		.iv	= "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28403 			  "\x20\xf0\x79\x67\xb1\x83\x26\x66",
28404 		.ptext	= "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28405 			  "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28406 			  "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28407 			  "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28408 			  "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28409 			  "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28410 			  "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28411 			  "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28412 			  "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28413 			  "\x43\x43\x51\x6a\x02\x81\x64\x0c"
28414 			  "\xcd\x4b\xbf\x0f\xcb\x81\xd4\xec"
28415 			  "\x1e\x07\x05\x4d\x5c\x6b\xba\xcc"
28416 			  "\x43\xc7\xb1\xfe\xa8\xe9\x96\xb0"
28417 			  "\xb1\xb2\xd4\x70\x44\xbc\xaa\x50"
28418 			  "\xbf\x3f\x81\xe6\xea\x36\x7d\x97"
28419 			  "\x2a\xbd\x52\x16\xf7\xbe\x59\x27"
28420 			  "\x8f\xcc\xe3\xa9\xec\x4f\xcd\xd3"
28421 			  "\xf4\xe2\x54\xbe\xf1\xf9\x2b\x23"
28422 			  "\x40\xc7\xcb\x67\x4d\x5f\x0b\xd4"
28423 			  "\xbf\x19\xf0\x2a\xef\x37\xc6\x56",
28424 		.ctext	= "\x0a\x69\xd8\x67\x33\x2a\x2f\xa9"
28425 			  "\x26\x79\x65\xd6\x75\x1e\x98\xe8"
28426 			  "\x52\x56\x32\xbf\x67\x71\xf4\x01"
28427 			  "\xb1\x6f\xef\xf9\xc9\xad\xb3\x49"
28428 			  "\x7a\x4f\x24\x9a\xae\x06\x62\x26"
28429 			  "\x3e\xe4\xa7\x6f\x5a\xbf\xe9\x52"
28430 			  "\x13\x01\x74\x8b\x6e\xb1\x65\x24"
28431 			  "\xaa\x8d\xbb\x54\x21\x20\x60\xa4"
28432 			  "\xb7\xa5\xf9\x4e\x7b\xf5\x0b\x70"
28433 			  "\xd2\xb9\xdc\x9b\xdb\x2c\xb2\x43"
28434 			  "\xf7\x71\x30\xa5\x13\x6f\x16\x75"
28435 			  "\xd0\xdf\x72\xae\xe4\xed\xc1\xa3"
28436 			  "\x81\xe0\xd5\xc0\x0e\x62\xe8\xe5"
28437 			  "\x86\x2c\x37\xde\xf8\xb0\x21\xe4"
28438 			  "\xcd\xa6\x76\x9b\xa1\x56\xd3\x67"
28439 			  "\x70\x69\xd6\x5d\xc7\x65\x19\x59"
28440 			  "\x43\x9c\xca\x32\xe9\xd1\x48\x92"
28441 			  "\x71\x79\x87\x73\x24\xcb\xc0\x0f"
28442 			  "\x23\x3b\x8f\x51\x8a\xb3\x3a\x9c"
28443 			  "\x74\xa4\x19\xa7\xe4\x4f\x6b\x32",
28444 		.len	= 160,
28445 	}
28446 };
28447 
28448 static const struct cipher_testvec aria_ctr_tv_template[] = {
28449 	{
28450 		.key	= "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28451 			  "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1",
28452 		.klen	= 16,
28453 		.iv	= "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
28454 			  "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
28455 		.ptext	= "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
28456 			  "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
28457 		.ctext	= "\x19\x28\xb5\xf2\x1c\xbc\xf8\xaf"
28458 			  "\xb9\xae\x1b\x23\x4f\xe1\x6e\x40",
28459 		.len	= 16,
28460 	}, {
28461 		.key	= "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
28462 			  "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
28463 		.klen	= 16,
28464 		.iv	= "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28465 			  "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
28466 		.ptext	= "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28467 			  "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e"
28468 			  "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28469 			  "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
28470 		.ctext	= "\x3f\x8c\xa9\x19\xd6\xb4\xfb\xed"
28471 			  "\x9c\x6d\xaa\x1b\xe1\xc1\xe6\xa8"
28472 			  "\xa9\x0a\x63\xd3\xa2\x1e\x6b\xa8"
28473 			  "\x52\x97\x1e\x81\x34\x6f\x98\x0e",
28474 		.len	= 32,
28475 	}, {
28476 		.key	= "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28477 			  "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
28478 		.klen	= 16,
28479 		.iv	= "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28480 			  "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
28481 		.ptext	= "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
28482 			  "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28483 			  "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
28484 			  "\x39\x56\x34\x63\x2c\xc5\x51\x13"
28485 			  "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28486 			  "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
28487 		.ctext	= "\x28\xd8\xa7\xf8\x74\x98\x00\xfc"
28488 			  "\xd6\x48\xad\xbd\xbe\x3f\x0e\x7b"
28489 			  "\x3d\x46\xfd\xde\x3e\x4f\x12\x43"
28490 			  "\xac\x85\xda\xff\x70\x24\x44\x9d"
28491 			  "\x1e\xf8\x9f\x30\xba\xca\xe0\x97"
28492 			  "\x03\x6d\xe1\x1d\xc7\x21\x79\x37",
28493 		.len	= 48,
28494 	}, {
28495 		.key	= "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28496 			  "\x77\xb5\xca\x90\xda\x1d\x22\x17",
28497 		.klen	= 16,
28498 		.iv	= "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
28499 			  "\x07\x2c\xf4\x61\x79\x09\x01\x8f",
28500 		.ptext	= "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28501 			  "\x07\x60\xba\xf0\x2e\xc3\x4a\x57"
28502 			  "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28503 			  "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
28504 			  "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28505 			  "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
28506 			  "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28507 			  "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
28508 		.ctext	= "\x29\x31\x55\xd2\xe5\x0b\x81\x39"
28509 			  "\xf9\xbc\x63\xe2\xfa\x26\x99\xde"
28510 			  "\xde\x18\x93\x68\x81\x7b\x0a\x4d"
28511 			  "\xf6\x03\xe1\xee\xf9\x0e\x1f\xe8"
28512 			  "\xa8\x80\x81\x46\xdc\x24\x43\x3f"
28513 			  "\xff\xfe\x8c\x3e\x17\x0a\x6d\xa2"
28514 			  "\x47\x55\x62\xa0\x03\x4e\x48\x67"
28515 			  "\xa2\x64\xc0\x9b\x6c\xa4\xfd\x6a",
28516 		.len	= 64,
28517 	}, {
28518 		.key	= "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28519 			  "\xba\xbc\x46\x6a\x69\x17\x3c\xac",
28520 		.klen	= 16,
28521 		.iv	= "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28522 			  "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
28523 		.ptext	= "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28524 			  "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28525 			  "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
28526 			  "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
28527 			  "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
28528 			  "\x91\xac\x17\x11\x1c\x03\x69\x53"
28529 			  "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28530 			  "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
28531 			  "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28532 			  "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
28533 		.ctext	= "\x38\xbc\xf5\x9d\x0e\x26\xa6\x18"
28534 			  "\x95\x0b\x23\x54\x09\xa1\xf9\x46"
28535 			  "\x12\xf1\x42\x57\xa1\xaa\x52\xfa"
28536 			  "\x8a\xbd\xf2\x03\x63\x4e\xbc\xf7"
28537 			  "\x21\xea\xed\xca\xdd\x42\x41\x94"
28538 			  "\xe4\x6c\x07\x06\x19\x59\x30\xff"
28539 			  "\x8c\x9d\x51\xbf\x2c\x2e\x5b\xa5"
28540 			  "\x7d\x11\xec\x6b\x21\x08\x12\x18"
28541 			  "\xe4\xdf\x5a\xfd\xa6\x5f\xee\x2f"
28542 			  "\x5c\x24\xb7\xea\xc1\xcd\x6d\x68",
28543 		.len	= 80,
28544 	}, {
28545 		.key	= "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28546 			  "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3",
28547 		.klen	= 16,
28548 		.iv	= "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28549 			  "\xcc\x6f\x70\x26\x87\xc7\x10\x8a",
28550 		.ptext	= "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
28551 			  "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28552 			  "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28553 			  "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
28554 			  "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28555 			  "\xaf\x06\xea\xf4\x65\x59\xd6\xc2"
28556 			  "\x84\xa0\x53\x97\x61\x30\x70\x15"
28557 			  "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28558 			  "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28559 			  "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
28560 			  "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28561 			  "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
28562 		.ctext	= "\xdf\x79\x58\x30\x6f\x47\x12\x78"
28563 			  "\x04\xb2\x0b\x1a\x62\x22\xe2\x9f"
28564 			  "\xfe\xc2\xf5\x6d\x9e\x0e\x2e\x56"
28565 			  "\x76\x01\x7f\x25\x8f\x6e\xc5\xf3"
28566 			  "\x91\xff\xcd\x67\xc6\xae\x0b\x01"
28567 			  "\x4d\x5f\x40\x25\x88\xc5\xe0\x3d"
28568 			  "\x37\x62\x12\x58\xfe\xc5\x4a\x21"
28569 			  "\x4a\x86\x8d\x94\xdd\xfd\xe6\xf6"
28570 			  "\x1e\xa6\x78\x4f\x90\x66\xda\xe4"
28571 			  "\x4e\x64\xa8\x05\xc6\xd8\x7d\xfb"
28572 			  "\xac\xc9\x1d\x14\xb5\xb0\xfa\x9c"
28573 			  "\xe8\x84\xef\x87\xbe\xb4\x2a\x87",
28574 		.len	= 96,
28575 	}, {
28576 		.key	= "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28577 			  "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1",
28578 		.klen	= 16,
28579 		.iv	= "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28580 			  "\x70\x6e\xb3\x97\x86\xd3\xcd\xad",
28581 		.ptext	= "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28582 			  "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
28583 			  "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28584 			  "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28585 			  "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
28586 			  "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28587 			  "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
28588 			  "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
28589 			  "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28590 			  "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28591 			  "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28592 			  "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
28593 			  "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28594 			  "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
28595 		.ctext	= "\xe4\x25\x0d\x22\xeb\xbe\x5e\x90"
28596 			  "\x01\xe5\xae\xc9\x94\xbd\x93\x89"
28597 			  "\x5f\x98\xf1\x46\x6a\x50\x3b\xa2"
28598 			  "\x79\xd9\xe4\x9c\x9a\xde\xf2\x8c"
28599 			  "\x25\x49\x4c\xda\xb4\x2c\x76\xab"
28600 			  "\x0a\xa8\x51\xaf\xc0\x62\x1b\xe9"
28601 			  "\xe9\x7a\x35\x6a\x4b\x1f\x48\x00"
28602 			  "\xeb\x24\x1d\x5e\xdd\x06\x09\x23"
28603 			  "\x2a\xfa\x8f\x3b\x3e\x9e\x14\x6f"
28604 			  "\x2a\x3c\xef\x6d\x73\x67\xdd\x6c"
28605 			  "\xc8\xa5\x57\xc8\x02\xb6\x9a\xe8"
28606 			  "\x8d\xcf\x10\xfa\x3e\x9c\x4d\xeb"
28607 			  "\x44\xd2\x05\x31\x40\x94\x77\x87"
28608 			  "\xf0\x83\xb5\xd2\x2a\x9c\xbc\xe4",
28609 		.len	= 112,
28610 	}, {
28611 		.key	= "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28612 			  "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15",
28613 		.klen	= 16,
28614 		.iv	= "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28615 			  "\xb1\x9b\x5d\x00\x10\xe9\x70\x12",
28616 		.ptext	= "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28617 			  "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28618 			  "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
28619 			  "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28620 			  "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28621 			  "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
28622 			  "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28623 			  "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
28624 			  "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28625 			  "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28626 			  "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28627 			  "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28628 			  "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28629 			  "\x6a\x55\x84\x98\x28\x03\x02\xc2"
28630 			  "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28631 			  "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
28632 		.ctext	= "\xa7\x4c\x96\x55\x7c\x07\xce\xb2"
28633 			  "\x6f\x63\x9f\xc6\x8b\x6f\xc6\x4a"
28634 			  "\x2c\x47\x8d\x99\xdf\x65\x75\x96"
28635 			  "\xb7\x1d\x50\x5b\x57\x4a\x69\xcc"
28636 			  "\xc9\x3a\x18\x8a\xd1\xab\x70\x4a"
28637 			  "\xa3\x13\x80\xdd\x48\xc0\x6a\x7d"
28638 			  "\x21\xa8\x22\x06\x32\x47\xc0\x16"
28639 			  "\x1f\x9a\xc0\x21\x33\x66\xf2\xd8"
28640 			  "\x69\x79\xae\x02\x82\x3f\xaf\xa6"
28641 			  "\x98\xdb\xcd\x2a\xe5\x12\x39\x80"
28642 			  "\x8a\xc1\x73\x99\xe5\xe4\x17\xe3"
28643 			  "\x56\xc2\x43\xa6\x41\x6b\xb2\xa4"
28644 			  "\x9f\x81\xc4\xe9\xf4\x29\x65\x50"
28645 			  "\x69\x81\x80\x4b\x86\xab\x5e\x30"
28646 			  "\xd0\x81\x9d\x6f\x24\x59\x42\xc7"
28647 			  "\x6d\x5e\x41\xb8\xf5\x99\xc2\xae",
28648 		.len	= 128,
28649 	}, {
28650 		.key	= "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28651 			  "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c",
28652 		.klen	= 16,
28653 		.iv	= "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28654 			  "\x8c\xaf\x36\x3d\xff\x29\x8b\x33",
28655 		.ptext	= "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28656 			  "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28657 			  "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28658 			  "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
28659 			  "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28660 			  "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28661 			  "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
28662 			  "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28663 			  "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
28664 			  "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28665 			  "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28666 			  "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28667 			  "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28668 			  "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28669 			  "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28670 			  "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28671 			  "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28672 			  "\xc2\xab\x62\x54\xef\xba\xae\x46",
28673 		.ctext	= "\x11\x7f\xea\x49\xaf\x24\x52\xa2"
28674 			  "\xde\x60\x99\x58\x23\xf9\x9e\x91"
28675 			  "\x73\xd5\x9a\xcb\xdd\x10\xcd\x68"
28676 			  "\xb8\x9e\xef\xa4\xe9\x2d\xf0\x27"
28677 			  "\x44\xd4\x9a\xd6\xb6\x9c\x7a\xec"
28678 			  "\x17\x17\xea\xa7\x8e\xa8\x40\x6b"
28679 			  "\x43\x3d\x50\x59\x0f\x74\x1b\x9e"
28680 			  "\x03\xed\x4f\x2f\xb8\xda\xef\xc3"
28681 			  "\x3f\x29\xb3\xf4\x5c\xcd\xce\x3c"
28682 			  "\xba\xfb\xc6\xd1\x1d\x6f\x61\x3a"
28683 			  "\x2b\xbd\xde\x30\xc5\x53\xe0\x6e"
28684 			  "\xbe\xae\x2f\x81\x13\x0f\xd2\xd5"
28685 			  "\x14\xda\xd3\x60\x9c\xf8\x00\x86"
28686 			  "\xe9\x97\x3e\x05\xb3\x95\xb3\x21"
28687 			  "\x1f\x3c\x56\xef\xcb\x32\x49\x5c"
28688 			  "\x89\xf1\x34\xe4\x8d\x7f\xde\x01"
28689 			  "\x1f\xd9\x25\x6d\x34\x1d\x6b\x71"
28690 			  "\xc9\xa9\xd6\x14\x1a\xf1\x44\x59",
28691 		.len	= 144,
28692 	}, {
28693 		.key	= "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28694 			  "\x05\x26\x23\x81\x19\x27\xad\x7b",
28695 		.klen	= 16,
28696 		.iv	= "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28697 			  "\x44\xbf\x59\xde\x03\x61\x11\x12",
28698 		.ptext	= "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28699 			  "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28700 			  "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28701 			  "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28702 			  "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
28703 			  "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28704 			  "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28705 			  "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
28706 			  "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28707 			  "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
28708 			  "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28709 			  "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28710 			  "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28711 			  "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28712 			  "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28713 			  "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28714 			  "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28715 			  "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28716 			  "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28717 			  "\x20\xf0\x79\x67\xb1\x83\x26\x66",
28718 		.ctext	= "\x5b\xc0\xe8\x17\xa4\xf9\xea\xce"
28719 			  "\x9e\xf9\xe0\xb1\xac\x37\xe9\x41"
28720 			  "\x0b\x57\xc6\x55\x54\x50\xfa\xa9"
28721 			  "\x60\xaf\x7a\x4e\x98\x56\xde\x81"
28722 			  "\x14\xfc\xac\x21\x81\x3e\xf4\x0f"
28723 			  "\x40\x92\x30\xa8\x16\x88\x1a\xc3"
28724 			  "\xf1\x39\xbd\x0a\xb9\x44\xc8\x67"
28725 			  "\x8c\xaa\x2b\x45\x8b\x5b\x7b\x24"
28726 			  "\xd5\xd8\x9e\xd3\x59\xa5\xd7\x69"
28727 			  "\xdf\xf4\x50\xf9\x5f\x4f\x44\x1f"
28728 			  "\x2c\x75\x68\x6e\x3a\xa8\xae\x4b"
28729 			  "\x84\xf0\x42\x6c\xc0\x3c\x42\xaf"
28730 			  "\x87\x2b\x89\xe9\x51\x69\x16\x63"
28731 			  "\xc5\x62\x13\x05\x4c\xb2\xa9\x69"
28732 			  "\x01\x14\x73\x88\x8e\x41\x47\xb6"
28733 			  "\x68\x74\xbc\xe9\xad\xda\x94\xa1"
28734 			  "\x0c\x12\x8e\xd4\x38\x15\x02\x97"
28735 			  "\x27\x72\x4d\xdf\x61\xcc\x86\x3d"
28736 			  "\xd6\x32\x4a\xc3\xa9\x4c\x35\x4f"
28737 			  "\x5b\x91\x7d\x5c\x79\x59\xb3\xd5",
28738 		.len	= 160,
28739 	}, {
28740 		.key	= "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28741 			  "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
28742 			  "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
28743 		.klen	= 24,
28744 		.iv	= "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
28745 			  "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
28746 		.ptext	= "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
28747 			  "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
28748 		.ctext	= "\xa4\x12\x2f\xc4\xf0\x6d\xd9\x46"
28749 			  "\xe4\xe6\xd1\x0b\x6d\x14\xf0\x8f",
28750 		.len	= 16,
28751 	}, {
28752 		.key	= "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
28753 			  "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28754 			  "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
28755 		.klen	= 24,
28756 		.iv	= "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28757 			  "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
28758 		.ptext	= "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28759 			  "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
28760 			  "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28761 			  "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
28762 		.ctext	= "\x80\x2b\xf0\x88\xb9\x4b\x8d\xf5"
28763 			  "\xc3\x0e\x15\x5b\xea\x5d\x5b\xa8"
28764 			  "\x07\x95\x78\x72\xc0\xb9\xbf\x25"
28765 			  "\x33\x22\xd1\x05\x56\x46\x62\x25",
28766 		.len	= 32,
28767 	}, {
28768 		.key	= "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28769 			  "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
28770 			  "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
28771 		.klen	= 24,
28772 		.iv	= "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28773 			  "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
28774 		.ptext	= "\x39\x56\x34\x63\x2c\xc5\x51\x13"
28775 			  "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28776 			  "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
28777 			  "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28778 			  "\x77\xb5\xca\x90\xda\x1d\x22\x17"
28779 			  "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
28780 		.ctext	= "\x65\x01\x3c\xb0\xac\x4c\x63\xb6"
28781 			  "\xe7\xf1\xf4\x61\x35\xf4\x36\xde"
28782 			  "\x7f\x85\xba\x41\xa8\xb0\x27\x11"
28783 			  "\x86\x2c\x71\x16\x05\x1d\xcf\x70"
28784 			  "\x35\xef\x23\x17\xfc\xed\x3f\x1a"
28785 			  "\x8e\xb3\xe5\xdb\x90\xb4\xb8\x35",
28786 		.len	= 48,
28787 	}, {
28788 		.key	= "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
28789 			  "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28790 			  "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
28791 		.klen	= 24,
28792 		.iv	= "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28793 			  "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
28794 		.ptext	= "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28795 			  "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
28796 			  "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28797 			  "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
28798 			  "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28799 			  "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
28800 			  "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28801 			  "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
28802 		.ctext	= "\x5a\xfb\xb1\x2c\x6e\xe5\xb8\xe0"
28803 			  "\x80\xb6\x77\xa8\xfe\x10\x3a\x99"
28804 			  "\x00\x8e\x30\x23\x7d\x50\x87\xda"
28805 			  "\xc6\x46\x73\x37\x8b\xf1\xab\x26"
28806 			  "\x2d\xa8\x0c\xa8\x9e\x77\xee\xfc"
28807 			  "\x78\x4f\x03\x0f\xeb\xc6\x03\x34"
28808 			  "\xb9\x9c\x4f\x59\x55\xc5\x99\x47"
28809 			  "\xd4\x7e\xe8\x06\x43\x5f\xa1\x6b",
28810 		.len	= 64,
28811 	}, {
28812 		.key	= "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28813 			  "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28814 			  "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
28815 		.klen	= 24,
28816 		.iv	= "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
28817 			  "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
28818 		.ptext	= "\x91\xac\x17\x11\x1c\x03\x69\x53"
28819 			  "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28820 			  "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
28821 			  "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28822 			  "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
28823 			  "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28824 			  "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
28825 			  "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28826 			  "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
28827 			  "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
28828 		.ctext	= "\xc9\x5f\xe0\x60\x61\x38\x7e\x79"
28829 			  "\x52\x68\x64\x8f\x55\x9b\x6b\x72"
28830 			  "\xbf\x09\xef\x2f\xb2\x92\xbb\xa3"
28831 			  "\xe1\x6a\xeb\xe6\x4e\x7c\x5d\xe0"
28832 			  "\x6a\x4b\xd0\x57\x3b\x28\x8a\x83"
28833 			  "\x75\xd4\x5a\x2e\xd1\x9a\x57\xe3"
28834 			  "\xc5\x43\x36\xde\x02\xac\x2c\x75"
28835 			  "\xea\x33\x3a\x7e\x5d\xb8\xf6\x12"
28836 			  "\x42\xbd\x06\x8a\x09\x6b\xd6\xb6"
28837 			  "\x25\x59\xcd\xbd\x17\xeb\x69\xb3",
28838 		.len	= 80,
28839 	}, {
28840 		.key	= "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28841 			  "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28842 			  "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
28843 		.klen	= 24,
28844 		.iv	= "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28845 			  "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
28846 		.ptext	= "\x84\xa0\x53\x97\x61\x30\x70\x15"
28847 			  "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28848 			  "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28849 			  "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
28850 			  "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28851 			  "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
28852 			  "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28853 			  "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
28854 			  "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28855 			  "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
28856 			  "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28857 			  "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
28858 		.ctext	= "\x03\x2c\x39\x24\x99\xb5\xf6\x79"
28859 			  "\x91\x89\xb7\xf8\x89\x68\x37\x9d"
28860 			  "\xe7\x4d\x7d\x1c\x36\xae\x98\xd2"
28861 			  "\xbf\x2a\xa4\x30\x38\x30\xe7\x5d"
28862 			  "\xbb\x00\x09\x40\x34\xa4\xef\x82"
28863 			  "\x23\xca\x0e\xb3\x71\x80\x29\x0a"
28864 			  "\xa9\x0b\x26\x65\x9a\x12\xbf\x18"
28865 			  "\xfb\xf8\xe4\xc2\x62\x57\x18\xfb"
28866 			  "\x1e\x98\xea\x5b\xf6\xd6\x7c\x52"
28867 			  "\x7a\xba\x0e\x6a\x54\x19\xb6\xfa"
28868 			  "\xe5\xd7\x60\x40\xb0\x1a\xf1\x09"
28869 			  "\x70\x96\x23\x49\x98\xfc\x79\xd2",
28870 		.len	= 96,
28871 	}, {
28872 		.key	= "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28873 			  "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28874 			  "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
28875 		.klen	= 24,
28876 		.iv	= "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28877 			  "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
28878 		.ptext	= "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
28879 			  "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28880 			  "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28881 			  "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28882 			  "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
28883 			  "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28884 			  "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
28885 			  "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28886 			  "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
28887 			  "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28888 			  "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
28889 			  "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28890 			  "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28891 			  "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
28892 		.ctext	= "\xd4\x9a\x04\x54\x05\xd2\xe6\x3f"
28893 			  "\xb0\xa4\x36\x5e\x1e\x9c\x35\xb0"
28894 			  "\xa6\x62\x35\x47\xf4\x4d\x08\x9e"
28895 			  "\x1c\x22\x91\x8e\x7f\x00\xa6\x3e"
28896 			  "\x0a\x04\x42\x0f\xc4\xa6\x5d\xe2"
28897 			  "\x49\x4c\x61\x12\xea\x9d\x7d\x7c"
28898 			  "\xfa\x93\x74\x6b\x79\x8c\xdb\xc6"
28899 			  "\x47\xf6\xea\x84\x3e\x97\x7d\x87"
28900 			  "\x40\x38\x92\xc7\x44\xef\xdf\x63"
28901 			  "\x29\xe4\x5b\x3a\x87\x22\xa1\x3f"
28902 			  "\x2b\x31\xb1\xa4\x0d\xea\xf3\x0b"
28903 			  "\xd7\x4f\xb6\x9c\xba\x40\xa3\x2f"
28904 			  "\x21\x2b\x05\xe4\xca\xef\x87\x04"
28905 			  "\xe6\xd0\x29\x2c\x29\x26\x57\xcd",
28906 		.len	= 112,
28907 	}, {
28908 		.key	= "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28909 			  "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28910 			  "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
28911 		.klen	= 24,
28912 		.iv	= "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28913 			  "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
28914 		.ptext	= "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28915 			  "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28916 			  "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28917 			  "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28918 			  "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28919 			  "\x6a\x55\x84\x98\x28\x03\x02\xc2"
28920 			  "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28921 			  "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
28922 			  "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28923 			  "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28924 			  "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28925 			  "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28926 			  "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28927 			  "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28928 			  "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28929 			  "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
28930 		.ctext	= "\xbc\x57\x2a\x88\x0a\xd0\x06\x4f"
28931 			  "\xdb\x7b\x03\x9f\x97\x1a\x20\xfe"
28932 			  "\xdb\xdc\x8e\x7b\x68\x13\xc8\xf5"
28933 			  "\x06\xe3\xe0\x7e\xd3\x51\x21\x86"
28934 			  "\x4f\x32\xdb\x78\xe3\x26\xbe\x34"
28935 			  "\x52\x4c\x4e\x6b\x85\x52\x63\x8b"
28936 			  "\x8c\x5c\x0e\x33\xf5\xa3\x88\x2d"
28937 			  "\x04\xdc\x01\x2d\xbe\xa1\x48\x6d"
28938 			  "\x50\xf4\x16\xb1\xd7\x4d\x1e\x99"
28939 			  "\xa8\x1d\x54\xcb\x13\xf9\x85\x51"
28940 			  "\x18\x9f\xef\x45\x62\x5d\x48\xe5"
28941 			  "\x0c\x54\xf7\x7b\x33\x18\xce\xb0"
28942 			  "\xd5\x82\x1b\xe2\x91\xae\xdc\x09"
28943 			  "\xe2\x97\xa8\x27\x13\x78\xc6\xb8"
28944 			  "\x20\x06\x1a\x71\x5a\xb3\xbc\x1b"
28945 			  "\x69\x1f\xcd\x57\x70\xa7\x1e\x35",
28946 		.len	= 128,
28947 	}, {
28948 		.key	= "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28949 			  "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28950 			  "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
28951 		.klen	= 24,
28952 		.iv	= "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28953 			  "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
28954 		.ptext	= "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28955 			  "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28956 			  "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28957 			  "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28958 			  "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28959 			  "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28960 			  "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28961 			  "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28962 			  "\xc2\xab\x62\x54\xef\xba\xae\x46"
28963 			  "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28964 			  "\x05\x26\x23\x81\x19\x27\xad\x7b"
28965 			  "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28966 			  "\x44\xbf\x59\xde\x03\x61\x11\x12"
28967 			  "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28968 			  "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28969 			  "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28970 			  "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28971 			  "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
28972 		.ctext	= "\xd7\xb4\xfc\xcc\x1f\xf7\xfc\x7d"
28973 			  "\x69\xfa\xcb\x01\x60\xf3\x5a\x14"
28974 			  "\x88\xf7\xea\x43\xaa\x47\xf1\x8a"
28975 			  "\x4e\xd0\x3c\x50\x58\x35\x95\x21"
28976 			  "\x5f\xcc\x73\x0b\x97\xa0\x2c\x6b"
28977 			  "\x70\x4d\x3d\xa8\x21\xbe\xfc\xec"
28978 			  "\xb6\x55\xf0\x48\x2b\x11\xcc\x4b"
28979 			  "\xda\xf7\x09\xd9\x18\x7b\x4f\x00"
28980 			  "\x76\x40\xe0\x7d\x33\xcf\x4f\x77"
28981 			  "\x91\x97\x63\xfa\x72\xba\x5c\x3d"
28982 			  "\xcf\x2e\xb8\x19\x56\x4a\xa5\x02"
28983 			  "\xc3\xb1\x80\xa8\x57\x03\x32\x57"
28984 			  "\xa8\xe1\x65\xf7\xd3\x52\xc5\xcf"
28985 			  "\x55\x1e\x34\xe3\x77\xab\x83\xdb"
28986 			  "\xaf\xd3\x8a\xcc\x96\x1c\xc9\x73"
28987 			  "\xd9\x0b\xb6\x4c\x31\xac\x2c\x82"
28988 			  "\xb8\xb4\xc8\xe1\xa5\x71\xcc\xb3"
28989 			  "\x7e\x85\xb8\xfa\x6b\xef\x41\x24",
28990 		.len	= 144,
28991 	}, {
28992 		.key	= "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28993 			  "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28994 			  "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
28995 		.klen	= 24,
28996 		.iv	= "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28997 			  "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
28998 		.ptext	= "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28999 			  "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
29000 			  "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
29001 			  "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
29002 			  "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
29003 			  "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
29004 			  "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
29005 			  "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
29006 			  "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
29007 			  "\x20\xf0\x79\x67\xb1\x83\x26\x66"
29008 			  "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
29009 			  "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
29010 			  "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
29011 			  "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
29012 			  "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
29013 			  "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
29014 			  "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
29015 			  "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
29016 			  "\x52\xf1\x34\x78\x34\x53\x30\x5b"
29017 			  "\x43\x43\x51\x6a\x02\x81\x64\x0c",
29018 		.ctext	= "\x71\xf6\x96\x02\x07\x71\x1a\x08"
29019 			  "\x7c\xfe\x33\xc4\xc9\xbe\xe2\xed"
29020 			  "\xf8\x46\x69\xce\x1b\xdc\xd3\x05"
29021 			  "\x7a\xec\x26\x4d\x27\x2a\x49\x36"
29022 			  "\x85\xe1\x5d\xd3\x91\xd7\x68\xb8"
29023 			  "\x55\xa5\x27\x55\x2d\xc1\x78\x27"
29024 			  "\x0c\x49\x0a\x24\x3b\x76\x3f\x5f"
29025 			  "\x29\x1c\x37\x2f\x30\xfc\x50\xcb"
29026 			  "\xe2\x54\x26\x7d\x97\xa7\xf3\x58"
29027 			  "\x15\xe1\x4c\xeb\x35\xc9\xd1\x1e"
29028 			  "\x7e\x7d\xa0\xe5\x62\xa5\x2d\xf6"
29029 			  "\x77\xb0\xef\x13\x55\xb4\x66\x2c"
29030 			  "\x3b\x50\x1b\x4d\xc2\x64\xce\xc6"
29031 			  "\xfe\xf2\xad\xfe\x26\x73\x36\x66"
29032 			  "\x0c\x2f\x10\x35\x97\x3c\x9c\x98"
29033 			  "\xc1\x90\xa8\x82\xd7\xc6\x31\x68"
29034 			  "\xcf\x77\xa8\x5b\xdf\xf9\x5a\x8e"
29035 			  "\x84\xb5\x0b\x6e\x5b\xec\x36\x89"
29036 			  "\x0b\xb1\xbf\xb9\x70\x02\x5c\x22"
29037 			  "\xc3\xd5\xc1\xc6\xfd\x07\xdb\x70",
29038 		.len	= 160,
29039 	}, {
29040 		.key	= "\x82\x8e\x9e\x06\x7b\xc2\xe9\xb3"
29041 			  "\x06\xa3\xfa\x99\x42\x67\x87\xac"
29042 			  "\x21\xc7\xb0\x98\x6c\xf8\x26\x57"
29043 			  "\x08\xdd\x92\x02\x77\x7b\x35\xe7",
29044 		.klen	= 32,
29045 		.iv	= "\xa1\xad\xcb\xdd\xd5\x19\xb6\xd4"
29046 			  "\x0b\x62\x58\xb0\x6c\xa0\xc1\x58",
29047 		.ptext	= "\x14\x0d\x8a\x09\x16\x00\x00\xf1"
29048 			  "\xc0\x20\x86\xf9\x21\xd1\x34\xe2",
29049 		.ctext	= "\x05\xe3\x34\xaf\x6c\x83\x14\x8b"
29050 			  "\x9d\x1c\xd6\x87\x74\x91\xdf\x17",
29051 		.len	= 16,
29052 	}, {
29053 		.key	= "\xc9\xf3\xc4\x93\xd0\xcc\xaf\xb1"
29054 			  "\x1a\x42\x93\x71\xd8\x4e\xd8\xaa"
29055 			  "\x52\xad\x93\x2f\xe5\xd9\xaa\x5b"
29056 			  "\x47\x37\x3a\xed\x13\x92\x35\x16",
29057 		.klen	= 32,
29058 		.iv	= "\x81\xc8\x50\xd1\x74\xc3\x1c\x73"
29059 			  "\xbb\xab\x72\x83\x90\x5a\x15\xcb",
29060 		.ptext	= "\x65\x11\x93\xaf\xe1\x69\x6c\xbe"
29061 			  "\x25\x8c\x76\x87\x53\xa4\x80\xae"
29062 			  "\x51\x94\x36\x3f\xca\xe7\x45\x41"
29063 			  "\x76\x05\xbf\x8f\x9c\xad\xc0\xe3",
29064 		.ctext	= "\x6b\x00\x6e\x49\x7a\x6d\xe3\x04"
29065 			  "\x4e\xf7\x9f\x8a\x1f\x14\xbd\xb1"
29066 			  "\x51\xbf\x13\x9f\x29\x95\x51\x16"
29067 			  "\xd0\x23\x9a\x1a\x45\xc2\xc3\xd1",
29068 		.len	= 32,
29069 	}, {
29070 		.key	= "\xd5\x9f\x52\x34\x12\x99\x8e\x42"
29071 			  "\xe0\x85\x04\x6f\xeb\xf1\x5d\xd0"
29072 			  "\xc1\xbf\x3f\x84\xd9\x1e\x71\x44"
29073 			  "\xd4\xb9\x40\x3c\x02\x2e\x21\x19",
29074 		.klen	= 32,
29075 		.iv	= "\x28\xc1\x97\x64\x81\x52\x57\x0e"
29076 			  "\x02\x8c\xab\x4c\xe2\x60\x14\xa5",
29077 		.ptext	= "\x5a\xb1\x33\x48\xaa\x51\xe9\xa4"
29078 			  "\x5c\x2d\xbe\x33\xcc\xc4\x7f\x96"
29079 			  "\xe8\xde\x2b\xe7\x35\x7a\x11\x4b"
29080 			  "\x13\x08\x32\xc6\x41\xd8\xec\x54"
29081 			  "\xa3\xd3\xda\x35\x43\x69\xf6\x88"
29082 			  "\x97\xca\x00\x1b\x02\x59\x24\x82",
29083 		.ctext	= "\x03\xaf\x76\xbd\x5e\x5b\xca\xc0"
29084 			  "\xae\x44\xa2\x2f\xc2\x76\x2f\x50"
29085 			  "\xfa\x94\x94\x5a\x48\x9d\x9c\x38"
29086 			  "\xc9\x75\xc9\xb2\x56\x0a\x2d\x91"
29087 			  "\xb8\xe8\x4e\xaa\xcb\x51\x9b\x6a"
29088 			  "\x20\x9b\x2b\xc5\xb0\x18\x9d\x01",
29089 		.len	= 48,
29090 	}, {
29091 		.key	= "\x9c\x5d\xd7\x66\x36\xfa\x02\x20"
29092 			  "\x99\x61\x62\x86\x0f\x43\x2e\x05"
29093 			  "\x25\x8b\xfb\xf1\xae\x4c\xde\x18"
29094 			  "\x0b\xf8\xd0\x9d\xaa\xd4\x56\x04",
29095 		.klen	= 32,
29096 		.iv	= "\xcd\xa8\x61\x89\x8d\xbb\x72\xb6"
29097 			  "\x1e\xfe\x03\x34\x54\x88\x23\xe2",
29098 		.ptext	= "\x66\x42\x60\x24\xf3\xe4\xe9\x7e"
29099 			  "\x42\x20\xf4\x61\xce\x1c\x5e\x44"
29100 			  "\x02\x26\x91\xf7\x41\xa4\xab\x34"
29101 			  "\x29\x49\xdd\x78\x19\x8f\x10\x10"
29102 			  "\xf0\x61\xcf\x77\x18\x17\x61\xdf"
29103 			  "\xc4\xa8\x35\x0e\x75\x1b\x84\x6b"
29104 			  "\xc3\x3f\x31\x59\x5a\x9c\xf4\xc3"
29105 			  "\x43\xa9\xb7\xf8\x65\x40\x40\xba",
29106 		.ctext	= "\xb6\x41\x55\x8f\xeb\x16\x1e\x4c"
29107 			  "\x81\xa0\x85\x6c\xf0\x07\xa5\x2a"
29108 			  "\x19\x91\xed\x3e\xd6\x30\x8c\xca"
29109 			  "\x5d\x0f\x58\xca\xd2\x8a\xac\xa2"
29110 			  "\x2b\x86\x4f\xb5\x85\x4d\xac\x6d"
29111 			  "\xe5\x39\x1b\x02\x23\x89\x4e\x4f"
29112 			  "\x02\x00\xe8\x1b\x40\x85\x21\x2b"
29113 			  "\xc6\xb1\x98\xed\x70\xb3\xf8\xc3",
29114 		.len	= 64,
29115 	}, {
29116 		.key	= "\x4b\x4e\x11\x91\x27\xcf\x8c\x66"
29117 			  "\x17\xfa\x5b\x4c\xa8\xb8\x0f\xa1"
29118 			  "\x99\x5b\x07\x56\xe1\x8d\x94\x8b"
29119 			  "\xf2\x86\x5a\x5f\x40\x83\xfa\x06",
29120 		.klen	= 32,
29121 		.iv	= "\xfd\x73\xee\x1c\x27\xf3\xb4\x38"
29122 			  "\xc5\x7c\x2e\xc5\x6e\xdb\x49\x0d",
29123 		.ptext	= "\x0a\xe2\xdd\x97\xdd\x5e\xd4\xb3"
29124 			  "\xc1\x49\x8f\x53\xb2\x40\x85\x1c"
29125 			  "\x90\x37\x2d\xbd\x21\x6b\x1f\x80"
29126 			  "\x56\x98\x76\x1e\xcf\x6c\x78\xd8"
29127 			  "\xa0\x3c\x79\xc3\x56\xf7\xfc\x64"
29128 			  "\x35\x58\x1c\x7c\xc4\x5f\x2a\x25"
29129 			  "\x8c\x01\x98\x1e\x1c\x1f\x15\x64"
29130 			  "\x50\xb5\xfa\x02\xd3\x54\xe5\x29"
29131 			  "\xe3\xd2\xa3\x83\x54\x40\x54\xc5"
29132 			  "\xd8\x1c\xc9\x84\x7d\xc8\x31\x49",
29133 		.ctext	= "\x53\x2a\xa8\xa0\x15\xaf\x2f\xc4"
29134 			  "\x7d\x31\xb4\x61\x80\x5f\xd1\xb6"
29135 			  "\x7c\xca\x86\xb9\x28\x6e\xb6\x2b"
29136 			  "\xe3\x4b\x7e\xea\xb3\x4f\xa2\xa2"
29137 			  "\x4e\x8f\xbe\x22\x66\xb3\x92\xbc"
29138 			  "\x70\x91\xaf\xa6\x09\x5d\xe2\x05"
29139 			  "\x38\x62\xd3\x6e\x07\x63\x91\xad"
29140 			  "\x48\x5a\x42\xe7\xdc\x0d\xb1\xe3"
29141 			  "\x92\x88\x64\xee\x93\xaa\xaf\x31"
29142 			  "\x68\x57\x35\x8d\x54\x2c\xfa\xb1",
29143 		.len	= 80,
29144 	}, {
29145 		.key	= "\x77\x3b\xf5\xe7\x20\xf7\xe0\x0c"
29146 			  "\x3d\x3a\x83\x17\x83\x79\xd8\x29"
29147 			  "\x5a\x0a\x25\x7f\xe0\x21\x23\xff"
29148 			  "\x31\xfd\x60\x10\xe6\x63\xe2\xaf",
29149 		.klen	= 32,
29150 		.iv	= "\xdb\x4c\x0d\xc0\x36\xdb\xc7\xa1"
29151 			  "\xa4\x91\xd9\x05\xe6\xc4\x98\x00",
29152 		.ptext	= "\x8d\x4d\xc6\x5e\x01\x82\xb3\x39"
29153 			  "\xc8\x64\xa7\xcb\x05\x19\x84\x80"
29154 			  "\x3f\x9c\xa8\x4f\x64\xb3\x11\x4b"
29155 			  "\x0e\x21\xc4\x75\x04\x1d\x6f\xd5"
29156 			  "\x04\x04\x4d\xc9\xc0\x4b\x4a\x9c"
29157 			  "\x26\xb7\x68\x5a\xe4\xd0\x61\xe3"
29158 			  "\x2c\x93\x8e\x3f\xb4\x67\x07\x31"
29159 			  "\x02\x52\x0c\x0f\xe6\x6d\xa3\xd0"
29160 			  "\x48\x95\x83\x67\x23\x64\x31\x50"
29161 			  "\xd2\x5f\x69\x68\x8b\x71\xbf\x01"
29162 			  "\x29\x99\x86\x36\x2e\xdf\xf1\x7c"
29163 			  "\x08\x8c\x78\x7a\x93\x9a\x7d\x1b",
29164 		.ctext	= "\x92\x90\x48\x2f\x3a\x6b\x68\x43"
29165 			  "\x28\x9b\x7d\x1e\x46\x28\xd8\x58"
29166 			  "\xd9\x1e\x44\xd7\x24\x91\x65\xb1"
29167 			  "\x15\xde\xc4\x63\xf1\xb1\x34\x9e"
29168 			  "\xae\x8c\x51\x94\xc5\x22\x65\x8d"
29169 			  "\x3d\x85\xf5\x34\x5f\x04\x68\x95"
29170 			  "\xf2\x66\x62\xbb\xc8\x3f\xe4\x0a"
29171 			  "\x8a\xb2\x70\xc0\x77\xd5\x96\xef"
29172 			  "\x9e\x39\x3a\x3e\x0d\x2b\xf9\xfe"
29173 			  "\xa9\xbc\x00\xba\xc5\x43\xd7\x70"
29174 			  "\x2f\xef\x1e\x1e\x93\xc2\x5d\xf1"
29175 			  "\xb5\x50\xb8\xf5\xee\xf4\x26\x6f",
29176 		.len	= 96,
29177 	}, {
29178 		.key	= "\xe0\x6a\x30\xe1\x35\xb5\xb0\x7c"
29179 			  "\x54\xc5\x73\x9b\x00\xe5\xe7\x02"
29180 			  "\xbe\x16\x59\xdc\xd9\x03\x17\x53"
29181 			  "\xa8\x37\xd1\x5f\x13\x8e\x45\xdb",
29182 		.klen	= 32,
29183 		.iv	= "\x54\xe9\x1c\xde\xfb\x26\x0e\x48"
29184 			  "\x35\x50\x4d\x9b\x4d\x12\x21\x0d",
29185 		.ptext	= "\x73\x72\xcf\xdb\xbd\xbc\xc0\xdf"
29186 			  "\x6b\xbb\xdf\x65\x6f\x2f\x43\x3b"
29187 			  "\x2d\x7c\x0e\x07\x7f\xa0\x95\xdd"
29188 			  "\xfc\x67\xc1\x11\x7a\xe2\xb5\x4a"
29189 			  "\xd1\x15\xb0\xd8\xe2\xf0\x35\x48"
29190 			  "\xd8\x81\x6a\x35\xae\x67\xbf\x61"
29191 			  "\xf2\x8a\xcf\x04\xc8\x09\x8b\x63"
29192 			  "\x31\x74\x95\xa5\x8d\x3c\xea\xe2"
29193 			  "\x5f\x67\xc4\x7e\x51\x88\xbf\xb5"
29194 			  "\x78\xef\x3a\x76\xd8\x1d\x00\x75"
29195 			  "\x2b\x7b\x28\x7c\xde\x4b\x39\x01"
29196 			  "\x5d\xde\x92\xfe\x90\x07\x09\xfd"
29197 			  "\xa5\xd1\xd3\x72\x11\x6d\xa4\x4e"
29198 			  "\xd1\x6e\x16\xd1\xf6\x39\x4f\xa0",
29199 		.ctext	= "\x3b\xc5\xee\xfc\x05\xaf\xa6\xb7"
29200 			  "\xfe\x12\x24\x79\x31\xad\x32\xb5"
29201 			  "\xfb\x71\x9b\x02\xad\xf4\x94\x20"
29202 			  "\x25\x7b\xdb\xdf\x97\x99\xca\xea"
29203 			  "\xc4\xed\x32\x26\x6b\xc8\xd4\x7b"
29204 			  "\x5b\x55\xfa\xf9\x5b\xab\x88\xdb"
29205 			  "\x48\xfe\x67\xd5\x5a\x47\x81\x4e"
29206 			  "\x3e\x1e\x83\xca\x1d\x04\xe1\xb5"
29207 			  "\x6c\x1b\xbd\xf2\x2d\xf1\xae\x75"
29208 			  "\x09\x6a\xf8\xb2\xc3\x27\xee\x08"
29209 			  "\x66\x94\x72\xc0\x2b\x12\x47\x23"
29210 			  "\x4d\xde\xb4\xca\xf7\x66\xca\x14"
29211 			  "\xe7\x68\x1b\xfb\x48\x70\x3e\x4c"
29212 			  "\x43\xbb\x88\x32\x25\xff\x77\x6a",
29213 		.len	= 112,
29214 	}, {
29215 		.key	= "\x60\xb6\xde\x17\xca\x4c\xe7\xe0"
29216 			  "\x07\x0d\x80\xc5\x8a\x2d\x5a\xc2"
29217 			  "\x2c\xb9\xa4\x5f\x2a\x85\x2c\x3d"
29218 			  "\x6d\x67\xc8\xee\x0f\xa2\xf4\x09",
29219 		.klen	= 32,
29220 		.iv	= "\x1a\xa5\xbc\x7e\x93\xf6\xdd\x28"
29221 			  "\xb7\x69\x27\xa1\x84\x95\x25\x5a",
29222 		.ptext	= "\x7b\x88\x00\xeb\xa5\xba\xa1\xa7"
29223 			  "\xd4\x40\x16\x74\x2b\x42\x37\xda"
29224 			  "\xe0\xaf\x89\x59\x41\x2f\x62\x00"
29225 			  "\xf5\x5a\x4e\x3b\x85\x27\xb2\xed"
29226 			  "\x1b\xa7\xaf\xbe\x89\xf3\x49\xb7"
29227 			  "\x8c\x63\xc9\x0c\x52\x00\x5f\x38"
29228 			  "\x3b\x3c\x0c\x4f\xdd\xe1\xbf\x90"
29229 			  "\x4a\x48\xbf\x3a\x95\xcb\x48\xa2"
29230 			  "\x92\x7c\x79\x81\xde\x18\x6e\x92"
29231 			  "\x1f\x36\xa9\x5d\x8d\xc4\xb6\x4d"
29232 			  "\xb2\xb4\x0e\x09\x6d\xf3\x3d\x01"
29233 			  "\x3d\x9b\x40\x47\xbc\x69\x31\xa1"
29234 			  "\x6a\x71\x26\xdc\xac\x10\x56\x63"
29235 			  "\x15\x23\x7d\x10\xe3\x76\x82\x41"
29236 			  "\xcd\x80\x57\x2f\xfc\x4d\x22\x7b"
29237 			  "\x57\xbb\x9a\x0a\x03\xe9\xb3\x13",
29238 		.ctext	= "\x37\x0d\x47\x21\xbc\x28\x0b\xf7"
29239 			  "\x85\x5f\x60\x57\xf2\x7f\x92\x20"
29240 			  "\x5f\xa7\xf6\xf4\xa6\xf5\xdf\x1e"
29241 			  "\xae\x8e\xeb\x97\xfc\xce\x6a\x25"
29242 			  "\x6d\x6a\x5b\xd1\x99\xf6\x27\x77"
29243 			  "\x52\x0c\xf1\xd7\x94\xa0\x67\x5d"
29244 			  "\x60\x35\xb0\x6d\x01\x45\x52\xc8"
29245 			  "\x05\xd8\x7f\x69\xaf\x8e\x68\x05"
29246 			  "\xa8\xa5\x24\x2f\x95\xef\xf1\xd2"
29247 			  "\x8c\x45\x12\xc5\x7a\xcf\xbb\x99"
29248 			  "\x25\xaa\xa3\x9b\x3f\xf1\xfc\x9d"
29249 			  "\xfa\x2c\x26\x9b\x92\x47\x61\x6b"
29250 			  "\x63\x1e\x41\x67\xcb\xb7\x0f\x52"
29251 			  "\x70\xd4\x0d\x7e\xef\x34\xa2\x75"
29252 			  "\x4f\x6a\x55\x9c\x2b\x4a\x02\xdd"
29253 			  "\x96\x5d\xcb\xca\x45\xa1\xec\xaa",
29254 		.len	= 128,
29255 	}, {
29256 		.key	= "\x2a\xed\x7d\x76\xfc\xc5\x49\x50"
29257 			  "\xf4\x90\x0f\xcc\x5d\xff\x0c\x3c"
29258 			  "\x14\x06\xaf\x68\x8f\xd7\xb6\x25"
29259 			  "\x1e\x10\x95\x2a\x71\x33\x17\x20",
29260 		.klen	= 32,
29261 		.iv	= "\x5b\x58\x47\xf8\xd5\x1e\x91\x81"
29262 			  "\x46\xe7\x25\x3a\x02\x45\x9c\x65",
29263 		.ptext	= "\x10\xaf\xde\x5c\x30\x79\x43\x28"
29264 			  "\x1c\x03\xf8\x50\x0f\x30\xa5\xef"
29265 			  "\x84\x19\x4c\x09\x40\x03\x75\x1f"
29266 			  "\x92\x8f\x88\x01\xda\x31\x7a\xe4"
29267 			  "\x48\xe3\xab\xb4\xe6\x1b\x0f\xac"
29268 			  "\xd9\xfa\x8d\x23\xe4\xc6\xa4\xa9"
29269 			  "\x2d\x9a\x54\x52\x44\x5c\x3c\x52"
29270 			  "\x61\xf0\x00\xca\xed\xab\xed\xe2"
29271 			  "\x44\x0b\xe0\x18\xba\xa5\x63\xd8"
29272 			  "\xdc\x5e\x1a\x4c\xf8\xde\x5e\x75"
29273 			  "\xdf\x42\x27\x7b\xe9\x11\x2f\x41"
29274 			  "\x3a\x72\x54\x3d\x44\x9c\x3e\x87"
29275 			  "\x8d\x8d\x43\x2f\xb2\xff\x87\xd4"
29276 			  "\xad\x98\x68\x72\x53\x61\x19\x7c"
29277 			  "\x20\x79\x8c\x2b\x37\x0b\x96\x15"
29278 			  "\xa5\x7d\x4e\x01\xe6\xea\xb6\xfa"
29279 			  "\xaa\xd3\x9d\xa2\xd9\x11\xc3\xc9"
29280 			  "\xd4\x0e\x3f\x3e\xfe\x35\x1e\xe5",
29281 		.ctext	= "\xb0\x2b\x75\x5f\x33\x1b\x05\x49"
29282 			  "\x06\xf1\x43\x91\xc2\x85\xfa\xac"
29283 			  "\x3f\x47\xf3\x89\x73\xb2\x0e\xa4"
29284 			  "\x30\xcb\x87\x39\x53\x5d\x36\x89"
29285 			  "\x77\xd9\x17\x01\x95\xa6\xe9\x71"
29286 			  "\x51\x53\xd9\x4f\xa6\xc2\x79\x3d"
29287 			  "\x2e\x50\x90\x52\x0d\x27\x1a\x46"
29288 			  "\xf1\xe8\x6e\x7e\x7b\x32\xe5\x22"
29289 			  "\x22\x1f\xba\x5e\xcf\x25\x6b\x26"
29290 			  "\x76\xf0\xca\x8e\xdd\x5b\xd3\x09"
29291 			  "\x6f\x82\x08\x56\x1f\x51\x72\x57"
29292 			  "\xca\xd1\x60\x07\xfb\x9f\x71\x54"
29293 			  "\x0f\xf6\x48\x71\xfa\x8f\xcb\xdd"
29294 			  "\xce\xd3\x16\xcd\xae\x0e\x67\x5e"
29295 			  "\xea\x8d\xa2\x4a\x4f\x11\xc8\xc8"
29296 			  "\x2f\x04\xfe\xa8\x2a\x07\x1c\xb1"
29297 			  "\x77\x39\xda\x8b\xd9\x5c\x94\x6c"
29298 			  "\x4d\x4d\x13\x51\x6f\x07\x06\x5b",
29299 		.len	= 144,
29300 	}, {
29301 		.key	= "\x7b\xa7\x4d\x0a\x37\x30\xb9\xf5"
29302 			  "\x2a\x79\xb4\xbf\xdb\x7f\x9b\x64"
29303 			  "\x23\x43\xb5\x18\x34\xc4\x5f\xdf"
29304 			  "\xd9\x2a\x66\x58\x00\x44\xb5\xd9",
29305 		.klen	= 32,
29306 		.iv	= "\x75\x34\x30\xc1\xf0\x69\xdf\x0a"
29307 			  "\x52\xce\x4f\x1e\x2c\x41\x35\xec",
29308 		.ptext	= "\x81\x47\x55\x3a\xcd\xfe\xa2\x3d"
29309 			  "\x45\x53\xa7\x67\x61\x74\x25\x80"
29310 			  "\x98\x89\xfe\xf8\x6a\x9f\x51\x7c"
29311 			  "\xa4\xe4\xe7\xc7\xe0\x1a\xce\xbb"
29312 			  "\x4b\x46\x43\xb0\xab\xa8\xd6\x0c"
29313 			  "\xa0\xf0\xc8\x13\x29\xaf\xb8\x01"
29314 			  "\x6b\x0c\x7e\x56\xae\xb8\x58\x72"
29315 			  "\xa9\x24\x44\x61\xff\xf1\xac\xf8"
29316 			  "\x09\xa8\x48\x21\xd6\xab\x41\x73"
29317 			  "\x70\x6b\x92\x06\x61\xdc\xb4\x85"
29318 			  "\x76\x26\x7a\x84\xc3\x9e\x3a\x14"
29319 			  "\xe7\xf4\x2d\x95\x92\xad\x18\xcc"
29320 			  "\x44\xd4\x2c\x36\x57\xed\x2b\x9b"
29321 			  "\x3f\x2b\xcd\xe5\x11\xe3\x62\x33"
29322 			  "\x42\x3f\xb8\x2a\xb1\x37\x3f\x8b"
29323 			  "\xe8\xbd\x6b\x0b\x9f\x38\x5a\x5f"
29324 			  "\x82\x34\xb7\x96\x35\x58\xde\xab"
29325 			  "\x94\x98\x41\x5b\x3f\xac\x0a\x34"
29326 			  "\x56\xc0\x02\xef\x81\x6d\xb1\xff"
29327 			  "\x34\xe8\xc7\x6a\x31\x79\xba\xd8",
29328 		.ctext	= "\x4e\x00\x7c\x52\x45\x76\xf9\x3d"
29329 			  "\x1a\xd1\x72\xbc\xb9\x0f\xa9\xfb"
29330 			  "\x0e\x5b\xe2\x3c\xc7\xae\x92\xf6"
29331 			  "\xb8\x0b\x0a\x95\x40\xe9\x7f\xe0"
29332 			  "\x54\x10\xf9\xf6\x23\x1f\x51\xc8"
29333 			  "\x16\x8b\x2e\x79\xe1\x8c\x0b\x43"
29334 			  "\xe5\xeb\xb5\x9d\x1e\xc3\x28\x07"
29335 			  "\x5c\x8d\xb1\xe7\x80\xd3\xce\x62"
29336 			  "\x8d\xf8\x31\x1f\x29\x8b\x90\xee"
29337 			  "\xe5\xc3\xfa\x16\xc4\xf0\xc3\x99"
29338 			  "\xe9\x5e\x19\xba\x37\xb8\xc0\x87"
29339 			  "\xb5\xc6\xc9\x31\xcb\x6e\x30\xce"
29340 			  "\x03\x1d\xfe\xce\x08\x32\x00\xeb"
29341 			  "\x86\xc4\xfb\x48\x01\xda\x93\x73"
29342 			  "\xcc\xb7\xae\x4e\x94\x20\xeb\xc7"
29343 			  "\xe3\x33\x4c\xeb\xed\xe2\xfc\x86"
29344 			  "\x0e\x73\x32\xf9\x1b\xf3\x25\xf3"
29345 			  "\x74\xad\xd1\xf4\x2c\x45\xa4\xfd"
29346 			  "\x52\x40\xa2\x4e\xa5\x62\xf6\x02"
29347 			  "\xbb\xb0\xe3\x23\x86\x67\xb8\xf6",
29348 		.len	= 160,
29349 	}
29350 };
29351 
29352 static const struct cipher_testvec aria_cfb_tv_template[] = {
29353 	{
29354 		.key	= "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
29355 			  "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1",
29356 		.klen	= 16,
29357 		.iv	= "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
29358 			  "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
29359 		.ptext	= "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
29360 			  "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
29361 		.ctext	= "\x19\x28\xb5\xf2\x1c\xbc\xf8\xaf"
29362 			  "\xb9\xae\x1b\x23\x4f\xe1\x6e\x40",
29363 	}, {
29364 		.key	= "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
29365 			  "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
29366 		.klen	= 16,
29367 		.iv	= "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
29368 			  "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
29369 		.ptext	= "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
29370 			  "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e"
29371 			  "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
29372 			  "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
29373 		.ctext	= "\x3f\x8c\xa9\x19\xd6\xb4\xfb\xed"
29374 			  "\x9c\x6d\xaa\x1b\xe1\xc1\xe6\xa8"
29375 			  "\x47\x35\x7d\xa3\x96\x7d\x53\x60"
29376 			  "\xa9\x33\x9c\x34\xae\x7d\x7c\x74",
29377 		.len	= 32,
29378 	}, {
29379 		.key	= "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
29380 			  "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
29381 		.klen	= 16,
29382 		.iv	= "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
29383 			  "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
29384 		.ptext	= "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
29385 			  "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
29386 			  "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
29387 			  "\x39\x56\x34\x63\x2c\xc5\x51\x13"
29388 			  "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
29389 			  "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
29390 		.ctext	= "\x28\xd8\xa7\xf8\x74\x98\x00\xfc"
29391 			  "\xd6\x48\xad\xbd\xbe\x3f\x0e\x7b"
29392 			  "\xa3\xec\x03\x6a\xfb\xc9\x01\x83"
29393 			  "\xb3\x2f\xda\x5e\x66\xa0\xc3\xec"
29394 			  "\xe9\xd4\x72\x2a\xa2\x90\x41\xcf"
29395 			  "\xde\x30\x79\xc3\x82\x10\x51\xe1",
29396 		.len	= 48,
29397 	}, {
29398 		.key	= "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
29399 			  "\x77\xb5\xca\x90\xda\x1d\x22\x17",
29400 		.klen	= 16,
29401 		.iv	= "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
29402 			  "\x07\x2c\xf4\x61\x79\x09\x01\x8f",
29403 		.ptext	= "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
29404 			  "\x07\x60\xba\xf0\x2e\xc3\x4a\x57"
29405 			  "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
29406 			  "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
29407 			  "\xa0\x82\x09\x60\x47\xbb\x16\x56"
29408 			  "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
29409 			  "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
29410 			  "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
29411 		.ctext	= "\x29\x31\x55\xd2\xe5\x0b\x81\x39"
29412 			  "\xf9\xbc\x63\xe2\xfa\x26\x99\xde"
29413 			  "\x5c\xd3\x0a\x56\xe5\xfc\x83\xdd"
29414 			  "\xab\x26\x90\x7d\xa8\x0f\x01\xa6"
29415 			  "\x0e\x01\xdc\x1f\xfa\xa7\xdd\x09"
29416 			  "\xf9\xbf\x12\xf4\xc6\x9f\xbd\x57"
29417 			  "\x23\x68\x54\x0f\xe0\xcf\x1c\x6d"
29418 			  "\xe1\x5e\x0b\x4a\x1e\x71\x1d\xaa",
29419 		.len	= 64,
29420 	}, {
29421 		.key	= "\x30\x9d\x59\x8d\x64\x76\xad\x37"
29422 			  "\xba\xbc\x46\x6a\x69\x17\x3c\xac",
29423 		.klen	= 16,
29424 		.iv	= "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
29425 			  "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
29426 		.ptext	= "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
29427 			  "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
29428 			  "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
29429 			  "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
29430 			  "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
29431 			  "\x91\xac\x17\x11\x1c\x03\x69\x53"
29432 			  "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
29433 			  "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
29434 			  "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
29435 			  "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
29436 		.ctext	= "\x38\xbc\xf5\x9d\x0e\x26\xa6\x18"
29437 			  "\x95\x0b\x23\x54\x09\xa1\xf9\x46"
29438 			  "\x7a\x31\xa0\xd7\x4a\xec\xb3\x10"
29439 			  "\x8a\x8e\x99\x78\x6c\x6e\x76\xf2"
29440 			  "\x63\x8a\x3b\x90\xaa\xd5\x64\x65"
29441 			  "\x5a\x52\xb0\x36\x4c\xce\xed\xc7"
29442 			  "\x51\x3c\x06\xb0\xee\x54\xec\x10"
29443 			  "\xc0\x5f\xfd\xa9\x44\x9a\x29\x32"
29444 			  "\x19\x79\x7d\x2b\x14\x26\x96\x13"
29445 			  "\x9d\xa5\x61\xbd\xb6\x72\x37\x26",
29446 		.len	= 80,
29447 	}, {
29448 		.key	= "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
29449 			  "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3",
29450 		.klen	= 16,
29451 		.iv	= "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
29452 			  "\xcc\x6f\x70\x26\x87\xc7\x10\x8a",
29453 		.ptext	= "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
29454 			  "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
29455 			  "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
29456 			  "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
29457 			  "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
29458 			  "\xaf\x06\xea\xf4\x65\x59\xd6\xc2"
29459 			  "\x84\xa0\x53\x97\x61\x30\x70\x15"
29460 			  "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
29461 			  "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
29462 			  "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
29463 			  "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
29464 			  "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
29465 		.ctext	= "\xdf\x79\x58\x30\x6f\x47\x12\x78"
29466 			  "\x04\xb2\x0b\x1a\x62\x22\xe2\x9f"
29467 			  "\xfe\x90\x50\x41\x1b\x6a\x6a\x9c"
29468 			  "\x4e\x77\x8f\xca\xd1\x68\x31\xcd"
29469 			  "\x41\x82\xa5\x5b\xc0\x08\x2b\x37"
29470 			  "\x62\xec\x95\xf1\x56\x12\x38\x66"
29471 			  "\x84\x82\x72\xda\x00\x21\x96\x82"
29472 			  "\x33\xd4\x99\xaa\xb9\xeb\xd5\xc3"
29473 			  "\x2b\xa8\xf7\xdc\x13\x0e\x21\x9f"
29474 			  "\x4b\xf9\x42\x58\xa8\x39\x10\xd5"
29475 			  "\x86\xa5\xc6\x78\x3b\x34\x05\x03"
29476 			  "\x54\x43\x2b\x80\xa9\x53\x4d\x0e",
29477 		.len	= 96,
29478 	}, {
29479 		.key	= "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
29480 			  "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1",
29481 		.klen	= 16,
29482 		.iv	= "\xee\xb7\x0d\x65\x00\x38\xab\x71"
29483 			  "\x70\x6e\xb3\x97\x86\xd3\xcd\xad",
29484 		.ptext	= "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
29485 			  "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
29486 			  "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
29487 			  "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
29488 			  "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
29489 			  "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
29490 			  "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
29491 			  "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
29492 			  "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
29493 			  "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
29494 			  "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
29495 			  "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
29496 			  "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
29497 			  "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
29498 		.ctext	= "\xe4\x25\x0d\x22\xeb\xbe\x5e\x90"
29499 			  "\x01\xe5\xae\xc9\x94\xbd\x93\x89"
29500 			  "\x5e\x5a\x5a\x2f\xf6\xdf\xf8\x16"
29501 			  "\xd3\xb2\xed\x29\x51\xe2\x75\xb0"
29502 			  "\x1a\x48\xb5\xe6\xd3\x58\x40\xc7"
29503 			  "\x6f\x6f\xcf\x57\x82\x43\x5a\x36"
29504 			  "\xef\x27\xe1\x34\x85\x01\xec\x98"
29505 			  "\x00\xbd\x94\x6f\x12\x39\xa8\x13"
29506 			  "\xfe\x3c\x39\xc0\xc6\xe1\xcc\x05"
29507 			  "\x0e\xd5\xc9\xda\xbd\xdd\xdb\xaa"
29508 			  "\x5a\xaa\x8e\xe8\xa8\x0a\xc5\x18"
29509 			  "\xb4\x1d\x13\x81\xc9\xc4\xaa\x61"
29510 			  "\xa9\xbd\xaa\x03\x12\x93\xbb\xed"
29511 			  "\x0c\x6e\xbd\x1c\x05\x16\x8a\x59",
29512 		.len	= 112,
29513 	}, {
29514 		.key	= "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
29515 			  "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15",
29516 		.klen	= 16,
29517 		.iv	= "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
29518 			  "\xb1\x9b\x5d\x00\x10\xe9\x70\x12",
29519 		.ptext	= "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
29520 			  "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
29521 			  "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
29522 			  "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
29523 			  "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
29524 			  "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
29525 			  "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
29526 			  "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
29527 			  "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
29528 			  "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
29529 			  "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
29530 			  "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
29531 			  "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
29532 			  "\x6a\x55\x84\x98\x28\x03\x02\xc2"
29533 			  "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
29534 			  "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
29535 		.ctext	= "\xa7\x4c\x96\x55\x7c\x07\xce\xb2"
29536 			  "\x6f\x63\x9f\xc6\x8b\x6f\xc6\x4a"
29537 			  "\x85\xf2\x4b\xdf\x62\x0c\x6c\x8d"
29538 			  "\x13\x5d\xd3\x40\x58\xa6\xf9\x03"
29539 			  "\xd9\xf2\x48\x4e\x12\x64\x9a\x55"
29540 			  "\xa2\xa3\xd0\x19\xe5\x5b\xaa\x62"
29541 			  "\x7b\xe9\x2a\x23\xab\xb5\xa6\xcf"
29542 			  "\x53\x59\x70\xc6\xb8\x92\x12\x3b"
29543 			  "\x93\x68\x24\xba\x7d\xd6\xc0\x5b"
29544 			  "\x06\x2e\x7f\x2e\x32\x5d\x42\x9c"
29545 			  "\x13\x8e\x92\x3c\x99\x20\x32\x2b"
29546 			  "\x4a\x41\xb2\x4a\x81\xe8\x6e\x7f"
29547 			  "\x5b\x8e\xca\x4d\xd7\x29\x96\xde"
29548 			  "\x30\x9c\xa6\x84\x90\xe7\xc2\xae"
29549 			  "\xf4\x7e\x73\x32\x4c\x25\xec\xef"
29550 			  "\x58\x69\x63\x3f\x4e\x71\x4b\x1c",
29551 		.len	= 128,
29552 	}, {
29553 		.key	= "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
29554 			  "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c",
29555 		.klen	= 16,
29556 		.iv	= "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
29557 			  "\x8c\xaf\x36\x3d\xff\x29\x8b\x33",
29558 		.ptext	= "\x87\x96\x77\x1a\x10\x81\x63\x8a"
29559 			  "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
29560 			  "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
29561 			  "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
29562 			  "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
29563 			  "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
29564 			  "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
29565 			  "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
29566 			  "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
29567 			  "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
29568 			  "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
29569 			  "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
29570 			  "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
29571 			  "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
29572 			  "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
29573 			  "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
29574 			  "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
29575 			  "\xc2\xab\x62\x54\xef\xba\xae\x46",
29576 		.ctext	= "\x11\x7f\xea\x49\xaf\x24\x52\xa2"
29577 			  "\xde\x60\x99\x58\x23\xf9\x9e\x91"
29578 			  "\x94\x52\x31\xa3\x28\x07\x14\xad"
29579 			  "\x00\x24\x4a\x4a\xe7\x18\xd7\x24"
29580 			  "\xcc\x8b\x66\x53\x82\x65\x31\xa5"
29581 			  "\x54\x76\x59\x0b\x69\x6f\x90\x2c"
29582 			  "\x8d\xa5\x2b\x61\x05\x80\xfb\xe0"
29583 			  "\xf9\x6e\xaf\xb9\xc4\x15\x67\xcc"
29584 			  "\x15\xce\xa0\xc0\xf2\xae\xa6\x15"
29585 			  "\x24\x9a\xe5\xcb\x09\x42\xcf\x41"
29586 			  "\x95\xa4\x8d\xbf\xe8\xb8\x40\xcd"
29587 			  "\xb0\x33\x2c\xb3\xc4\xdd\xf9\x45"
29588 			  "\xda\xb2\xeb\xb3\xf8\xfa\x7f\xe3"
29589 			  "\xc0\x3a\x98\xe7\x17\x4a\x0c\x60"
29590 			  "\xb2\x22\xba\x3b\x21\x85\x27\x56"
29591 			  "\xe0\xb2\xf7\x2a\x59\xb1\x56\x20"
29592 			  "\x0b\xa9\x13\x73\xe0\x6f\x61\x32"
29593 			  "\xa5\x38\x14\xb3\xe3\xaa\x70\x44",
29594 		.len	= 144,
29595 	}, {
29596 		.key	= "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
29597 			  "\x05\x26\x23\x81\x19\x27\xad\x7b",
29598 		.klen	= 16,
29599 		.iv	= "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
29600 			  "\x44\xbf\x59\xde\x03\x61\x11\x12",
29601 		.ptext	= "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
29602 			  "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
29603 			  "\xb6\x09\x21\x12\x42\x98\x13\xa1"
29604 			  "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
29605 			  "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
29606 			  "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
29607 			  "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
29608 			  "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
29609 			  "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
29610 			  "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
29611 			  "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
29612 			  "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
29613 			  "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
29614 			  "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
29615 			  "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
29616 			  "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
29617 			  "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
29618 			  "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
29619 			  "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
29620 			  "\x20\xf0\x79\x67\xb1\x83\x26\x66",
29621 		.ctext	= "\x5b\xc0\xe8\x17\xa4\xf9\xea\xce"
29622 			  "\x9e\xf9\xe0\xb1\xac\x37\xe9\x41"
29623 			  "\xc8\x06\xf9\x1c\x1a\xfc\xe8\x7a"
29624 			  "\x38\xf2\x80\x66\xc2\x70\x59\x4e"
29625 			  "\xe0\x32\x5b\x27\x39\xf5\xfb\x03"
29626 			  "\xc8\xaf\xd6\x7e\x57\xc7\xc6\x71"
29627 			  "\xd9\xd0\x48\x39\xb1\x0d\xa8\x1a"
29628 			  "\x23\x8a\x3d\x05\xe2\x90\x7e\x18"
29629 			  "\xd7\x20\x04\x3b\x82\x76\x3f\xaa"
29630 			  "\xc2\x89\xb6\x9e\x14\x2f\x46\xcd"
29631 			  "\x51\x9b\xa8\x7b\x62\x7b\x9c\x17"
29632 			  "\xc4\xe1\x8b\x3f\xb5\x4d\xac\x66"
29633 			  "\x49\xf6\xb6\x4c\x3e\x16\x46\xb0"
29634 			  "\xca\x04\xef\x72\x5c\x03\x0a\xe5"
29635 			  "\x2f\x4e\x36\x38\x36\x9f\xf4\xe2"
29636 			  "\x81\x7a\x4c\xdf\x36\x27\xd5\x9d"
29637 			  "\x03\xad\x1d\x3a\xe9\x2a\x99\xb0"
29638 			  "\x2c\xba\x13\x75\xc8\x37\x97\x11"
29639 			  "\xf4\x15\x0f\xb7\x75\x26\xa1\x14"
29640 			  "\x79\xec\x1f\xab\xd2\x10\x8c\x5f",
29641 		.len	= 160,
29642 	}, {
29643 		.key	= "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
29644 			  "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
29645 			  "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
29646 		.klen	= 24,
29647 		.iv	= "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
29648 			  "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
29649 		.ptext	= "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
29650 			  "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
29651 		.ctext	= "\xa4\x12\x2f\xc4\xf0\x6d\xd9\x46"
29652 			  "\xe4\xe6\xd1\x0b\x6d\x14\xf0\x8f",
29653 		.len	= 16,
29654 	}, {
29655 		.key	= "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
29656 			  "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
29657 			  "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
29658 		.klen	= 24,
29659 		.iv	= "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
29660 			  "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
29661 		.ptext	= "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
29662 			  "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
29663 			  "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
29664 			  "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
29665 		.ctext	= "\x80\x2b\xf0\x88\xb9\x4b\x8d\xf5"
29666 			  "\xc3\x0e\x15\x5b\xea\x5d\x5b\xa8"
29667 			  "\x52\xe7\x83\x3c\xa1\x51\x1c\x1f"
29668 			  "\x38\xd9\x7c\x88\x3c\x3a\xcd\x3e",
29669 		.len	= 32,
29670 	}, {
29671 		.key	= "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
29672 			  "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
29673 			  "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
29674 		.klen	= 24,
29675 		.iv	= "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
29676 			  "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
29677 		.ptext	= "\x39\x56\x34\x63\x2c\xc5\x51\x13"
29678 			  "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
29679 			  "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
29680 			  "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
29681 			  "\x77\xb5\xca\x90\xda\x1d\x22\x17"
29682 			  "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
29683 		.ctext	= "\x65\x01\x3c\xb0\xac\x4c\x63\xb6"
29684 			  "\xe7\xf1\xf4\x61\x35\xf4\x36\xde"
29685 			  "\xeb\x0f\x8c\x34\xd1\x78\xb4\x00"
29686 			  "\xb2\xc1\x7c\x28\xb2\xb7\xbb\xa3"
29687 			  "\xc6\xb7\x27\xf7\x6d\x56\x79\xfa"
29688 			  "\x61\x57\xba\x30\x6f\x56\xe9\x8c",
29689 		.len	= 48,
29690 	}, {
29691 		.key	= "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
29692 			  "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
29693 			  "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
29694 		.klen	= 24,
29695 		.iv	= "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
29696 			  "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
29697 		.ptext	= "\xa0\x82\x09\x60\x47\xbb\x16\x56"
29698 			  "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
29699 			  "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
29700 			  "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
29701 			  "\x30\x9d\x59\x8d\x64\x76\xad\x37"
29702 			  "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
29703 			  "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
29704 			  "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
29705 		.ctext	= "\x5a\xfb\xb1\x2c\x6e\xe5\xb8\xe0"
29706 			  "\x80\xb6\x77\xa8\xfe\x10\x3a\x99"
29707 			  "\xbf\xc0\x2a\xfe\x6f\x38\xf2\x1d"
29708 			  "\x53\x6c\x05\x83\xb1\x13\x00\x87"
29709 			  "\x92\x92\x42\x70\xcf\x9f\xf7\x8f"
29710 			  "\x53\x55\x18\x6f\x35\x68\x35\x50"
29711 			  "\x3a\xc8\x45\x3e\xa3\xf1\x33\x2e"
29712 			  "\xa1\x65\x42\xe2\x6d\x31\x8c\x4b",
29713 		.len	= 64,
29714 	}, {
29715 		.key	= "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
29716 			  "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
29717 			  "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
29718 		.klen	= 24,
29719 		.iv	= "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
29720 			  "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
29721 		.ptext	= "\x91\xac\x17\x11\x1c\x03\x69\x53"
29722 			  "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
29723 			  "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
29724 			  "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
29725 			  "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
29726 			  "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
29727 			  "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
29728 			  "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
29729 			  "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
29730 			  "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
29731 		.ctext	= "\xc9\x5f\xe0\x60\x61\x38\x7e\x79"
29732 			  "\x52\x68\x64\x8f\x55\x9b\x6b\x72"
29733 			  "\xa5\x17\x61\xb7\xce\x02\xa9\xa4"
29734 			  "\x5c\x73\x45\x33\xd1\x07\x5e\xdc"
29735 			  "\xe5\xbe\xa7\xde\x69\xa0\x97\x98"
29736 			  "\x02\xef\xa4\x67\x51\x60\x69\x4f"
29737 			  "\x03\xf5\xa8\x5f\x03\x69\xbc\xc2"
29738 			  "\x34\x59\x7e\xd4\xd2\xb3\x32\x2f"
29739 			  "\x0c\xb4\x37\xca\xc4\xc7\x93\xf4"
29740 			  "\xa4\xab\x01\x3f\x91\x29\x55\x98",
29741 		.len	= 80,
29742 	}, {
29743 		.key	= "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
29744 			  "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
29745 			  "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
29746 		.klen	= 24,
29747 		.iv	= "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
29748 			  "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
29749 		.ptext	= "\x84\xa0\x53\x97\x61\x30\x70\x15"
29750 			  "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
29751 			  "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
29752 			  "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
29753 			  "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
29754 			  "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
29755 			  "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
29756 			  "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
29757 			  "\xee\xb7\x0d\x65\x00\x38\xab\x71"
29758 			  "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
29759 			  "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
29760 			  "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
29761 		.ctext	= "\x03\x2c\x39\x24\x99\xb5\xf6\x79"
29762 			  "\x91\x89\xb7\xf8\x89\x68\x37\x9d"
29763 			  "\xa2\x80\x95\x74\x87\x64\xb9\xeb"
29764 			  "\x85\x28\x92\x9a\x6e\xd3\x3b\x50"
29765 			  "\x4c\x80\x5b\xe4\xf2\x7e\xda\x2a"
29766 			  "\xd4\xf8\xcb\xe3\x6f\xdf\xae\x0e"
29767 			  "\xc5\x6c\x0b\x49\x2e\x29\x1c\xf2"
29768 			  "\x3f\x44\x44\x12\x67\xa6\xff\x44"
29769 			  "\xe0\xec\xd8\xf7\x32\xde\x21\x15"
29770 			  "\xab\x8f\x98\x4d\xed\xb0\x42\xfd"
29771 			  "\x83\x94\xe2\xcc\x69\x6d\xe8\xdb"
29772 			  "\x62\x93\x1f\xd0\xf4\x8c\x62\xc0",
29773 		.len	= 96,
29774 	}, {
29775 		.key	= "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
29776 			  "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
29777 			  "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
29778 		.klen	= 24,
29779 		.iv	= "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
29780 			  "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
29781 		.ptext	= "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
29782 			  "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
29783 			  "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
29784 			  "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
29785 			  "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
29786 			  "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
29787 			  "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
29788 			  "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
29789 			  "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
29790 			  "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
29791 			  "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
29792 			  "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
29793 			  "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
29794 			  "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
29795 		.ctext	= "\xd4\x9a\x04\x54\x05\xd2\xe6\x3f"
29796 			  "\xb0\xa4\x36\x5e\x1e\x9c\x35\xb0"
29797 			  "\xc0\x89\xbd\x1c\xaa\x45\xa6\xc8"
29798 			  "\x16\x68\x4a\x06\x93\x67\x88\xd7"
29799 			  "\x72\x6e\x48\x0a\x17\xa3\x52\x8b"
29800 			  "\x96\x5f\x41\xf6\x17\x64\x55\x8b"
29801 			  "\xac\xce\xf6\x8c\xce\xd2\xd4\xd4"
29802 			  "\x8d\x92\x32\xe0\x0d\xb4\xf7\x4a"
29803 			  "\x90\xaf\x7b\x85\x21\x46\x2e\xa6"
29804 			  "\x9e\xac\x0d\x22\xf2\x26\xf6\xd3"
29805 			  "\x27\xcd\x59\xa0\xe2\xbb\x22\xcd"
29806 			  "\x35\xb6\x28\x45\x0a\x46\xb0\x3a"
29807 			  "\xac\x3e\xd3\x5b\xc6\x54\xa2\xa3"
29808 			  "\x6d\xbb\xb3\xcd\xc5\x64\x62\x92",
29809 		.len	= 112,
29810 	}, {
29811 		.key	= "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
29812 			  "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
29813 			  "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
29814 		.klen	= 24,
29815 		.iv	= "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
29816 			  "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
29817 		.ptext	= "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
29818 			  "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
29819 			  "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
29820 			  "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
29821 			  "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
29822 			  "\x6a\x55\x84\x98\x28\x03\x02\xc2"
29823 			  "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
29824 			  "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
29825 			  "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
29826 			  "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
29827 			  "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
29828 			  "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
29829 			  "\x87\x96\x77\x1a\x10\x81\x63\x8a"
29830 			  "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
29831 			  "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
29832 			  "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
29833 		.ctext	= "\xbc\x57\x2a\x88\x0a\xd0\x06\x4f"
29834 			  "\xdb\x7b\x03\x9f\x97\x1a\x20\xfe"
29835 			  "\x15\x91\xb4\xed\x5d\x78\x89\x2a"
29836 			  "\x67\x6b\x9c\x47\x36\xc2\x80\x0e"
29837 			  "\x03\x8d\x6f\xfc\x94\xc7\xc5\xc2"
29838 			  "\xeb\x43\x74\x5d\xfe\xc4\x5a\xa1"
29839 			  "\x80\x51\x8a\x63\xd1\x27\x1b\x0a"
29840 			  "\x88\x2c\xc4\x7f\x1a\xa3\x28\xe5"
29841 			  "\xfd\xd0\x8a\xd4\x36\xa6\x19\xd5"
29842 			  "\xff\x41\x7a\x8b\x6e\x9a\x97\x14"
29843 			  "\x2a\xc8\xd0\xb8\xa3\x8e\x64\x32"
29844 			  "\xb7\x2d\x76\x9b\x3b\xe2\x3f\x91"
29845 			  "\xb4\x64\xbf\x59\x67\x14\xc3\xf5"
29846 			  "\xa8\x92\x4b\x85\xdf\x80\xcb\xb5"
29847 			  "\xc7\x80\xf9\x4a\xbc\xed\x67\x5a"
29848 			  "\x0b\x58\x65\x1f\xc9\x6e\x9b\x0a",
29849 		.len	= 128,
29850 	}, {
29851 		.key	= "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
29852 			  "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
29853 			  "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
29854 		.klen	= 24,
29855 		.iv	= "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
29856 			  "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
29857 		.ptext	= "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
29858 			  "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
29859 			  "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
29860 			  "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
29861 			  "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
29862 			  "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
29863 			  "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
29864 			  "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
29865 			  "\xc2\xab\x62\x54\xef\xba\xae\x46"
29866 			  "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
29867 			  "\x05\x26\x23\x81\x19\x27\xad\x7b"
29868 			  "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
29869 			  "\x44\xbf\x59\xde\x03\x61\x11\x12"
29870 			  "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
29871 			  "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
29872 			  "\xb6\x09\x21\x12\x42\x98\x13\xa1"
29873 			  "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
29874 			  "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
29875 		.ctext	= "\xd7\xb4\xfc\xcc\x1f\xf7\xfc\x7d"
29876 			  "\x69\xfa\xcb\x01\x60\xf3\x5a\x14"
29877 			  "\xfe\x8c\x4e\xfa\x09\xb5\x0d\xda"
29878 			  "\xff\xdd\xba\xdf\xa3\x6b\x3a\x87"
29879 			  "\x21\xbb\xf8\x62\x14\x22\xdd\x9b"
29880 			  "\x92\x23\xaa\xd7\xcc\xb2\x15\xd0"
29881 			  "\xbd\x81\x95\x24\xc2\xc6\x53\x5b"
29882 			  "\xf7\x3c\xa0\xf7\x36\xbc\xbf\xf3"
29883 			  "\xfc\x1c\x6e\xe0\x71\x8d\xa1\x3d"
29884 			  "\x8e\x1a\xc5\xba\xd5\x68\xd4\x7a"
29885 			  "\xe0\x4f\x0a\x14\x89\x0b\xa6\x2f"
29886 			  "\x18\xc5\x38\x76\xf1\xe7\x5c\xae"
29887 			  "\x7a\xbb\x27\x1c\xf0\x7c\x6c\x14"
29888 			  "\x07\xb7\x49\x6e\x29\x04\x38\x31"
29889 			  "\x91\xe8\x1d\x0f\xfc\x3b\xb8\x20"
29890 			  "\x58\x64\x11\xa1\xf5\xba\xa3\x62"
29891 			  "\x92\xcf\x44\x63\x2c\xe8\x10\xb5"
29892 			  "\xf0\x97\x86\xcb\x5f\xc1\x80\x7a",
29893 		.len	= 144,
29894 	}, {
29895 		.key	= "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
29896 			  "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
29897 			  "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
29898 		.klen	= 24,
29899 		.iv	= "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
29900 			  "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
29901 		.ptext	= "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
29902 			  "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
29903 			  "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
29904 			  "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
29905 			  "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
29906 			  "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
29907 			  "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
29908 			  "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
29909 			  "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
29910 			  "\x20\xf0\x79\x67\xb1\x83\x26\x66"
29911 			  "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
29912 			  "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
29913 			  "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
29914 			  "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
29915 			  "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
29916 			  "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
29917 			  "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
29918 			  "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
29919 			  "\x52\xf1\x34\x78\x34\x53\x30\x5b"
29920 			  "\x43\x43\x51\x6a\x02\x81\x64\x0c",
29921 		.ctext	= "\x71\xf6\x96\x02\x07\x71\x1a\x08"
29922 			  "\x7c\xfe\x33\xc4\xc9\xbe\xe2\xed"
29923 			  "\xd0\xcc\x5d\x27\x75\xb4\x5d\x8d"
29924 			  "\x24\x03\xe4\x96\x31\x94\x0e\x38"
29925 			  "\x14\x4f\xad\x16\x58\x0d\x73\xdc"
29926 			  "\xbe\x5b\xcb\x38\xeb\x4d\xbc\x9a"
29927 			  "\x44\x69\x7a\x12\x91\x14\x52\xfa"
29928 			  "\xd2\xa2\xc5\x66\xd7\xaf\x4d\xb9"
29929 			  "\xb1\x58\x24\x10\xde\x6a\xee\x7e"
29930 			  "\x45\xf3\x76\xea\x47\x8a\xe6\x96"
29931 			  "\x41\xf2\x96\x2d\x3c\xec\xcf\xc6"
29932 			  "\x1d\xf4\x26\xc0\xea\x90\x27\x6e"
29933 			  "\x87\xef\xb5\x39\x38\xdb\xad\xbf"
29934 			  "\x57\x9a\x1d\xbc\x1d\xe5\x16\x91"
29935 			  "\x41\x45\xbe\x67\x6c\x42\x0f\xad"
29936 			  "\xcf\xfb\xcd\xf1\x4c\xd8\x73\xe7"
29937 			  "\x24\x3b\xd7\x03\xeb\xd1\xb1\x1b"
29938 			  "\x7d\xc9\x3d\x34\xd7\xb8\x69\x03"
29939 			  "\x76\x95\x32\x26\xed\x88\x76\x89"
29940 			  "\x13\xc6\xc8\xa6\x60\xf9\x73\x4d",
29941 		.len	= 160,
29942 	}, {
29943 		.key	= "\x82\x8e\x9e\x06\x7b\xc2\xe9\xb3"
29944 			  "\x06\xa3\xfa\x99\x42\x67\x87\xac"
29945 			  "\x21\xc7\xb0\x98\x6c\xf8\x26\x57"
29946 			  "\x08\xdd\x92\x02\x77\x7b\x35\xe7",
29947 		.klen	= 32,
29948 		.iv	= "\xa1\xad\xcb\xdd\xd5\x19\xb6\xd4"
29949 			  "\x0b\x62\x58\xb0\x6c\xa0\xc1\x58",
29950 		.ptext	= "\x14\x0d\x8a\x09\x16\x00\x00\xf1"
29951 			  "\xc0\x20\x86\xf9\x21\xd1\x34\xe2",
29952 		.ctext	= "\x05\xe3\x34\xaf\x6c\x83\x14\x8b"
29953 			  "\x9d\x1c\xd6\x87\x74\x91\xdf\x17",
29954 		.len	= 16,
29955 	}, {
29956 		.key	= "\xc9\xf3\xc4\x93\xd0\xcc\xaf\xb1"
29957 			  "\x1a\x42\x93\x71\xd8\x4e\xd8\xaa"
29958 			  "\x52\xad\x93\x2f\xe5\xd9\xaa\x5b"
29959 			  "\x47\x37\x3a\xed\x13\x92\x35\x16",
29960 		.klen	= 32,
29961 		.iv	= "\x81\xc8\x50\xd1\x74\xc3\x1c\x73"
29962 			  "\xbb\xab\x72\x83\x90\x5a\x15\xcb",
29963 		.ptext	= "\x65\x11\x93\xaf\xe1\x69\x6c\xbe"
29964 			  "\x25\x8c\x76\x87\x53\xa4\x80\xae"
29965 			  "\x51\x94\x36\x3f\xca\xe7\x45\x41"
29966 			  "\x76\x05\xbf\x8f\x9c\xad\xc0\xe3",
29967 		.ctext	= "\x6B\x00\x6E\x49\x7A\x6D\xE3\x04"
29968 			  "\x4E\xF7\x9F\x8A\x1F\x14\xBD\xB1"
29969 			  "\xD3\x5D\xA4\x30\x26\x85\x85\xEF"
29970 			  "\x12\xBC\xC7\xA1\x65\x82\xA7\x74",
29971 		.len	= 32,
29972 	}, {
29973 		.key	= "\xd5\x9f\x52\x34\x12\x99\x8e\x42"
29974 			  "\xe0\x85\x04\x6f\xeb\xf1\x5d\xd0"
29975 			  "\xc1\xbf\x3f\x84\xd9\x1e\x71\x44"
29976 			  "\xd4\xb9\x40\x3c\x02\x2e\x21\x19",
29977 		.klen	= 32,
29978 		.iv	= "\x28\xc1\x97\x64\x81\x52\x57\x0e"
29979 			  "\x02\x8c\xab\x4c\xe2\x60\x14\xa5",
29980 		.ptext	= "\x5a\xb1\x33\x48\xaa\x51\xe9\xa4"
29981 			  "\x5c\x2d\xbe\x33\xcc\xc4\x7f\x96"
29982 			  "\xe8\xde\x2b\xe7\x35\x7a\x11\x4b"
29983 			  "\x13\x08\x32\xc6\x41\xd8\xec\x54"
29984 			  "\xa3\xd3\xda\x35\x43\x69\xf6\x88"
29985 			  "\x97\xca\x00\x1b\x02\x59\x24\x82",
29986 		.ctext	= "\x03\xaf\x76\xbd\x5e\x5b\xca\xc0"
29987 			  "\xae\x44\xa2\x2f\xc2\x76\x2f\x50"
29988 			  "\x6a\x73\x28\xf2\xba\xe8\xb2\xb8"
29989 			  "\x43\x61\x41\x92\xff\xac\xcb\xa6"
29990 			  "\x84\x31\xe3\x34\xd0\x37\x81\xab"
29991 			  "\x2b\x0e\x97\x3c\x4a\x2d\xa4\x83",
29992 		.len	= 48,
29993 	}, {
29994 		.key	= "\x9c\x5d\xd7\x66\x36\xfa\x02\x20"
29995 			  "\x99\x61\x62\x86\x0f\x43\x2e\x05"
29996 			  "\x25\x8b\xfb\xf1\xae\x4c\xde\x18"
29997 			  "\x0b\xf8\xd0\x9d\xaa\xd4\x56\x04",
29998 		.klen	= 32,
29999 		.iv	= "\xcd\xa8\x61\x89\x8d\xbb\x72\xb6"
30000 			  "\x1e\xfe\x03\x34\x54\x88\x23\xe2",
30001 		.ptext	= "\x66\x42\x60\x24\xf3\xe4\xe9\x7e"
30002 			  "\x42\x20\xf4\x61\xce\x1c\x5e\x44"
30003 			  "\x02\x26\x91\xf7\x41\xa4\xab\x34"
30004 			  "\x29\x49\xdd\x78\x19\x8f\x10\x10"
30005 			  "\xf0\x61\xcf\x77\x18\x17\x61\xdf"
30006 			  "\xc4\xa8\x35\x0e\x75\x1b\x84\x6b"
30007 			  "\xc3\x3f\x31\x59\x5a\x9c\xf4\xc3"
30008 			  "\x43\xa9\xb7\xf8\x65\x40\x40\xba",
30009 		.ctext	= "\xb6\x41\x55\x8f\xeb\x16\x1e\x4c"
30010 			  "\x81\xa0\x85\x6c\xf0\x07\xa5\x2a"
30011 			  "\x12\x0f\x1d\xb2\xaa\xba\x85\x0f"
30012 			  "\xa6\x27\x1a\x91\xa6\xc5\x8c\x2a"
30013 			  "\xde\x8d\x3a\xa9\x8b\xcf\x24\xf1"
30014 			  "\x82\x51\x6b\xc8\x01\xd7\x7b\x89"
30015 			  "\x6c\xfc\xb1\x96\x6c\xa2\xd7\x1f"
30016 			  "\x4b\x7a\xd9\x8d\x34\xaa\xa0\x8a",
30017 		.len	= 64,
30018 	}, {
30019 		.key	= "\x4b\x4e\x11\x91\x27\xcf\x8c\x66"
30020 			  "\x17\xfa\x5b\x4c\xa8\xb8\x0f\xa1"
30021 			  "\x99\x5b\x07\x56\xe1\x8d\x94\x8b"
30022 			  "\xf2\x86\x5a\x5f\x40\x83\xfa\x06",
30023 		.klen	= 32,
30024 		.iv	= "\xfd\x73\xee\x1c\x27\xf3\xb4\x38"
30025 			  "\xc5\x7c\x2e\xc5\x6e\xdb\x49\x0d",
30026 		.ptext	= "\x0a\xe2\xdd\x97\xdd\x5e\xd4\xb3"
30027 			  "\xc1\x49\x8f\x53\xb2\x40\x85\x1c"
30028 			  "\x90\x37\x2d\xbd\x21\x6b\x1f\x80"
30029 			  "\x56\x98\x76\x1e\xcf\x6c\x78\xd8"
30030 			  "\xa0\x3c\x79\xc3\x56\xf7\xfc\x64"
30031 			  "\x35\x58\x1c\x7c\xc4\x5f\x2a\x25"
30032 			  "\x8c\x01\x98\x1e\x1c\x1f\x15\x64"
30033 			  "\x50\xb5\xfa\x02\xd3\x54\xe5\x29"
30034 			  "\xe3\xd2\xa3\x83\x54\x40\x54\xc5"
30035 			  "\xd8\x1c\xc9\x84\x7d\xc8\x31\x49",
30036 		.ctext	= "\x53\x2a\xa8\xa0\x15\xaf\x2f\xc4"
30037 			  "\x7d\x31\xb4\x61\x80\x5f\xd1\xb6"
30038 			  "\xa4\x29\x40\x72\x1b\xb2\x96\xb7"
30039 			  "\x4d\x5e\x5b\x53\x44\xa4\xf1\xe9"
30040 			  "\xf0\x27\x2f\x26\x84\x66\x13\xa4"
30041 			  "\xb2\x19\x55\xb1\x18\xf3\x69\xfd"
30042 			  "\xb0\x2f\x08\x3f\xa5\x41\xe2\x34"
30043 			  "\x5e\x63\x57\x0e\xef\x17\x78\xbc"
30044 			  "\xc3\x65\x7c\xbe\x6b\xa3\xa3\xef"
30045 			  "\x58\x05\x30\x5a\x08\xbd\xf7\x0e",
30046 		.len	= 80,
30047 	}, {
30048 		.key	= "\x77\x3b\xf5\xe7\x20\xf7\xe0\x0c"
30049 			  "\x3d\x3a\x83\x17\x83\x79\xd8\x29"
30050 			  "\x5a\x0a\x25\x7f\xe0\x21\x23\xff"
30051 			  "\x31\xfd\x60\x10\xe6\x63\xe2\xaf",
30052 		.klen	= 32,
30053 		.iv	= "\xdb\x4c\x0d\xc0\x36\xdb\xc7\xa1"
30054 			  "\xa4\x91\xd9\x05\xe6\xc4\x98\x00",
30055 		.ptext	= "\x8d\x4d\xc6\x5e\x01\x82\xb3\x39"
30056 			  "\xc8\x64\xa7\xcb\x05\x19\x84\x80"
30057 			  "\x3f\x9c\xa8\x4f\x64\xb3\x11\x4b"
30058 			  "\x0e\x21\xc4\x75\x04\x1d\x6f\xd5"
30059 			  "\x04\x04\x4d\xc9\xc0\x4b\x4a\x9c"
30060 			  "\x26\xb7\x68\x5a\xe4\xd0\x61\xe3"
30061 			  "\x2c\x93\x8e\x3f\xb4\x67\x07\x31"
30062 			  "\x02\x52\x0c\x0f\xe6\x6d\xa3\xd0"
30063 			  "\x48\x95\x83\x67\x23\x64\x31\x50"
30064 			  "\xd2\x5f\x69\x68\x8b\x71\xbf\x01"
30065 			  "\x29\x99\x86\x36\x2e\xdf\xf1\x7c"
30066 			  "\x08\x8c\x78\x7a\x93\x9a\x7d\x1b",
30067 		.ctext	= "\x92\x90\x48\x2f\x3a\x6b\x68\x43"
30068 			  "\x28\x9b\x7d\x1e\x46\x28\xd8\x58"
30069 			  "\x0f\x47\x8b\xb5\x83\x35\x35\x3e"
30070 			  "\xdf\x59\x3d\xb3\x47\xfc\xfc\x52"
30071 			  "\x86\xeb\xb3\x58\x54\xd5\x0a\xb4"
30072 			  "\xad\xbd\x5c\x09\xfc\x08\xc2\x01"
30073 			  "\x5e\x9b\x30\x11\xc4\x40\x2e\x32"
30074 			  "\x9c\xa0\xf1\xfd\xae\xd4\x75\x5e"
30075 			  "\x52\xd9\x19\x4d\xc1\xd4\xb6\x19"
30076 			  "\x88\xfb\x29\x17\x15\xbb\x60\xd6"
30077 			  "\x5a\xe9\x82\x89\xaf\x30\x4e\xd4"
30078 			  "\x47\xde\x86\x88\x95\x4c\x13\x59",
30079 		.len	= 96,
30080 	}, {
30081 		.key	= "\xe0\x6a\x30\xe1\x35\xb5\xb0\x7c"
30082 			  "\x54\xc5\x73\x9b\x00\xe5\xe7\x02"
30083 			  "\xbe\x16\x59\xdc\xd9\x03\x17\x53"
30084 			  "\xa8\x37\xd1\x5f\x13\x8e\x45\xdb",
30085 		.klen	= 32,
30086 		.iv	= "\x54\xe9\x1c\xde\xfb\x26\x0e\x48"
30087 			  "\x35\x50\x4d\x9b\x4d\x12\x21\x0d",
30088 		.ptext	= "\x73\x72\xcf\xdb\xbd\xbc\xc0\xdf"
30089 			  "\x6b\xbb\xdf\x65\x6f\x2f\x43\x3b"
30090 			  "\x2d\x7c\x0e\x07\x7f\xa0\x95\xdd"
30091 			  "\xfc\x67\xc1\x11\x7a\xe2\xb5\x4a"
30092 			  "\xd1\x15\xb0\xd8\xe2\xf0\x35\x48"
30093 			  "\xd8\x81\x6a\x35\xae\x67\xbf\x61"
30094 			  "\xf2\x8a\xcf\x04\xc8\x09\x8b\x63"
30095 			  "\x31\x74\x95\xa5\x8d\x3c\xea\xe2"
30096 			  "\x5f\x67\xc4\x7e\x51\x88\xbf\xb5"
30097 			  "\x78\xef\x3a\x76\xd8\x1d\x00\x75"
30098 			  "\x2b\x7b\x28\x7c\xde\x4b\x39\x01"
30099 			  "\x5d\xde\x92\xfe\x90\x07\x09\xfd"
30100 			  "\xa5\xd1\xd3\x72\x11\x6d\xa4\x4e"
30101 			  "\xd1\x6e\x16\xd1\xf6\x39\x4f\xa0",
30102 		.ctext	= "\x3b\xc5\xee\xfc\x05\xaf\xa6\xb7"
30103 			  "\xfe\x12\x24\x79\x31\xad\x32\xb5"
30104 			  "\x64\x5a\x17\xc9\xbf\x1f\xdc\xce"
30105 			  "\x8d\x73\x00\x71\xd9\xfb\xd2\xe6"
30106 			  "\xc3\x54\xb4\xf3\x36\xe8\x89\x12"
30107 			  "\x5a\x32\x0b\xa6\xec\x5f\x89\xe7"
30108 			  "\xe8\x34\x92\xa6\xce\xde\x8f\xf9"
30109 			  "\x4f\xda\xed\x61\x8e\xb2\x81\xbe"
30110 			  "\xf2\x15\x85\xbe\xa1\x5f\x19\x85"
30111 			  "\x71\x7e\xda\x46\x59\xed\x5d\xb0"
30112 			  "\xd9\x68\x97\xe0\xcd\x1d\x1b\x65"
30113 			  "\xf5\xc9\x44\xe2\xb4\x42\x17\x7c"
30114 			  "\xe7\x58\xf3\x2f\xcf\xbe\x5c\x66"
30115 			  "\xaa\xd3\x61\xa5\x9a\x79\xbb\xa0",
30116 		.len	= 112,
30117 	}, {
30118 		.key	= "\x60\xb6\xde\x17\xca\x4c\xe7\xe0"
30119 			  "\x07\x0d\x80\xc5\x8a\x2d\x5a\xc2"
30120 			  "\x2c\xb9\xa4\x5f\x2a\x85\x2c\x3d"
30121 			  "\x6d\x67\xc8\xee\x0f\xa2\xf4\x09",
30122 		.klen	= 32,
30123 		.iv	= "\x1a\xa5\xbc\x7e\x93\xf6\xdd\x28"
30124 			  "\xb7\x69\x27\xa1\x84\x95\x25\x5a",
30125 		.ptext	= "\x7b\x88\x00\xeb\xa5\xba\xa1\xa7"
30126 			  "\xd4\x40\x16\x74\x2b\x42\x37\xda"
30127 			  "\xe0\xaf\x89\x59\x41\x2f\x62\x00"
30128 			  "\xf5\x5a\x4e\x3b\x85\x27\xb2\xed"
30129 			  "\x1b\xa7\xaf\xbe\x89\xf3\x49\xb7"
30130 			  "\x8c\x63\xc9\x0c\x52\x00\x5f\x38"
30131 			  "\x3b\x3c\x0c\x4f\xdd\xe1\xbf\x90"
30132 			  "\x4a\x48\xbf\x3a\x95\xcb\x48\xa2"
30133 			  "\x92\x7c\x79\x81\xde\x18\x6e\x92"
30134 			  "\x1f\x36\xa9\x5d\x8d\xc4\xb6\x4d"
30135 			  "\xb2\xb4\x0e\x09\x6d\xf3\x3d\x01"
30136 			  "\x3d\x9b\x40\x47\xbc\x69\x31\xa1"
30137 			  "\x6a\x71\x26\xdc\xac\x10\x56\x63"
30138 			  "\x15\x23\x7d\x10\xe3\x76\x82\x41"
30139 			  "\xcd\x80\x57\x2f\xfc\x4d\x22\x7b"
30140 			  "\x57\xbb\x9a\x0a\x03\xe9\xb3\x13",
30141 		.ctext	= "\x37\x0d\x47\x21\xbc\x28\x0b\xf7"
30142 			  "\x85\x5f\x60\x57\xf2\x7f\x92\x20"
30143 			  "\x53\x1a\xbf\xd1\x7f\x8c\x39\x29"
30144 			  "\x0e\x18\xab\x0c\x00\x92\xd3\x68"
30145 			  "\x60\x56\x3b\x00\xef\xf8\x02\xfa"
30146 			  "\xcb\x92\x1a\x91\xe1\xf0\x4f\x8a"
30147 			  "\xc6\x4f\x65\x16\x71\x8b\x5d\xd5"
30148 			  "\x79\xa9\x6d\x68\x1b\x59\xe7\x2a"
30149 			  "\x1c\xd0\x5d\xfb\x06\x3b\x15\x72"
30150 			  "\xa8\xd1\x59\x9a\xb2\x6c\xf2\xd5"
30151 			  "\x19\xef\xde\x03\x4c\x75\x65\x38"
30152 			  "\x5b\xda\xc9\xf0\x44\x99\xb2\x6e"
30153 			  "\x78\xfb\x85\x5a\x92\x91\x1a\x0a"
30154 			  "\x13\x0c\x1b\x1c\xbe\xbe\x46\x6e"
30155 			  "\x73\xff\xc2\x6e\xb9\x06\x16\x7e"
30156 			  "\xf6\xc0\x01\x30\x34\x56\x46\x55",
30157 		.len	= 128,
30158 	}, {
30159 		.key	= "\x2a\xed\x7d\x76\xfc\xc5\x49\x50"
30160 			  "\xf4\x90\x0f\xcc\x5d\xff\x0c\x3c"
30161 			  "\x14\x06\xaf\x68\x8f\xd7\xb6\x25"
30162 			  "\x1e\x10\x95\x2a\x71\x33\x17\x20",
30163 		.klen	= 32,
30164 		.iv	= "\x5b\x58\x47\xf8\xd5\x1e\x91\x81"
30165 			  "\x46\xe7\x25\x3a\x02\x45\x9c\x65",
30166 		.ptext	= "\x10\xaf\xde\x5c\x30\x79\x43\x28"
30167 			  "\x1c\x03\xf8\x50\x0f\x30\xa5\xef"
30168 			  "\x84\x19\x4c\x09\x40\x03\x75\x1f"
30169 			  "\x92\x8f\x88\x01\xda\x31\x7a\xe4"
30170 			  "\x48\xe3\xab\xb4\xe6\x1b\x0f\xac"
30171 			  "\xd9\xfa\x8d\x23\xe4\xc6\xa4\xa9"
30172 			  "\x2d\x9a\x54\x52\x44\x5c\x3c\x52"
30173 			  "\x61\xf0\x00\xca\xed\xab\xed\xe2"
30174 			  "\x44\x0b\xe0\x18\xba\xa5\x63\xd8"
30175 			  "\xdc\x5e\x1a\x4c\xf8\xde\x5e\x75"
30176 			  "\xdf\x42\x27\x7b\xe9\x11\x2f\x41"
30177 			  "\x3a\x72\x54\x3d\x44\x9c\x3e\x87"
30178 			  "\x8d\x8d\x43\x2f\xb2\xff\x87\xd4"
30179 			  "\xad\x98\x68\x72\x53\x61\x19\x7c"
30180 			  "\x20\x79\x8c\x2b\x37\x0b\x96\x15"
30181 			  "\xa5\x7d\x4e\x01\xe6\xea\xb6\xfa"
30182 			  "\xaa\xd3\x9d\xa2\xd9\x11\xc3\xc9"
30183 			  "\xd4\x0e\x3f\x3e\xfe\x35\x1e\xe5",
30184 		.ctext	= "\xb0\x2b\x75\x5f\x33\x1b\x05\x49"
30185 			  "\x06\xf1\x43\x91\xc2\x85\xfa\xac"
30186 			  "\x74\xd5\x8c\xc9\x47\x6e\x5a\xf6"
30187 			  "\x69\x33\x4c\xcb\x2f\x36\x4b\x41"
30188 			  "\xec\x05\x69\xab\x7f\x42\xc9\xd2"
30189 			  "\x26\x64\x51\x9e\x3d\x65\x35\xf0"
30190 			  "\x8d\x5e\x8a\xb1\xee\xdf\x1a\x98"
30191 			  "\x36\xd2\x37\x49\x5b\xe2\x57\x00"
30192 			  "\x1d\x72\x7e\xe8\x38\x11\x83\x15"
30193 			  "\xc7\x4e\x65\xa4\x2c\x9e\x6a\x3e"
30194 			  "\xb4\x78\x3f\xe9\x91\x5d\x06\xa9"
30195 			  "\xf1\xfc\x6b\x08\xe5\x2b\x2a\x99"
30196 			  "\x65\xa7\x2e\x47\xf9\xc2\xb1\x8b"
30197 			  "\x88\x2f\xb7\x62\x84\x63\x94\x00"
30198 			  "\x49\xa7\xd0\x2b\x54\x7a\x69\xb3"
30199 			  "\x04\x66\xfc\x97\x40\x92\xd1\xb8"
30200 			  "\xb4\x2a\x9e\xdb\x31\xcd\x48\x84"
30201 			  "\x29\x3b\x02\xac\xb8\x54\x95\xb4",
30202 		.len	= 144,
30203 	}, {
30204 		.key	= "\x7b\xa7\x4d\x0a\x37\x30\xb9\xf5"
30205 			  "\x2a\x79\xb4\xbf\xdb\x7f\x9b\x64"
30206 			  "\x23\x43\xb5\x18\x34\xc4\x5f\xdf"
30207 			  "\xd9\x2a\x66\x58\x00\x44\xb5\xd9",
30208 		.klen	= 32,
30209 		.iv	= "\x75\x34\x30\xc1\xf0\x69\xdf\x0a"
30210 			  "\x52\xce\x4f\x1e\x2c\x41\x35\xec",
30211 		.ptext	= "\x81\x47\x55\x3a\xcd\xfe\xa2\x3d"
30212 			  "\x45\x53\xa7\x67\x61\x74\x25\x80"
30213 			  "\x98\x89\xfe\xf8\x6a\x9f\x51\x7c"
30214 			  "\xa4\xe4\xe7\xc7\xe0\x1a\xce\xbb"
30215 			  "\x4b\x46\x43\xb0\xab\xa8\xd6\x0c"
30216 			  "\xa0\xf0\xc8\x13\x29\xaf\xb8\x01"
30217 			  "\x6b\x0c\x7e\x56\xae\xb8\x58\x72"
30218 			  "\xa9\x24\x44\x61\xff\xf1\xac\xf8"
30219 			  "\x09\xa8\x48\x21\xd6\xab\x41\x73"
30220 			  "\x70\x6b\x92\x06\x61\xdc\xb4\x85"
30221 			  "\x76\x26\x7a\x84\xc3\x9e\x3a\x14"
30222 			  "\xe7\xf4\x2d\x95\x92\xad\x18\xcc"
30223 			  "\x44\xd4\x2c\x36\x57\xed\x2b\x9b"
30224 			  "\x3f\x2b\xcd\xe5\x11\xe3\x62\x33"
30225 			  "\x42\x3f\xb8\x2a\xb1\x37\x3f\x8b"
30226 			  "\xe8\xbd\x6b\x0b\x9f\x38\x5a\x5f"
30227 			  "\x82\x34\xb7\x96\x35\x58\xde\xab"
30228 			  "\x94\x98\x41\x5b\x3f\xac\x0a\x34"
30229 			  "\x56\xc0\x02\xef\x81\x6d\xb1\xff"
30230 			  "\x34\xe8\xc7\x6a\x31\x79\xba\xd8",
30231 		.ctext	= "\x4e\x00\x7c\x52\x45\x76\xf9\x3d"
30232 			  "\x1a\xd1\x72\xbc\xb9\x0f\xa9\xfb"
30233 			  "\x0a\xf5\xe8\x11\x66\x8b\xad\x68"
30234 			  "\x5a\x2e\xbf\x09\x33\x9d\xb6\x67"
30235 			  "\xe5\xcb\x0a\xe0\xac\xed\x73\x4b"
30236 			  "\xbb\x15\xde\xd8\xab\x33\x28\x5f"
30237 			  "\x96\x07\x3c\x28\x79\x88\x84\xc7"
30238 			  "\x13\xf7\x0d\xa5\x97\x3b\xd9\xb1"
30239 			  "\xf2\x65\xb0\xac\xbb\x8a\x97\xd1"
30240 			  "\x70\x3a\x91\x65\xc8\x39\x04\xe7"
30241 			  "\x1a\x9c\x80\x65\x2b\x69\x4b\xdc"
30242 			  "\xdc\xc7\xf1\x31\xda\xab\xb4\xd7"
30243 			  "\x46\x2e\x1d\xc9\x2e\xe9\x46\xec"
30244 			  "\xa4\xa1\x91\x6b\x4a\x09\xf9\x39"
30245 			  "\x7b\x7d\x6d\xf5\x43\x7f\xcc\x74"
30246 			  "\x96\xfa\x48\xd0\xe1\x74\x24\xd0"
30247 			  "\x19\x22\x24\x84\x2b\x12\x10\x46"
30248 			  "\x90\xbd\xa9\x93\xb7\xf7\x36\xd4"
30249 			  "\x48\xc7\x32\x83\x8c\xa9\xcd\x5a"
30250 			  "\x2f\x05\x33\xc1\x5b\x50\x70\xc4",
30251 		.len	= 160,
30252 	}
30253 };
30254 
30255 static const struct aead_testvec aria_gcm_tv_template[] = {
30256 	{
30257 		.key	= "\xe9\x1e\x5e\x75\xda\x65\x55\x4a"
30258 			  "\x48\x18\x1f\x38\x46\x34\x95\x62",
30259 		.klen	= 16,
30260 		.iv	= "\x00\x00\x20\xe8\xf5\xeb\x00\x00"
30261 			  "\x00\x00\x31\x5e",
30262 		.assoc	= "\x80\x08\x31\x5e\xbf\x2e\x6f\xe0"
30263 			  "\x20\xe8\xf5\xeb",
30264 		.alen	= 12,
30265 		.ptext	= "\xf5\x7a\xf5\xfd\x4a\xe1\x95\x62"
30266 			  "\x97\x6e\xc5\x7a\x5a\x7a\xd5\x5a"
30267 			  "\x5a\xf5\xc5\xe5\xc5\xfd\xf5\xc5"
30268 			  "\x5a\xd5\x7a\x4a\x72\x72\xd5\x72"
30269 			  "\x62\xe9\x72\x95\x66\xed\x66\xe9"
30270 			  "\x7a\xc5\x4a\x4a\x5a\x7a\xd5\xe1"
30271 			  "\x5a\xe5\xfd\xd5\xfd\x5a\xc5\xd5"
30272 			  "\x6a\xe5\x6a\xd5\xc5\x72\xd5\x4a"
30273 			  "\xe5\x4a\xc5\x5a\x95\x6a\xfd\x6a"
30274 			  "\xed\x5a\x4a\xc5\x62\x95\x7a\x95"
30275 			  "\x16\x99\x16\x91\xd5\x72\xfd\x14"
30276 			  "\xe9\x7a\xe9\x62\xed\x7a\x9f\x4a"
30277 			  "\x95\x5a\xf5\x72\xe1\x62\xf5\x7a"
30278 			  "\x95\x66\x66\xe1\x7a\xe1\xf5\x4a"
30279 			  "\x95\xf5\x66\xd5\x4a\x66\xe1\x6e"
30280 			  "\x4a\xfd\x6a\x9f\x7a\xe1\xc5\xc5"
30281 			  "\x5a\xe5\xd5\x6a\xfd\xe9\x16\xc5"
30282 			  "\xe9\x4a\x6e\xc5\x66\x95\xe1\x4a"
30283 			  "\xfd\xe1\x14\x84\x16\xe9\x4a\xd5"
30284 			  "\x7a\xc5\x14\x6e\xd5\x9d\x1c\xc5",
30285 		.plen	= 160,
30286 		.ctext	= "\x4d\x8a\x9a\x06\x75\x55\x0c\x70"
30287 			  "\x4b\x17\xd8\xc9\xdd\xc8\x1a\x5c"
30288 			  "\xd6\xf7\xda\x34\xf2\xfe\x1b\x3d"
30289 			  "\xb7\xcb\x3d\xfb\x96\x97\x10\x2e"
30290 			  "\xa0\xf3\xc1\xfc\x2d\xbc\x87\x3d"
30291 			  "\x44\xbc\xee\xae\x8e\x44\x42\x97"
30292 			  "\x4b\xa2\x1f\xf6\x78\x9d\x32\x72"
30293 			  "\x61\x3f\xb9\x63\x1a\x7c\xf3\xf1"
30294 			  "\x4b\xac\xbe\xb4\x21\x63\x3a\x90"
30295 			  "\xff\xbe\x58\xc2\xfa\x6b\xdc\xa5"
30296 			  "\x34\xf1\x0d\x0d\xe0\x50\x2c\xe1"
30297 			  "\xd5\x31\xb6\x33\x6e\x58\x87\x82"
30298 			  "\x78\x53\x1e\x5c\x22\xbc\x6c\x85"
30299 			  "\xbb\xd7\x84\xd7\x8d\x9e\x68\x0a"
30300 			  "\xa1\x90\x31\xaa\xf8\x91\x01\xd6"
30301 			  "\x69\xd7\xa3\x96\x5c\x1f\x7e\x16"
30302 			  "\x22\x9d\x74\x63\xe0\x53\x5f\x4e"
30303 			  "\x25\x3f\x5d\x18\x18\x7d\x40\xb8"
30304 			  "\xae\x0f\x56\x4b\xd9\x70\xb5\xe7"
30305 			  "\xe2\xad\xfb\x21\x1e\x89\xa9\x53"
30306 			  "\x5a\xba\xce\x3f\x37\xf5\xa7\x36"
30307 			  "\xf4\xbe\x98\x4b\xbf\xfb\xed\xc1",
30308 		.clen	= 176,
30309 	}, {
30310 		.key	= "\x0c\x5f\xfd\x37\xa1\x1e\xdc\x42"
30311 			  "\xc3\x25\x28\x7f\xc0\x60\x4f\x2e"
30312 			  "\x3e\x8c\xd5\x67\x1a\x00\xfe\x32"
30313 			  "\x16\xaa\x5e\xb1\x05\x78\x3b\x54",
30314 		.klen	= 32,
30315 		.iv	= "\x00\x00\x20\xe8\xf5\xeb\x00\x00"
30316 			  "\x00\x00\x31\x5e",
30317 		.assoc	= "\x80\x08\x31\x5e\xbf\x2e\x6f\xe0"
30318 			  "\x20\xe8\xf5\xeb",
30319 		.alen	= 12,
30320 		.ptext	= "\xf5\x7a\xf5\xfd\x4a\xe1\x95\x62"
30321 			  "\x97\x6e\xc5\x7a\x5a\x7a\xd5\x5a"
30322 			  "\x5a\xf5\xc5\xe5\xc5\xfd\xf5\xc5"
30323 			  "\x5a\xd5\x7a\x4a\x72\x72\xd5\x72"
30324 			  "\x62\xe9\x72\x95\x66\xed\x66\xe9"
30325 			  "\x7a\xc5\x4a\x4a\x5a\x7a\xd5\xe1"
30326 			  "\x5a\xe5\xfd\xd5\xfd\x5a\xc5\xd5"
30327 			  "\x6a\xe5\x6a\xd5\xc5\x72\xd5\x4a"
30328 			  "\xe5\x4a\xc5\x5a\x95\x6a\xfd\x6a"
30329 			  "\xed\x5a\x4a\xc5\x62\x95\x7a\x95"
30330 			  "\x16\x99\x16\x91\xd5\x72\xfd\x14"
30331 			  "\xe9\x7a\xe9\x62\xed\x7a\x9f\x4a"
30332 			  "\x95\x5a\xf5\x72\xe1\x62\xf5\x7a"
30333 			  "\x95\x66\x66\xe1\x7a\xe1\xf5\x4a"
30334 			  "\x95\xf5\x66\xd5\x4a\x66\xe1\x6e"
30335 			  "\x4a\xfd\x6a\x9f\x7a\xe1\xc5\xc5"
30336 			  "\x5a\xe5\xd5\x6a\xfd\xe9\x16\xc5"
30337 			  "\xe9\x4a\x6e\xc5\x66\x95\xe1\x4a"
30338 			  "\xfd\xe1\x14\x84\x16\xe9\x4a\xd5"
30339 			  "\x7a\xc5\x14\x6e\xd5\x9d\x1c\xc5",
30340 		.plen	= 160,
30341 		.ctext	= "\x6f\x9e\x4b\xcb\xc8\xc8\x5f\xc0"
30342 			  "\x12\x8f\xb1\xe4\xa0\xa2\x0c\xb9"
30343 			  "\x93\x2f\xf7\x45\x81\xf5\x4f\xc0"
30344 			  "\x13\xdd\x05\x4b\x19\xf9\x93\x71"
30345 			  "\x42\x5b\x35\x2d\x97\xd3\xf3\x37"
30346 			  "\xb9\x0b\x63\xd1\xb0\x82\xad\xee"
30347 			  "\xea\x9d\x2d\x73\x91\x89\x7d\x59"
30348 			  "\x1b\x98\x5e\x55\xfb\x50\xcb\x53"
30349 			  "\x50\xcf\x7d\x38\xdc\x27\xdd\xa1"
30350 			  "\x27\xc0\x78\xa1\x49\xc8\xeb\x98"
30351 			  "\x08\x3d\x66\x36\x3a\x46\xe3\x72"
30352 			  "\x6a\xf2\x17\xd3\xa0\x02\x75\xad"
30353 			  "\x5b\xf7\x72\xc7\x61\x0e\xa4\xc2"
30354 			  "\x30\x06\x87\x8f\x0e\xe6\x9a\x83"
30355 			  "\x97\x70\x31\x69\xa4\x19\x30\x3f"
30356 			  "\x40\xb7\x2e\x45\x73\x71\x4d\x19"
30357 			  "\xe2\x69\x7d\xf6\x1e\x7c\x72\x52"
30358 			  "\xe5\xab\xc6\xba\xde\x87\x6a\xc4"
30359 			  "\x96\x1b\xfa\xc4\xd5\xe8\x67\xaf"
30360 			  "\xca\x35\x1a\x48\xae\xd5\x28\x22"
30361 			  "\xe2\x10\xd6\xce\xd2\xcf\x43\x0f"
30362 			  "\xf8\x41\x47\x29\x15\xe7\xef\x48",
30363 		.clen	= 176,
30364 	}
30365 };
30366 
30367 static const struct cipher_testvec chacha20_tv_template[] = {
30368 	{ /* RFC7539 A.2. Test Vector #1 */
30369 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30370 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30371 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30372 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30373 		.klen	= 32,
30374 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
30375 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30376 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30377 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30378 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30379 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30380 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30381 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30382 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30383 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30384 		.ctext	= "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
30385 			  "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
30386 			  "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
30387 			  "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
30388 			  "\xda\x41\x59\x7c\x51\x57\x48\x8d"
30389 			  "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
30390 			  "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
30391 			  "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
30392 		.len	= 64,
30393 	}, { /* RFC7539 A.2. Test Vector #2 */
30394 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30395 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30396 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30397 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
30398 		.klen	= 32,
30399 		.iv     = "\x01\x00\x00\x00\x00\x00\x00\x00"
30400 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
30401 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
30402 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
30403 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
30404 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
30405 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
30406 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
30407 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
30408 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
30409 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
30410 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
30411 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
30412 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
30413 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
30414 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
30415 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
30416 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
30417 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
30418 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
30419 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
30420 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
30421 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
30422 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
30423 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
30424 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
30425 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
30426 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
30427 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
30428 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
30429 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30430 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
30431 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
30432 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30433 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
30434 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
30435 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
30436 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
30437 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
30438 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
30439 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
30440 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
30441 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
30442 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
30443 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
30444 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
30445 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
30446 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
30447 			  "\x73\x73\x65\x64\x20\x74\x6f",
30448 		.ctext	= "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
30449 			  "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
30450 			  "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
30451 			  "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
30452 			  "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
30453 			  "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
30454 			  "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
30455 			  "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
30456 			  "\x40\x42\xe0\x27\x85\xec\xec\xfa"
30457 			  "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
30458 			  "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
30459 			  "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
30460 			  "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
30461 			  "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
30462 			  "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
30463 			  "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
30464 			  "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
30465 			  "\xd6\x62\xab\x05\x26\x91\xca\x66"
30466 			  "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
30467 			  "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
30468 			  "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
30469 			  "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
30470 			  "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
30471 			  "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
30472 			  "\x08\x71\xcd\xac\x63\x89\x39\xe2"
30473 			  "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
30474 			  "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
30475 			  "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
30476 			  "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
30477 			  "\x37\x20\xfc\x88\xdc\x95\xed\x84"
30478 			  "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
30479 			  "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
30480 			  "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
30481 			  "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
30482 			  "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
30483 			  "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
30484 			  "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
30485 			  "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
30486 			  "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
30487 			  "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
30488 			  "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
30489 			  "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
30490 			  "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
30491 			  "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
30492 			  "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
30493 			  "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
30494 			  "\xc4\xfd\x80\x6c\x22\xf2\x21",
30495 		.len	= 375,
30496 
30497 	}, { /* RFC7539 A.2. Test Vector #3 */
30498 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30499 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30500 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30501 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30502 		.klen	= 32,
30503 		.iv     = "\x2a\x00\x00\x00\x00\x00\x00\x00"
30504 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
30505 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
30506 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
30507 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
30508 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
30509 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
30510 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
30511 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
30512 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
30513 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
30514 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
30515 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
30516 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
30517 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
30518 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
30519 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
30520 			  "\x74\x67\x72\x61\x62\x65\x2e",
30521 		.ctext	= "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
30522 			  "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
30523 			  "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
30524 			  "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
30525 			  "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
30526 			  "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
30527 			  "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
30528 			  "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
30529 			  "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
30530 			  "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
30531 			  "\x1a\x55\x32\x05\x57\x16\xea\xd6"
30532 			  "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
30533 			  "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
30534 			  "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
30535 			  "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
30536 			  "\x75\x7a\x79\x7a\xc1\x88\xd1",
30537 		.len	= 127,
30538 	}, { /* Self-made test vector for long data */
30539 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30540 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30541 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30542 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30543 		.klen	= 32,
30544 		.iv     = "\x1c\x00\x00\x00\x00\x00\x00\x00"
30545 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
30546 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
30547 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
30548 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
30549 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
30550 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
30551 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
30552 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
30553 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
30554 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
30555 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
30556 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
30557 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
30558 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
30559 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
30560 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
30561 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
30562 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
30563 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
30564 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
30565 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
30566 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
30567 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
30568 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
30569 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
30570 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
30571 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
30572 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
30573 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
30574 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
30575 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
30576 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
30577 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
30578 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
30579 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
30580 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
30581 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
30582 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
30583 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
30584 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
30585 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
30586 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
30587 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
30588 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
30589 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
30590 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
30591 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
30592 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
30593 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
30594 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
30595 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
30596 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
30597 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
30598 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
30599 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
30600 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
30601 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
30602 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
30603 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
30604 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
30605 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
30606 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
30607 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
30608 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
30609 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
30610 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
30611 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
30612 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
30613 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
30614 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
30615 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
30616 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
30617 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
30618 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
30619 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
30620 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
30621 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
30622 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
30623 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
30624 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
30625 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
30626 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
30627 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
30628 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
30629 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
30630 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
30631 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
30632 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
30633 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
30634 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
30635 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
30636 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
30637 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
30638 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
30639 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
30640 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
30641 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
30642 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
30643 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
30644 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
30645 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
30646 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
30647 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
30648 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
30649 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
30650 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
30651 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
30652 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
30653 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
30654 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
30655 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
30656 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
30657 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
30658 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
30659 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
30660 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
30661 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
30662 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
30663 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
30664 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
30665 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
30666 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
30667 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
30668 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
30669 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
30670 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
30671 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
30672 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
30673 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
30674 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
30675 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
30676 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
30677 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
30678 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
30679 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
30680 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
30681 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
30682 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
30683 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
30684 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
30685 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
30686 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
30687 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
30688 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
30689 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
30690 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
30691 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
30692 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
30693 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
30694 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
30695 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
30696 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
30697 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
30698 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
30699 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
30700 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
30701 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
30702 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
30703 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
30704 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
30705 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
30706 			  "\x72",
30707 		.ctext	= "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
30708 			  "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
30709 			  "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
30710 			  "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
30711 			  "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
30712 			  "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
30713 			  "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
30714 			  "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
30715 			  "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
30716 			  "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
30717 			  "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
30718 			  "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
30719 			  "\x33\x4a\x71\x15\xfe\xee\x12\x54"
30720 			  "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
30721 			  "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
30722 			  "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
30723 			  "\x57\x0e\x94\x17\x26\x39\xbb\x54"
30724 			  "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
30725 			  "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
30726 			  "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
30727 			  "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
30728 			  "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
30729 			  "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
30730 			  "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
30731 			  "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
30732 			  "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
30733 			  "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
30734 			  "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
30735 			  "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
30736 			  "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
30737 			  "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
30738 			  "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
30739 			  "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
30740 			  "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
30741 			  "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
30742 			  "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
30743 			  "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
30744 			  "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
30745 			  "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
30746 			  "\xae\xe7\x61\x32\xef\x41\x6c\x75"
30747 			  "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
30748 			  "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
30749 			  "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
30750 			  "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
30751 			  "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
30752 			  "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
30753 			  "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
30754 			  "\xc1\x22\xf3\x79\xae\x95\x78\x66"
30755 			  "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
30756 			  "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
30757 			  "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
30758 			  "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
30759 			  "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
30760 			  "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
30761 			  "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
30762 			  "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
30763 			  "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
30764 			  "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
30765 			  "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
30766 			  "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
30767 			  "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
30768 			  "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
30769 			  "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
30770 			  "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
30771 			  "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
30772 			  "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
30773 			  "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
30774 			  "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
30775 			  "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
30776 			  "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
30777 			  "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
30778 			  "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
30779 			  "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
30780 			  "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
30781 			  "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
30782 			  "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
30783 			  "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
30784 			  "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
30785 			  "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
30786 			  "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
30787 			  "\x54\x1c\x34\x72\xde\x0c\x68\x39"
30788 			  "\x9d\x32\xa5\x75\x92\x13\x32\xea"
30789 			  "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
30790 			  "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
30791 			  "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
30792 			  "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
30793 			  "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
30794 			  "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
30795 			  "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
30796 			  "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
30797 			  "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
30798 			  "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
30799 			  "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
30800 			  "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
30801 			  "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
30802 			  "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
30803 			  "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
30804 			  "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
30805 			  "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
30806 			  "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
30807 			  "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
30808 			  "\x79\x61\x23\xe0\xa2\x99\x73\x55"
30809 			  "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
30810 			  "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
30811 			  "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
30812 			  "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
30813 			  "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
30814 			  "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
30815 			  "\x48\x56\xaa\x85\x22\xd8\x36\xed"
30816 			  "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
30817 			  "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
30818 			  "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
30819 			  "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
30820 			  "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
30821 			  "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
30822 			  "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
30823 			  "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
30824 			  "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
30825 			  "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
30826 			  "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
30827 			  "\xec\x83\x92\x99\x87\x47\xe0\x7c"
30828 			  "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
30829 			  "\x98\xb0\x87\xb6\x86\x13\x64\x33"
30830 			  "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
30831 			  "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
30832 			  "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
30833 			  "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
30834 			  "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
30835 			  "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
30836 			  "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
30837 			  "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
30838 			  "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
30839 			  "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
30840 			  "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
30841 			  "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
30842 			  "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
30843 			  "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
30844 			  "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
30845 			  "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
30846 			  "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
30847 			  "\x5f\xae\x25\x84\x22\x90\x5f\x26"
30848 			  "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
30849 			  "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
30850 			  "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
30851 			  "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
30852 			  "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
30853 			  "\x74\x06\x89\x0e\x90\xeb\x85\xff"
30854 			  "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
30855 			  "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
30856 			  "\x02\x85\x68\xd0\x03\x12\xde\x92"
30857 			  "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
30858 			  "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
30859 			  "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
30860 			  "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
30861 			  "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
30862 			  "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
30863 			  "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
30864 			  "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
30865 			  "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
30866 			  "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
30867 			  "\x98",
30868 		.len	= 1281,
30869 	},
30870 };
30871 
30872 static const struct cipher_testvec xchacha20_tv_template[] = {
30873 	{ /* from libsodium test/default/xchacha20.c */
30874 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
30875 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
30876 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
30877 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
30878 		.klen	= 32,
30879 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
30880 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
30881 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
30882 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30883 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30884 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30885 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30886 			  "\x00\x00\x00\x00\x00",
30887 		.ctext	= "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
30888 			  "\x04\xef\x90\xe7\x12\xce\x6e\x75"
30889 			  "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
30890 			  "\x60\xf0\x13\x73\x9c",
30891 		.len	= 29,
30892 	}, { /* from libsodium test/default/xchacha20.c */
30893 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
30894 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
30895 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
30896 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
30897 		.klen	= 32,
30898 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
30899 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
30900 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
30901 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30902 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30903 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30904 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30905 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30906 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30907 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30908 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30909 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30910 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30911 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30912 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30913 			  "\x00\x00\x00",
30914 		.ctext	= "\xa2\x12\x09\x09\x65\x94\xde\x8c"
30915 			  "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
30916 			  "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
30917 			  "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
30918 			  "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
30919 			  "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
30920 			  "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
30921 			  "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
30922 			  "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
30923 			  "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
30924 			  "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
30925 			  "\x09\x7c\xfc",
30926 		.len	= 91,
30927 	}, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
30928 		to the nonce, zero-padded the stream position from 4 to 8 bytes,
30929 		and recomputed the ciphertext using libsodium's XChaCha20 */
30930 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30931 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30932 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30933 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30934 		.klen	= 32,
30935 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30936 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
30937 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
30938 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30939 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30940 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30941 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30942 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30943 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30944 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30945 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30946 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
30947 		.ctext	= "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
30948 			  "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
30949 			  "\xad\x80\x11\x11\x1d\x4c\x16\x18"
30950 			  "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
30951 			  "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
30952 			  "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
30953 			  "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
30954 			  "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
30955 		.len	= 64,
30956 	}, { /* Derived from a ChaCha20 test vector, via the process above */
30957 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30958 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30959 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
30960 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
30961 		.klen	= 32,
30962 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
30963 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
30964 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
30965 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
30966 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
30967 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
30968 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
30969 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
30970 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
30971 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
30972 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
30973 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
30974 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
30975 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
30976 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
30977 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
30978 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
30979 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
30980 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
30981 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
30982 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
30983 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
30984 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
30985 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
30986 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
30987 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
30988 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
30989 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
30990 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
30991 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
30992 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
30993 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
30994 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30995 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
30996 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
30997 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30998 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
30999 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
31000 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
31001 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
31002 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
31003 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
31004 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
31005 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
31006 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
31007 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
31008 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
31009 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
31010 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
31011 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
31012 			  "\x73\x73\x65\x64\x20\x74\x6f",
31013 		.ctext	= "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
31014 			  "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
31015 			  "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
31016 			  "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
31017 			  "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
31018 			  "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
31019 			  "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
31020 			  "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
31021 			  "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
31022 			  "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
31023 			  "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
31024 			  "\xa4\x36\x51\x92\x22\x87\xff\x26"
31025 			  "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
31026 			  "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
31027 			  "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
31028 			  "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
31029 			  "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
31030 			  "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
31031 			  "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
31032 			  "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
31033 			  "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
31034 			  "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
31035 			  "\x91\xab\x55\x63\xf0\xde\x3a\x94"
31036 			  "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
31037 			  "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
31038 			  "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
31039 			  "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
31040 			  "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
31041 			  "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
31042 			  "\x64\x36\x35\x61\xb6\x34\x60\xf7"
31043 			  "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
31044 			  "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
31045 			  "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
31046 			  "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
31047 			  "\x8a\x04\x18\x49\xfc\x77\x11\x50"
31048 			  "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
31049 			  "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
31050 			  "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
31051 			  "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
31052 			  "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
31053 			  "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
31054 			  "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
31055 			  "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
31056 			  "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
31057 			  "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
31058 			  "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
31059 			  "\x12\x8d\x7b\x61\xe5\x1f\x98",
31060 		.len	= 375,
31061 
31062 	}, { /* Derived from a ChaCha20 test vector, via the process above */
31063 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
31064 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
31065 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
31066 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
31067 		.klen	= 32,
31068 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
31069 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
31070 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
31071 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
31072 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
31073 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
31074 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
31075 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
31076 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
31077 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
31078 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
31079 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
31080 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
31081 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
31082 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
31083 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
31084 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
31085 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
31086 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
31087 			  "\x74\x67\x72\x61\x62\x65\x2e",
31088 		.ctext	= "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
31089 			  "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
31090 			  "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
31091 			  "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
31092 			  "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
31093 			  "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
31094 			  "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
31095 			  "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
31096 			  "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
31097 			  "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
31098 			  "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
31099 			  "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
31100 			  "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
31101 			  "\x27\x79\x67\x24\xa6\x87\xc2\x11"
31102 			  "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
31103 			  "\x99\xf1\x82\x25\x4f\x8d\x07",
31104 		.len	= 127,
31105 	}, { /* Derived from a ChaCha20 test vector, via the process above */
31106 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
31107 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
31108 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
31109 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
31110 		.klen	= 32,
31111 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
31112 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
31113 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
31114 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
31115 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
31116 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
31117 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
31118 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
31119 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
31120 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
31121 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
31122 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
31123 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
31124 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
31125 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
31126 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
31127 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
31128 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
31129 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
31130 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
31131 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
31132 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
31133 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
31134 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
31135 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
31136 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
31137 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
31138 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
31139 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
31140 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
31141 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
31142 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
31143 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
31144 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
31145 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
31146 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
31147 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
31148 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
31149 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
31150 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
31151 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
31152 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
31153 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
31154 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
31155 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
31156 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
31157 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
31158 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
31159 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
31160 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
31161 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
31162 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
31163 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
31164 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
31165 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
31166 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
31167 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
31168 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
31169 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
31170 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
31171 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
31172 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
31173 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
31174 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
31175 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
31176 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
31177 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
31178 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
31179 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
31180 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
31181 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
31182 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
31183 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
31184 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
31185 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
31186 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
31187 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
31188 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
31189 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
31190 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
31191 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
31192 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
31193 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
31194 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
31195 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
31196 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
31197 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
31198 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
31199 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
31200 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
31201 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
31202 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
31203 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
31204 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
31205 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
31206 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
31207 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
31208 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
31209 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
31210 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
31211 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
31212 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
31213 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
31214 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
31215 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
31216 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
31217 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
31218 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
31219 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
31220 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
31221 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
31222 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
31223 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
31224 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
31225 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
31226 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
31227 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
31228 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
31229 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
31230 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
31231 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
31232 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
31233 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
31234 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
31235 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
31236 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
31237 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
31238 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
31239 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
31240 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
31241 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
31242 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
31243 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
31244 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
31245 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
31246 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
31247 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
31248 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
31249 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
31250 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
31251 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
31252 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
31253 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
31254 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
31255 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
31256 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
31257 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
31258 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
31259 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
31260 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
31261 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
31262 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
31263 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
31264 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
31265 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
31266 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
31267 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
31268 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
31269 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
31270 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
31271 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
31272 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
31273 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
31274 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
31275 			  "\x72",
31276 		.ctext	= "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
31277 			  "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
31278 			  "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
31279 			  "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
31280 			  "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
31281 			  "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
31282 			  "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
31283 			  "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
31284 			  "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
31285 			  "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
31286 			  "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
31287 			  "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
31288 			  "\xab\xf2\x31\x34\x16\xad\xc8\x17"
31289 			  "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
31290 			  "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
31291 			  "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
31292 			  "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
31293 			  "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
31294 			  "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
31295 			  "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
31296 			  "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
31297 			  "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
31298 			  "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
31299 			  "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
31300 			  "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
31301 			  "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
31302 			  "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
31303 			  "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
31304 			  "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
31305 			  "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
31306 			  "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
31307 			  "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
31308 			  "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
31309 			  "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
31310 			  "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
31311 			  "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
31312 			  "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
31313 			  "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
31314 			  "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
31315 			  "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
31316 			  "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
31317 			  "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
31318 			  "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
31319 			  "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
31320 			  "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
31321 			  "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
31322 			  "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
31323 			  "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
31324 			  "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
31325 			  "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
31326 			  "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
31327 			  "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
31328 			  "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
31329 			  "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
31330 			  "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
31331 			  "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
31332 			  "\x07\x62\x10\x79\x68\x50\xf1\x7e"
31333 			  "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
31334 			  "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
31335 			  "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
31336 			  "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
31337 			  "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
31338 			  "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
31339 			  "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
31340 			  "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
31341 			  "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
31342 			  "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
31343 			  "\xca\x88\xf6\x37\xbd\x73\x51\x70"
31344 			  "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
31345 			  "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
31346 			  "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
31347 			  "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
31348 			  "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
31349 			  "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
31350 			  "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
31351 			  "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
31352 			  "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
31353 			  "\x34\x66\xad\x37\x2d\x5e\x52\xda"
31354 			  "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
31355 			  "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
31356 			  "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
31357 			  "\x8c\x89\x21\x34\x55\x27\xb2\x76"
31358 			  "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
31359 			  "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
31360 			  "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
31361 			  "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
31362 			  "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
31363 			  "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
31364 			  "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
31365 			  "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
31366 			  "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
31367 			  "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
31368 			  "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
31369 			  "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
31370 			  "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
31371 			  "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
31372 			  "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
31373 			  "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
31374 			  "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
31375 			  "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
31376 			  "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
31377 			  "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
31378 			  "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
31379 			  "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
31380 			  "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
31381 			  "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
31382 			  "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
31383 			  "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
31384 			  "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
31385 			  "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
31386 			  "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
31387 			  "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
31388 			  "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
31389 			  "\x37\x04\x65\x96\x99\x7a\x28\x0f"
31390 			  "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
31391 			  "\x40\x19\x95\x61\xe8\x59\x40\x1f"
31392 			  "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
31393 			  "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
31394 			  "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
31395 			  "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
31396 			  "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
31397 			  "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
31398 			  "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
31399 			  "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
31400 			  "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
31401 			  "\xc3\x75\x48\x64\x58\x98\x67\x84"
31402 			  "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
31403 			  "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
31404 			  "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
31405 			  "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
31406 			  "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
31407 			  "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
31408 			  "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
31409 			  "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
31410 			  "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
31411 			  "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
31412 			  "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
31413 			  "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
31414 			  "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
31415 			  "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
31416 			  "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
31417 			  "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
31418 			  "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
31419 			  "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
31420 			  "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
31421 			  "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
31422 			  "\x89\x1c\x3b\xca\x83\x61\x77\x68"
31423 			  "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
31424 			  "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
31425 			  "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
31426 			  "\xed\x05\x4b\x7b\x73\x71\x90\x59"
31427 			  "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
31428 			  "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
31429 			  "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
31430 			  "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
31431 			  "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
31432 			  "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
31433 			  "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
31434 			  "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
31435 			  "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
31436 			  "\x11",
31437 		.len	= 1281,
31438 	}, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
31439 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
31440 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
31441 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
31442 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
31443 		.klen	= 32,
31444 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
31445 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
31446 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
31447 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31448 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
31449 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
31450 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
31451 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
31452 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
31453 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
31454 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
31455 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
31456 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
31457 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
31458 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
31459 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
31460 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
31461 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
31462 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
31463 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
31464 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
31465 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
31466 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
31467 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
31468 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
31469 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
31470 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
31471 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
31472 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
31473 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
31474 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
31475 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
31476 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
31477 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
31478 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
31479 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
31480 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
31481 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
31482 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
31483 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
31484 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
31485 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
31486 		.ctext	= "\x45\x59\xab\xba\x4e\x48\xc1\x61"
31487 			  "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
31488 			  "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
31489 			  "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
31490 			  "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
31491 			  "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
31492 			  "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
31493 			  "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
31494 			  "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
31495 			  "\x73\x10\x61\x27\x77\x01\x09\x3a"
31496 			  "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
31497 			  "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
31498 			  "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
31499 			  "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
31500 			  "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
31501 			  "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
31502 			  "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
31503 			  "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
31504 			  "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
31505 			  "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
31506 			  "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
31507 			  "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
31508 			  "\xf2\x45\x75\x99\x85\x23\x85\xc6"
31509 			  "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
31510 			  "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
31511 			  "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
31512 			  "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
31513 			  "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
31514 			  "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
31515 			  "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
31516 			  "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
31517 			  "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
31518 			  "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
31519 			  "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
31520 			  "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
31521 			  "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
31522 			  "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
31523 			  "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
31524 		.len	= 304,
31525 	}
31526 };
31527 
31528 /*
31529  * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
31530  * XChaCha12, using a modified libsodium.
31531  */
31532 static const struct cipher_testvec xchacha12_tv_template[] = {
31533 	{
31534 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
31535 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
31536 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
31537 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
31538 		.klen	= 32,
31539 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
31540 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
31541 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
31542 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31543 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
31544 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31545 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31546 			  "\x00\x00\x00\x00\x00",
31547 		.ctext	= "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
31548 			  "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
31549 			  "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
31550 			  "\x3a\xfb\x18\xae\x1b",
31551 		.len	= 29,
31552 	}, {
31553 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
31554 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
31555 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
31556 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
31557 		.klen	= 32,
31558 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
31559 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
31560 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
31561 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31562 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
31563 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31564 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31565 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31566 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31567 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31568 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31569 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31570 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31571 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31572 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31573 			  "\x00\x00\x00",
31574 		.ctext	= "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
31575 			  "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
31576 			  "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
31577 			  "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
31578 			  "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
31579 			  "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
31580 			  "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
31581 			  "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
31582 			  "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
31583 			  "\xf0\xde\x01\xef\xc5\x65\x79\x23"
31584 			  "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
31585 			  "\x54\x5b\x0e",
31586 		.len	= 91,
31587 	}, {
31588 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
31589 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31590 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31591 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31592 		.klen	= 32,
31593 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
31594 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
31595 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
31596 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31597 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
31598 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31599 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31600 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31601 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31602 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31603 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31604 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31605 		.ctext	= "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
31606 			  "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
31607 			  "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
31608 			  "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
31609 			  "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
31610 			  "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
31611 			  "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
31612 			  "\x4c\x25\xe7\x86\x26\x42\xca\x44",
31613 		.len	= 64,
31614 	}, {
31615 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
31616 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31617 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31618 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
31619 		.klen	= 32,
31620 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
31621 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
31622 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
31623 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
31624 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
31625 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
31626 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
31627 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
31628 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
31629 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
31630 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
31631 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
31632 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
31633 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
31634 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
31635 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
31636 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
31637 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
31638 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
31639 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
31640 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
31641 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
31642 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
31643 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
31644 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
31645 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
31646 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
31647 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
31648 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
31649 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
31650 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
31651 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
31652 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
31653 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
31654 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
31655 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
31656 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
31657 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
31658 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
31659 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
31660 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
31661 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
31662 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
31663 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
31664 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
31665 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
31666 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
31667 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
31668 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
31669 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
31670 			  "\x73\x73\x65\x64\x20\x74\x6f",
31671 		.ctext	= "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
31672 			  "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
31673 			  "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
31674 			  "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
31675 			  "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
31676 			  "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
31677 			  "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
31678 			  "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
31679 			  "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
31680 			  "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
31681 			  "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
31682 			  "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
31683 			  "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
31684 			  "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
31685 			  "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
31686 			  "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
31687 			  "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
31688 			  "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
31689 			  "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
31690 			  "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
31691 			  "\x75\x10\x95\x35\x81\x7e\x26\xe6"
31692 			  "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
31693 			  "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
31694 			  "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
31695 			  "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
31696 			  "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
31697 			  "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
31698 			  "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
31699 			  "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
31700 			  "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
31701 			  "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
31702 			  "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
31703 			  "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
31704 			  "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
31705 			  "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
31706 			  "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
31707 			  "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
31708 			  "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
31709 			  "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
31710 			  "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
31711 			  "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
31712 			  "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
31713 			  "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
31714 			  "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
31715 			  "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
31716 			  "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
31717 			  "\xda\x4e\xc9\xab\x9b\x8a\x7b",
31718 
31719 		.len	= 375,
31720 
31721 	}, {
31722 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
31723 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
31724 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
31725 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
31726 		.klen	= 32,
31727 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
31728 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
31729 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
31730 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
31731 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
31732 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
31733 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
31734 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
31735 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
31736 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
31737 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
31738 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
31739 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
31740 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
31741 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
31742 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
31743 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
31744 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
31745 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
31746 			  "\x74\x67\x72\x61\x62\x65\x2e",
31747 		.ctext	= "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
31748 			  "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
31749 			  "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
31750 			  "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
31751 			  "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
31752 			  "\x20\x82\x26\x72\xae\x64\x1b\x7e"
31753 			  "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
31754 			  "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
31755 			  "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
31756 			  "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
31757 			  "\x27\xab\xb8\x62\x46\x22\x30\x48"
31758 			  "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
31759 			  "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
31760 			  "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
31761 			  "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
31762 			  "\x25\x76\x37\xe6\x3c\x67\x5b",
31763 		.len	= 127,
31764 	}, {
31765 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
31766 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
31767 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
31768 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
31769 		.klen	= 32,
31770 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
31771 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
31772 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
31773 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
31774 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
31775 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
31776 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
31777 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
31778 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
31779 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
31780 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
31781 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
31782 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
31783 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
31784 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
31785 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
31786 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
31787 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
31788 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
31789 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
31790 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
31791 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
31792 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
31793 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
31794 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
31795 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
31796 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
31797 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
31798 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
31799 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
31800 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
31801 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
31802 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
31803 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
31804 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
31805 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
31806 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
31807 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
31808 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
31809 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
31810 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
31811 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
31812 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
31813 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
31814 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
31815 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
31816 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
31817 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
31818 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
31819 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
31820 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
31821 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
31822 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
31823 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
31824 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
31825 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
31826 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
31827 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
31828 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
31829 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
31830 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
31831 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
31832 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
31833 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
31834 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
31835 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
31836 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
31837 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
31838 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
31839 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
31840 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
31841 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
31842 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
31843 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
31844 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
31845 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
31846 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
31847 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
31848 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
31849 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
31850 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
31851 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
31852 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
31853 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
31854 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
31855 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
31856 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
31857 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
31858 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
31859 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
31860 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
31861 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
31862 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
31863 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
31864 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
31865 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
31866 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
31867 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
31868 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
31869 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
31870 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
31871 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
31872 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
31873 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
31874 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
31875 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
31876 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
31877 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
31878 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
31879 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
31880 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
31881 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
31882 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
31883 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
31884 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
31885 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
31886 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
31887 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
31888 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
31889 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
31890 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
31891 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
31892 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
31893 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
31894 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
31895 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
31896 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
31897 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
31898 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
31899 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
31900 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
31901 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
31902 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
31903 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
31904 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
31905 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
31906 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
31907 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
31908 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
31909 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
31910 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
31911 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
31912 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
31913 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
31914 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
31915 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
31916 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
31917 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
31918 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
31919 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
31920 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
31921 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
31922 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
31923 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
31924 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
31925 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
31926 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
31927 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
31928 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
31929 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
31930 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
31931 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
31932 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
31933 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
31934 			  "\x72",
31935 		.ctext	= "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
31936 			  "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
31937 			  "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
31938 			  "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
31939 			  "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
31940 			  "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
31941 			  "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
31942 			  "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
31943 			  "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
31944 			  "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
31945 			  "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
31946 			  "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
31947 			  "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
31948 			  "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
31949 			  "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
31950 			  "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
31951 			  "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
31952 			  "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
31953 			  "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
31954 			  "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
31955 			  "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
31956 			  "\x95\x13\x99\x3d\x71\xbd\x32\x92"
31957 			  "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
31958 			  "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
31959 			  "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
31960 			  "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
31961 			  "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
31962 			  "\xc5\xc1\x78\x78\x53\x28\xad\xed"
31963 			  "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
31964 			  "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
31965 			  "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
31966 			  "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
31967 			  "\xce\xf3\x55\x45\x6c\x84\x27\xba"
31968 			  "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
31969 			  "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
31970 			  "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
31971 			  "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
31972 			  "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
31973 			  "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
31974 			  "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
31975 			  "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
31976 			  "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
31977 			  "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
31978 			  "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
31979 			  "\x90\x95\x85\x0b\x96\xe9\xee\x35"
31980 			  "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
31981 			  "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
31982 			  "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
31983 			  "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
31984 			  "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
31985 			  "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
31986 			  "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
31987 			  "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
31988 			  "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
31989 			  "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
31990 			  "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
31991 			  "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
31992 			  "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
31993 			  "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
31994 			  "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
31995 			  "\xff\x71\x04\x87\x87\x21\xc4\xb8"
31996 			  "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
31997 			  "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
31998 			  "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
31999 			  "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
32000 			  "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
32001 			  "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
32002 			  "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
32003 			  "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
32004 			  "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
32005 			  "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
32006 			  "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
32007 			  "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
32008 			  "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
32009 			  "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
32010 			  "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
32011 			  "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
32012 			  "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
32013 			  "\xd2\x96\x2d\x18\x64\x98\x33\x78"
32014 			  "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
32015 			  "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
32016 			  "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
32017 			  "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
32018 			  "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
32019 			  "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
32020 			  "\x68\x38\x22\x30\xd8\x2e\x00\x98"
32021 			  "\x85\x16\x06\x56\xb4\x81\x74\x20"
32022 			  "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
32023 			  "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
32024 			  "\x57\x26\x71\x07\xad\xaa\x71\x9f"
32025 			  "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
32026 			  "\x82\x6e\x08\x05\x37\x04\xee\x25"
32027 			  "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
32028 			  "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
32029 			  "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
32030 			  "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
32031 			  "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
32032 			  "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
32033 			  "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
32034 			  "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
32035 			  "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
32036 			  "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
32037 			  "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
32038 			  "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
32039 			  "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
32040 			  "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
32041 			  "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
32042 			  "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
32043 			  "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
32044 			  "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
32045 			  "\x18\xc9\x26\x82\x56\xd2\x11\x05"
32046 			  "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
32047 			  "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
32048 			  "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
32049 			  "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
32050 			  "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
32051 			  "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
32052 			  "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
32053 			  "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
32054 			  "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
32055 			  "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
32056 			  "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
32057 			  "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
32058 			  "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
32059 			  "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
32060 			  "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
32061 			  "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
32062 			  "\x26\x19\x10\x36\xa6\xf3\x14\x79"
32063 			  "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
32064 			  "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
32065 			  "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
32066 			  "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
32067 			  "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
32068 			  "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
32069 			  "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
32070 			  "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
32071 			  "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
32072 			  "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
32073 			  "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
32074 			  "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
32075 			  "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
32076 			  "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
32077 			  "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
32078 			  "\x95\x35\x00\x76\xae\x42\xf7\x50"
32079 			  "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
32080 			  "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
32081 			  "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
32082 			  "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
32083 			  "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
32084 			  "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
32085 			  "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
32086 			  "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
32087 			  "\xae\x17\x50\xab\x29\x08\xda\xcc"
32088 			  "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
32089 			  "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
32090 			  "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
32091 			  "\x25\x18\x40\x2d\x62\x25\x02\x71"
32092 			  "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
32093 			  "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
32094 			  "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
32095 			  "\x5b",
32096 		.len	= 1281,
32097 	}, {
32098 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
32099 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
32100 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
32101 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
32102 		.klen	= 32,
32103 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
32104 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
32105 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
32106 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
32107 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
32108 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
32109 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
32110 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
32111 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
32112 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
32113 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
32114 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
32115 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
32116 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
32117 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
32118 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
32119 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
32120 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
32121 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
32122 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
32123 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
32124 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
32125 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
32126 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
32127 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
32128 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
32129 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
32130 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
32131 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
32132 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
32133 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
32134 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
32135 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
32136 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
32137 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
32138 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
32139 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
32140 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
32141 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
32142 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
32143 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
32144 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
32145 		.ctext	= "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
32146 			  "\xee\x34\xc0\x39\xd6\x23\x43\x94"
32147 			  "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
32148 			  "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
32149 			  "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
32150 			  "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
32151 			  "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
32152 			  "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
32153 			  "\x02\x64\x43\x49\xc6\xb2\x59\x59"
32154 			  "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
32155 			  "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
32156 			  "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
32157 			  "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
32158 			  "\x71\x8c\x08\x48\x33\x20\x29\x81"
32159 			  "\xea\x01\x25\x20\xc3\xda\xe6\xee"
32160 			  "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
32161 			  "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
32162 			  "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
32163 			  "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
32164 			  "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
32165 			  "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
32166 			  "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
32167 			  "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
32168 			  "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
32169 			  "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
32170 			  "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
32171 			  "\x13\x27\x3f\x31\x03\x63\x30\x26"
32172 			  "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
32173 			  "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
32174 			  "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
32175 			  "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
32176 			  "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
32177 			  "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
32178 			  "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
32179 			  "\x08\x05\x36\x76\xaf\x12\x7a\x42"
32180 			  "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
32181 			  "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
32182 			  "\x50\x70\x44\x29\x6d\x6e\x62\x68",
32183 		.len	= 304,
32184 	}
32185 };
32186 
32187 /* Adiantum test vectors from https://github.com/google/adiantum */
32188 static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
32189 	{
32190 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
32191 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
32192 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
32193 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
32194 		.klen	= 32,
32195 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
32196 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
32197 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
32198 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
32199 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
32200 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
32201 		.ctext	= "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
32202 			  "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
32203 		.len	= 16,
32204 	}, {
32205 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
32206 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
32207 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
32208 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
32209 		.klen	= 32,
32210 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
32211 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
32212 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
32213 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
32214 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
32215 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
32216 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
32217 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
32218 		.ctext	= "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
32219 			  "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
32220 			  "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
32221 			  "\xc9\x18\x7b\xbe\x18\x60\x50",
32222 		.len	= 31,
32223 	}, {
32224 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
32225 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
32226 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
32227 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
32228 		.klen	= 32,
32229 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
32230 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
32231 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
32232 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
32233 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
32234 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
32235 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
32236 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
32237 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
32238 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
32239 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
32240 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
32241 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
32242 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
32243 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
32244 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
32245 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
32246 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
32247 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
32248 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
32249 		.ctext	= "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
32250 			  "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
32251 			  "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
32252 			  "\x21\x48\xa0\xb8\x65\x48\x27\x48"
32253 			  "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
32254 			  "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
32255 			  "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
32256 			  "\x51\x56\x63\xfa\x7c\x28\x85\x49"
32257 			  "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
32258 			  "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
32259 			  "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
32260 			  "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
32261 			  "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
32262 			  "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
32263 			  "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
32264 			  "\x8d\xde\x34\x86\x78\x60\x75\x8d",
32265 		.len	= 128,
32266 	}, {
32267 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
32268 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
32269 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
32270 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
32271 		.klen	= 32,
32272 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
32273 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
32274 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
32275 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
32276 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
32277 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
32278 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
32279 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
32280 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
32281 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
32282 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
32283 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
32284 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
32285 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
32286 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
32287 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
32288 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
32289 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
32290 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
32291 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
32292 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
32293 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
32294 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
32295 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
32296 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
32297 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
32298 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
32299 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
32300 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
32301 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
32302 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
32303 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
32304 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
32305 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
32306 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
32307 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
32308 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
32309 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
32310 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
32311 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
32312 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
32313 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
32314 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
32315 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
32316 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
32317 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
32318 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
32319 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
32320 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
32321 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
32322 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
32323 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
32324 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
32325 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
32326 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
32327 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
32328 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
32329 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
32330 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
32331 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
32332 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
32333 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
32334 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
32335 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
32336 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
32337 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
32338 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
32339 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
32340 		.ctext	= "\x15\x97\xd0\x86\x18\x03\x9c\x51"
32341 			  "\xc5\x11\x36\x62\x13\x92\xe6\x73"
32342 			  "\x29\x79\xde\xa1\x00\x3e\x08\x64"
32343 			  "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
32344 			  "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
32345 			  "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
32346 			  "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
32347 			  "\xe4\xee\x39\x63\x42\x65\xa3\x88"
32348 			  "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
32349 			  "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
32350 			  "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
32351 			  "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
32352 			  "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
32353 			  "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
32354 			  "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
32355 			  "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
32356 			  "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
32357 			  "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
32358 			  "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
32359 			  "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
32360 			  "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
32361 			  "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
32362 			  "\xf8\x51\x80\x39\x14\x05\x12\xdb"
32363 			  "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
32364 			  "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
32365 			  "\x58\x05\x49\x7d\xe6\x92\x77\x70"
32366 			  "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
32367 			  "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
32368 			  "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
32369 			  "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
32370 			  "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
32371 			  "\x90\x62\xb2\x28\x99\x86\xf5\x44"
32372 			  "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
32373 			  "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
32374 			  "\xab\xe1\x9b\x45\xba\x66\xda\xee"
32375 			  "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
32376 			  "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
32377 			  "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
32378 			  "\x11\x34\x61\x94\x35\xfe\xf2\x99"
32379 			  "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
32380 			  "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
32381 			  "\x78\x74\x10\x50\x29\x63\x28\xea"
32382 			  "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
32383 			  "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
32384 			  "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
32385 			  "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
32386 			  "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
32387 			  "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
32388 			  "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
32389 			  "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
32390 			  "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
32391 			  "\x94\x74\xea\x6e\xb3\x09\x47\x01"
32392 			  "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
32393 			  "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
32394 			  "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
32395 			  "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
32396 			  "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
32397 			  "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
32398 			  "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
32399 			  "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
32400 			  "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
32401 			  "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
32402 			  "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
32403 			  "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
32404 		.len	= 512,
32405 	}, {
32406 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
32407 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
32408 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
32409 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
32410 		.klen	= 32,
32411 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
32412 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
32413 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
32414 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
32415 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
32416 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
32417 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
32418 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
32419 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
32420 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
32421 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
32422 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
32423 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
32424 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
32425 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
32426 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
32427 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
32428 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
32429 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
32430 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
32431 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
32432 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
32433 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
32434 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
32435 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
32436 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
32437 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
32438 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
32439 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
32440 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
32441 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
32442 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
32443 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
32444 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
32445 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
32446 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
32447 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
32448 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
32449 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
32450 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
32451 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
32452 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
32453 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
32454 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
32455 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
32456 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
32457 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
32458 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
32459 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
32460 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
32461 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
32462 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
32463 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
32464 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
32465 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
32466 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
32467 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
32468 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
32469 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
32470 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
32471 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
32472 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
32473 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
32474 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
32475 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
32476 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
32477 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
32478 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
32479 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
32480 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
32481 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
32482 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
32483 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
32484 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
32485 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
32486 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
32487 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
32488 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
32489 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
32490 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
32491 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
32492 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
32493 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
32494 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
32495 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
32496 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
32497 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
32498 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
32499 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
32500 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
32501 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
32502 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
32503 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
32504 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
32505 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
32506 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
32507 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
32508 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
32509 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
32510 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
32511 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
32512 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
32513 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
32514 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
32515 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
32516 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
32517 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
32518 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
32519 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
32520 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
32521 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
32522 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
32523 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
32524 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
32525 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
32526 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
32527 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
32528 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
32529 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
32530 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
32531 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
32532 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
32533 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
32534 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
32535 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
32536 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
32537 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
32538 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
32539 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
32540 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
32541 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
32542 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
32543 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
32544 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
32545 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
32546 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
32547 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
32548 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
32549 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
32550 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
32551 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
32552 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
32553 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
32554 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
32555 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
32556 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
32557 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
32558 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
32559 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
32560 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
32561 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
32562 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
32563 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
32564 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
32565 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
32566 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
32567 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
32568 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
32569 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
32570 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
32571 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
32572 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
32573 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
32574 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
32575 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
32576 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
32577 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
32578 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
32579 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
32580 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
32581 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
32582 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
32583 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
32584 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
32585 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
32586 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
32587 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
32588 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
32589 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
32590 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
32591 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
32592 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
32593 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
32594 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
32595 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
32596 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
32597 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
32598 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
32599 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
32600 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
32601 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
32602 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
32603 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
32604 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
32605 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
32606 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
32607 		.ctext	= "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
32608 			  "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
32609 			  "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
32610 			  "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
32611 			  "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
32612 			  "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
32613 			  "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
32614 			  "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
32615 			  "\x15\x15\xab\xbd\x22\x94\xf7\xce"
32616 			  "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
32617 			  "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
32618 			  "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
32619 			  "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
32620 			  "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
32621 			  "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
32622 			  "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
32623 			  "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
32624 			  "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
32625 			  "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
32626 			  "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
32627 			  "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
32628 			  "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
32629 			  "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
32630 			  "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
32631 			  "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
32632 			  "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
32633 			  "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
32634 			  "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
32635 			  "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
32636 			  "\xec\x88\x33\x0d\x15\x10\x82\x66"
32637 			  "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
32638 			  "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
32639 			  "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
32640 			  "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
32641 			  "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
32642 			  "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
32643 			  "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
32644 			  "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
32645 			  "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
32646 			  "\x00\x01\x8d\x5a\x10\x82\x39\x78"
32647 			  "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
32648 			  "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
32649 			  "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
32650 			  "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
32651 			  "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
32652 			  "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
32653 			  "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
32654 			  "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
32655 			  "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
32656 			  "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
32657 			  "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
32658 			  "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
32659 			  "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
32660 			  "\xce\x17\x84\x68\x45\x39\x2c\x25"
32661 			  "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
32662 			  "\x47\x51\x7b\x9d\x54\x84\x98\x04"
32663 			  "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
32664 			  "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
32665 			  "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
32666 			  "\x39\x72\x44\x87\x51\xc5\x73\xe4"
32667 			  "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
32668 			  "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
32669 			  "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
32670 			  "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
32671 			  "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
32672 			  "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
32673 			  "\xad\x91\x01\x4e\x14\x42\x34\x2c"
32674 			  "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
32675 			  "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
32676 			  "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
32677 			  "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
32678 			  "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
32679 			  "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
32680 			  "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
32681 			  "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
32682 			  "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
32683 			  "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
32684 			  "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
32685 			  "\x09\x84\x42\xab\x00\xe2\x58\xc3"
32686 			  "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
32687 			  "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
32688 			  "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
32689 			  "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
32690 			  "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
32691 			  "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
32692 			  "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
32693 			  "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
32694 			  "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
32695 			  "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
32696 			  "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
32697 			  "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
32698 			  "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
32699 			  "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
32700 			  "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
32701 			  "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
32702 			  "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
32703 			  "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
32704 			  "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
32705 			  "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
32706 			  "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
32707 			  "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
32708 			  "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
32709 			  "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
32710 			  "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
32711 			  "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
32712 			  "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
32713 			  "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
32714 			  "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
32715 			  "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
32716 			  "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
32717 			  "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
32718 			  "\x48\x23\x70\x46\xf3\x87\xa7\x91"
32719 			  "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
32720 			  "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
32721 			  "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
32722 			  "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
32723 			  "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
32724 			  "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
32725 			  "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
32726 			  "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
32727 			  "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
32728 			  "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
32729 			  "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
32730 			  "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
32731 			  "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
32732 			  "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
32733 			  "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
32734 			  "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
32735 			  "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
32736 			  "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
32737 			  "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
32738 			  "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
32739 			  "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
32740 			  "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
32741 			  "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
32742 			  "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
32743 			  "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
32744 			  "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
32745 			  "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
32746 			  "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
32747 			  "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
32748 			  "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
32749 			  "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
32750 			  "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
32751 			  "\x41\x65\x21\x47\xf9\xb1\x06\xec"
32752 			  "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
32753 			  "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
32754 			  "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
32755 			  "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
32756 			  "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
32757 			  "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
32758 			  "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
32759 			  "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
32760 			  "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
32761 			  "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
32762 			  "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
32763 			  "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
32764 			  "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
32765 			  "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
32766 			  "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
32767 			  "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
32768 			  "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
32769 			  "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
32770 			  "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
32771 			  "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
32772 			  "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
32773 			  "\x64\x25\x56\xb5\x03\x8e\x29\x85"
32774 			  "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
32775 			  "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
32776 			  "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
32777 			  "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
32778 			  "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
32779 			  "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
32780 			  "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
32781 			  "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
32782 			  "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
32783 			  "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
32784 			  "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
32785 			  "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
32786 			  "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
32787 			  "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
32788 			  "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
32789 			  "\x25\x16\x95\x87\x92\xc7\x46\x3f"
32790 			  "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
32791 			  "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
32792 			  "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
32793 			  "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
32794 			  "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
32795 			  "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
32796 			  "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
32797 			  "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
32798 			  "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
32799 		.len	= 1536,
32800 	}, {
32801 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
32802 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
32803 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
32804 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
32805 		.klen	= 32,
32806 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
32807 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
32808 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
32809 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
32810 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
32811 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
32812 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
32813 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
32814 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
32815 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
32816 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
32817 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
32818 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
32819 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
32820 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
32821 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
32822 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
32823 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
32824 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
32825 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
32826 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
32827 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
32828 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
32829 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
32830 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
32831 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
32832 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
32833 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
32834 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
32835 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
32836 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
32837 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
32838 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
32839 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
32840 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
32841 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
32842 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
32843 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
32844 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
32845 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
32846 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
32847 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
32848 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
32849 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
32850 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
32851 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
32852 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
32853 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
32854 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
32855 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
32856 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
32857 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
32858 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
32859 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
32860 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
32861 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
32862 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
32863 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
32864 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
32865 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
32866 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
32867 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
32868 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
32869 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
32870 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
32871 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
32872 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
32873 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
32874 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
32875 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
32876 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
32877 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
32878 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
32879 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
32880 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
32881 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
32882 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
32883 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
32884 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
32885 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
32886 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
32887 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
32888 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
32889 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
32890 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
32891 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
32892 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
32893 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
32894 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
32895 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
32896 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
32897 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
32898 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
32899 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
32900 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
32901 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
32902 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
32903 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
32904 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
32905 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
32906 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
32907 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
32908 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
32909 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
32910 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
32911 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
32912 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
32913 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
32914 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
32915 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
32916 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
32917 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
32918 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
32919 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
32920 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
32921 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
32922 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
32923 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
32924 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
32925 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
32926 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
32927 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
32928 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
32929 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
32930 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
32931 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
32932 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
32933 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
32934 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
32935 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
32936 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
32937 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
32938 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
32939 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
32940 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
32941 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
32942 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
32943 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
32944 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
32945 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
32946 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
32947 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
32948 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
32949 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
32950 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
32951 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
32952 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
32953 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
32954 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
32955 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
32956 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
32957 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
32958 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
32959 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
32960 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
32961 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
32962 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
32963 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
32964 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
32965 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
32966 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
32967 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
32968 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
32969 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
32970 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
32971 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
32972 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
32973 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
32974 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
32975 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
32976 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
32977 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
32978 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
32979 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
32980 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
32981 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
32982 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
32983 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
32984 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
32985 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
32986 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
32987 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
32988 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
32989 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
32990 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
32991 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
32992 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
32993 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
32994 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
32995 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
32996 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
32997 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
32998 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
32999 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
33000 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
33001 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
33002 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
33003 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
33004 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
33005 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
33006 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
33007 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
33008 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
33009 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
33010 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
33011 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
33012 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
33013 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
33014 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
33015 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
33016 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
33017 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
33018 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
33019 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
33020 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
33021 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
33022 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
33023 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
33024 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
33025 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
33026 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
33027 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
33028 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
33029 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
33030 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
33031 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
33032 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
33033 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
33034 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
33035 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
33036 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
33037 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
33038 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
33039 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
33040 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
33041 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
33042 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
33043 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
33044 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
33045 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
33046 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
33047 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
33048 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
33049 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
33050 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
33051 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
33052 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
33053 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
33054 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
33055 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
33056 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
33057 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
33058 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
33059 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
33060 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
33061 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
33062 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
33063 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
33064 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
33065 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
33066 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
33067 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
33068 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
33069 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
33070 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
33071 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
33072 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
33073 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
33074 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
33075 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
33076 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
33077 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
33078 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
33079 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
33080 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
33081 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
33082 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
33083 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
33084 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
33085 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
33086 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
33087 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
33088 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
33089 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
33090 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
33091 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
33092 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
33093 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
33094 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
33095 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
33096 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
33097 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
33098 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
33099 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
33100 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
33101 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
33102 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
33103 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
33104 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
33105 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
33106 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
33107 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
33108 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
33109 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
33110 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
33111 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
33112 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
33113 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
33114 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
33115 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
33116 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
33117 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
33118 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
33119 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
33120 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
33121 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
33122 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
33123 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
33124 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
33125 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
33126 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
33127 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
33128 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
33129 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
33130 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
33131 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
33132 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
33133 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
33134 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
33135 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
33136 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
33137 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
33138 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
33139 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
33140 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
33141 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
33142 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
33143 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
33144 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
33145 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
33146 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
33147 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
33148 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
33149 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
33150 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
33151 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
33152 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
33153 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
33154 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
33155 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
33156 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
33157 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
33158 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
33159 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
33160 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
33161 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
33162 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
33163 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
33164 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
33165 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
33166 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
33167 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
33168 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
33169 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
33170 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
33171 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
33172 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
33173 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
33174 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
33175 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
33176 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
33177 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
33178 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
33179 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
33180 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
33181 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
33182 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
33183 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
33184 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
33185 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
33186 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
33187 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
33188 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
33189 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
33190 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
33191 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
33192 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
33193 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
33194 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
33195 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
33196 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
33197 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
33198 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
33199 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
33200 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
33201 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
33202 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
33203 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
33204 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
33205 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
33206 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
33207 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
33208 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
33209 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
33210 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
33211 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
33212 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
33213 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
33214 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
33215 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
33216 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
33217 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
33218 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
33219 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
33220 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
33221 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
33222 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
33223 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
33224 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
33225 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
33226 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
33227 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
33228 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
33229 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
33230 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
33231 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
33232 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
33233 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
33234 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
33235 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
33236 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
33237 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
33238 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
33239 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
33240 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
33241 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
33242 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
33243 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
33244 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
33245 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
33246 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
33247 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
33248 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
33249 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
33250 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
33251 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
33252 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
33253 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
33254 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
33255 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
33256 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
33257 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
33258 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
33259 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
33260 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
33261 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
33262 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
33263 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
33264 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
33265 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
33266 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
33267 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
33268 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
33269 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
33270 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
33271 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
33272 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
33273 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
33274 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
33275 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
33276 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
33277 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
33278 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
33279 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
33280 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
33281 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
33282 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
33283 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
33284 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
33285 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
33286 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
33287 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
33288 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
33289 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
33290 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
33291 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
33292 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
33293 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
33294 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
33295 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
33296 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
33297 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
33298 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
33299 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
33300 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
33301 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
33302 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
33303 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
33304 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
33305 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
33306 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
33307 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
33308 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
33309 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
33310 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
33311 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
33312 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
33313 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
33314 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
33315 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
33316 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
33317 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
33318 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
33319 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
33320 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
33321 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
33322 		.ctext	= "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
33323 			  "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
33324 			  "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
33325 			  "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
33326 			  "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
33327 			  "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
33328 			  "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
33329 			  "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
33330 			  "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
33331 			  "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
33332 			  "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
33333 			  "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
33334 			  "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
33335 			  "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
33336 			  "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
33337 			  "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
33338 			  "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
33339 			  "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
33340 			  "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
33341 			  "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
33342 			  "\xc5\x97\x18\x04\xab\x8c\x38\x56"
33343 			  "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
33344 			  "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
33345 			  "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
33346 			  "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
33347 			  "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
33348 			  "\x11\x35\xee\x29\xa4\x90\xfc\x46"
33349 			  "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
33350 			  "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
33351 			  "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
33352 			  "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
33353 			  "\x42\x89\x28\x27\xe6\xec\x50\xb7"
33354 			  "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
33355 			  "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
33356 			  "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
33357 			  "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
33358 			  "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
33359 			  "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
33360 			  "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
33361 			  "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
33362 			  "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
33363 			  "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
33364 			  "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
33365 			  "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
33366 			  "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
33367 			  "\x1d\x1c\x08\x65\x80\x69\xae\x24"
33368 			  "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
33369 			  "\xce\x39\x07\xe6\x69\x94\x5a\x75"
33370 			  "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
33371 			  "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
33372 			  "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
33373 			  "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
33374 			  "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
33375 			  "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
33376 			  "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
33377 			  "\xae\x27\xbc\x93\x96\xab\xb6\x02"
33378 			  "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
33379 			  "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
33380 			  "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
33381 			  "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
33382 			  "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
33383 			  "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
33384 			  "\x7d\x60\x87\x11\x06\x83\x25\xe3"
33385 			  "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
33386 			  "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
33387 			  "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
33388 			  "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
33389 			  "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
33390 			  "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
33391 			  "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
33392 			  "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
33393 			  "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
33394 			  "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
33395 			  "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
33396 			  "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
33397 			  "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
33398 			  "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
33399 			  "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
33400 			  "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
33401 			  "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
33402 			  "\xed\x73\xdb\xc1\x70\xda\xde\x67"
33403 			  "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
33404 			  "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
33405 			  "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
33406 			  "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
33407 			  "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
33408 			  "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
33409 			  "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
33410 			  "\xc4\x12\x70\x5a\x37\x83\x49\xac"
33411 			  "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
33412 			  "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
33413 			  "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
33414 			  "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
33415 			  "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
33416 			  "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
33417 			  "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
33418 			  "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
33419 			  "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
33420 			  "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
33421 			  "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
33422 			  "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
33423 			  "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
33424 			  "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
33425 			  "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
33426 			  "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
33427 			  "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
33428 			  "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
33429 			  "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
33430 			  "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
33431 			  "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
33432 			  "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
33433 			  "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
33434 			  "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
33435 			  "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
33436 			  "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
33437 			  "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
33438 			  "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
33439 			  "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
33440 			  "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
33441 			  "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
33442 			  "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
33443 			  "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
33444 			  "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
33445 			  "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
33446 			  "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
33447 			  "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
33448 			  "\x25\x87\x45\x4c\x07\xa7\x15\x99"
33449 			  "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
33450 			  "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
33451 			  "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
33452 			  "\x95\x25\x55\x33\x41\x5b\x8d\x75"
33453 			  "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
33454 			  "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
33455 			  "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
33456 			  "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
33457 			  "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
33458 			  "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
33459 			  "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
33460 			  "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
33461 			  "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
33462 			  "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
33463 			  "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
33464 			  "\x32\x78\xa9\xf6\x03\x98\x18\xed"
33465 			  "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
33466 			  "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
33467 			  "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
33468 			  "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
33469 			  "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
33470 			  "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
33471 			  "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
33472 			  "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
33473 			  "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
33474 			  "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
33475 			  "\x54\x76\xaa\x58\xae\x87\x23\x93"
33476 			  "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
33477 			  "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
33478 			  "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
33479 			  "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
33480 			  "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
33481 			  "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
33482 			  "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
33483 			  "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
33484 			  "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
33485 			  "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
33486 			  "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
33487 			  "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
33488 			  "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
33489 			  "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
33490 			  "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
33491 			  "\x03\x01\xce\xbb\x58\xff\xee\x74"
33492 			  "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
33493 			  "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
33494 			  "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
33495 			  "\x27\xc3\x51\x50\xa0\x02\x73\x00"
33496 			  "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
33497 			  "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
33498 			  "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
33499 			  "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
33500 			  "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
33501 			  "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
33502 			  "\xe9\x60\x82\x77\x44\x3f\x89\x23"
33503 			  "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
33504 			  "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
33505 			  "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
33506 			  "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
33507 			  "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
33508 			  "\x63\x36\xa8\x02\x54\x93\xb0\xba"
33509 			  "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
33510 			  "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
33511 			  "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
33512 			  "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
33513 			  "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
33514 			  "\x96\x94\xf2\x67\x57\x23\x9c\x29"
33515 			  "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
33516 			  "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
33517 			  "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
33518 			  "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
33519 			  "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
33520 			  "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
33521 			  "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
33522 			  "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
33523 			  "\x02\xdc\x15\x87\x48\x16\x26\x18"
33524 			  "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
33525 			  "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
33526 			  "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
33527 			  "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
33528 			  "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
33529 			  "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
33530 			  "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
33531 			  "\x72\xee\x34\xbe\x41\x90\xd4\x07"
33532 			  "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
33533 			  "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
33534 			  "\xe8\x71\xce\xa8\x73\x77\x82\x74"
33535 			  "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
33536 			  "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
33537 			  "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
33538 			  "\xae\x96\x09\xbf\x47\xae\x7d\x12"
33539 			  "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
33540 			  "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
33541 			  "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
33542 			  "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
33543 			  "\x82\xef\x31\x85\x8e\x38\x56\xff"
33544 			  "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
33545 			  "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
33546 			  "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
33547 			  "\xdc\x83\x81\x3c\x24\x28\x87\x08"
33548 			  "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
33549 			  "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
33550 			  "\x93\x45\x5d\x45\x64\x59\x16\x3f"
33551 			  "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
33552 			  "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
33553 			  "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
33554 			  "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
33555 			  "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
33556 			  "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
33557 			  "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
33558 			  "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
33559 			  "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
33560 			  "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
33561 			  "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
33562 			  "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
33563 			  "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
33564 			  "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
33565 			  "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
33566 			  "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
33567 			  "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
33568 			  "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
33569 			  "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
33570 			  "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
33571 			  "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
33572 			  "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
33573 			  "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
33574 			  "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
33575 			  "\xed\x87\xb8\x74\x98\x0d\x16\x86"
33576 			  "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
33577 			  "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
33578 			  "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
33579 			  "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
33580 			  "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
33581 			  "\x61\x78\x60\xd5\x81\x70\xa4\x11"
33582 			  "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
33583 			  "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
33584 			  "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
33585 			  "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
33586 			  "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
33587 			  "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
33588 			  "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
33589 			  "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
33590 			  "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
33591 			  "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
33592 			  "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
33593 			  "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
33594 			  "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
33595 			  "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
33596 			  "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
33597 			  "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
33598 			  "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
33599 			  "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
33600 			  "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
33601 			  "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
33602 			  "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
33603 			  "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
33604 			  "\x86\xda\x71\xfb\x72\xab\x87\x0f"
33605 			  "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
33606 			  "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
33607 			  "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
33608 			  "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
33609 			  "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
33610 			  "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
33611 			  "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
33612 			  "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
33613 			  "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
33614 			  "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
33615 			  "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
33616 			  "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
33617 			  "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
33618 			  "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
33619 			  "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
33620 			  "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
33621 			  "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
33622 			  "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
33623 			  "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
33624 			  "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
33625 			  "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
33626 			  "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
33627 			  "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
33628 			  "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
33629 			  "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
33630 			  "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
33631 			  "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
33632 			  "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
33633 			  "\x70\x0c\x72\x80\x64\x94\x67\xad"
33634 			  "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
33635 			  "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
33636 			  "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
33637 			  "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
33638 			  "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
33639 			  "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
33640 			  "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
33641 			  "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
33642 			  "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
33643 			  "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
33644 			  "\xa1\x6e\x73\x62\x96\x73\x56\x66"
33645 			  "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
33646 			  "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
33647 			  "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
33648 			  "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
33649 			  "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
33650 			  "\x03\x41\x19\x5b\x31\xf3\x48\x83"
33651 			  "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
33652 			  "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
33653 			  "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
33654 			  "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
33655 			  "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
33656 			  "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
33657 			  "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
33658 			  "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
33659 			  "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
33660 			  "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
33661 			  "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
33662 			  "\xed\x2a\x70\x79\x39\xcf\x36\x72"
33663 			  "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
33664 			  "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
33665 			  "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
33666 			  "\x3b\x74\x29\x63\xda\x23\xbc\x43"
33667 			  "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
33668 			  "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
33669 			  "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
33670 			  "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
33671 			  "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
33672 			  "\xa9\x13\x11\x60\x19\x23\xc7\x35"
33673 			  "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
33674 			  "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
33675 			  "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
33676 			  "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
33677 			  "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
33678 			  "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
33679 			  "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
33680 			  "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
33681 			  "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
33682 			  "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
33683 			  "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
33684 			  "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
33685 			  "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
33686 			  "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
33687 			  "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
33688 			  "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
33689 			  "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
33690 			  "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
33691 			  "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
33692 			  "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
33693 			  "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
33694 			  "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
33695 			  "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
33696 			  "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
33697 			  "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
33698 			  "\x87\x24\xa9\xe9\x87\xde\x75\x77"
33699 			  "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
33700 			  "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
33701 			  "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
33702 			  "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
33703 			  "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
33704 			  "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
33705 			  "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
33706 			  "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
33707 			  "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
33708 			  "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
33709 			  "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
33710 			  "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
33711 			  "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
33712 			  "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
33713 			  "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
33714 			  "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
33715 			  "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
33716 			  "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
33717 			  "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
33718 			  "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
33719 			  "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
33720 			  "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
33721 			  "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
33722 			  "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
33723 			  "\xdc\x66\xad\xe4\x54\xff\x09\xef"
33724 			  "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
33725 			  "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
33726 			  "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
33727 			  "\x51\x0c\x0f\x84\x26\x75\x69\x23"
33728 			  "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
33729 			  "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
33730 			  "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
33731 			  "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
33732 			  "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
33733 			  "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
33734 			  "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
33735 			  "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
33736 			  "\x6b\x55\x85\x47\xbb\x90\xba\x69"
33737 			  "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
33738 			  "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
33739 			  "\x09\x76\x51\x83\x0a\x46\x19\x61"
33740 			  "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
33741 			  "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
33742 			  "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
33743 			  "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
33744 			  "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
33745 			  "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
33746 			  "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
33747 			  "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
33748 			  "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
33749 			  "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
33750 			  "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
33751 			  "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
33752 			  "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
33753 			  "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
33754 			  "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
33755 			  "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
33756 			  "\x24\x24\x51\x22\x1e\xad\xef\x2f"
33757 			  "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
33758 			  "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
33759 			  "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
33760 			  "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
33761 			  "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
33762 			  "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
33763 			  "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
33764 			  "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
33765 			  "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
33766 			  "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
33767 			  "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
33768 			  "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
33769 			  "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
33770 			  "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
33771 			  "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
33772 			  "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
33773 			  "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
33774 			  "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
33775 			  "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
33776 			  "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
33777 			  "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
33778 			  "\x42\xff\x4e\x57\xde\x0c\x67\x45"
33779 			  "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
33780 			  "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
33781 			  "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
33782 			  "\xf8\x87\x0e\x14\x19\x81\x23\x53"
33783 			  "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
33784 			  "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
33785 			  "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
33786 			  "\x73\xde\x5e\x90\xce\x6c\x85\x43"
33787 			  "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
33788 			  "\xb8\x05\x80\x81\xf6\x22\x30\xad"
33789 			  "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
33790 			  "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
33791 			  "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
33792 			  "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
33793 			  "\xb7\x73\x14\x69\xef\xf8\x28\x43"
33794 			  "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
33795 			  "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
33796 			  "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
33797 			  "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
33798 			  "\x4d\xb1\x17\x40\x02\x84\xed\x53"
33799 			  "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
33800 			  "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
33801 			  "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
33802 			  "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
33803 			  "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
33804 			  "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
33805 			  "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
33806 			  "\x90\xe9\x60\x64\xfa\x52\x87\x37"
33807 			  "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
33808 			  "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
33809 			  "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
33810 			  "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
33811 			  "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
33812 			  "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
33813 			  "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
33814 			  "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
33815 			  "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
33816 			  "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
33817 			  "\xb6\x86\x9e\x13\x78\x34\x36\x85"
33818 			  "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
33819 			  "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
33820 			  "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
33821 			  "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
33822 			  "\x13\xdd\x9e\x20\x51\x18\x73\x37"
33823 			  "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
33824 			  "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
33825 			  "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
33826 			  "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
33827 			  "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
33828 			  "\x66\x2a\xac\x59\xb3\x73\x86\xae"
33829 			  "\x6d\x85\x97\x37\x68\xef\xa7\x85"
33830 			  "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
33831 			  "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
33832 			  "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
33833 			  "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
33834 		.len	= 4096,
33835 	}
33836 };
33837 
33838 /* Adiantum with XChaCha20 instead of XChaCha12 */
33839 /* Test vectors from https://github.com/google/adiantum */
33840 static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
33841 	{
33842 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
33843 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
33844 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
33845 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
33846 		.klen	= 32,
33847 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
33848 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
33849 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
33850 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
33851 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
33852 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
33853 		.ctext	= "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
33854 			  "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
33855 		.len	= 16,
33856 	}, {
33857 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
33858 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
33859 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
33860 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
33861 		.klen	= 32,
33862 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
33863 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
33864 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
33865 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
33866 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
33867 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
33868 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
33869 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
33870 		.ctext	= "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
33871 			  "\x0e\x14\x42\x5f\x00\x74\x09\x36"
33872 			  "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
33873 			  "\x0c\x04\x91\x14\x91\xe9\x37",
33874 		.len	= 31,
33875 	}, {
33876 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
33877 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
33878 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
33879 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
33880 		.klen	= 32,
33881 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
33882 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
33883 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
33884 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
33885 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
33886 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
33887 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
33888 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
33889 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
33890 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
33891 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
33892 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
33893 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
33894 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
33895 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
33896 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
33897 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
33898 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
33899 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
33900 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
33901 		.ctext	= "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
33902 			  "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
33903 			  "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
33904 			  "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
33905 			  "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
33906 			  "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
33907 			  "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
33908 			  "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
33909 			  "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
33910 			  "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
33911 			  "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
33912 			  "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
33913 			  "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
33914 			  "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
33915 			  "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
33916 			  "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
33917 		.len	= 128,
33918 	}, {
33919 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
33920 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
33921 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
33922 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
33923 		.klen	= 32,
33924 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
33925 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
33926 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
33927 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
33928 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
33929 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
33930 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
33931 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
33932 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
33933 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
33934 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
33935 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
33936 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
33937 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
33938 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
33939 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
33940 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
33941 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
33942 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
33943 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
33944 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
33945 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
33946 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
33947 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
33948 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
33949 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
33950 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
33951 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
33952 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
33953 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
33954 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
33955 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
33956 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
33957 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
33958 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
33959 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
33960 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
33961 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
33962 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
33963 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
33964 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
33965 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
33966 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
33967 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
33968 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
33969 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
33970 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
33971 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
33972 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
33973 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
33974 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
33975 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
33976 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
33977 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
33978 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
33979 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
33980 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
33981 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
33982 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
33983 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
33984 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
33985 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
33986 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
33987 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
33988 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
33989 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
33990 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
33991 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
33992 		.ctext	= "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
33993 			  "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
33994 			  "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
33995 			  "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
33996 			  "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
33997 			  "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
33998 			  "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
33999 			  "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
34000 			  "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
34001 			  "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
34002 			  "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
34003 			  "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
34004 			  "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
34005 			  "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
34006 			  "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
34007 			  "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
34008 			  "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
34009 			  "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
34010 			  "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
34011 			  "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
34012 			  "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
34013 			  "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
34014 			  "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
34015 			  "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
34016 			  "\x26\x39\x95\x07\xad\x7a\xc9\x69"
34017 			  "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
34018 			  "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
34019 			  "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
34020 			  "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
34021 			  "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
34022 			  "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
34023 			  "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
34024 			  "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
34025 			  "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
34026 			  "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
34027 			  "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
34028 			  "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
34029 			  "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
34030 			  "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
34031 			  "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
34032 			  "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
34033 			  "\x34\x42\xe5\xae\x45\x13\x63\xfe"
34034 			  "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
34035 			  "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
34036 			  "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
34037 			  "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
34038 			  "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
34039 			  "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
34040 			  "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
34041 			  "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
34042 			  "\x65\xa8\xac\xea\x8d\x68\x46\x34"
34043 			  "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
34044 			  "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
34045 			  "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
34046 			  "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
34047 			  "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
34048 			  "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
34049 			  "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
34050 			  "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
34051 			  "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
34052 			  "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
34053 			  "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
34054 			  "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
34055 			  "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
34056 		.len	= 512,
34057 	}, {
34058 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
34059 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
34060 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
34061 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
34062 		.klen	= 32,
34063 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
34064 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
34065 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
34066 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
34067 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
34068 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
34069 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
34070 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
34071 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
34072 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
34073 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
34074 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
34075 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
34076 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
34077 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
34078 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
34079 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
34080 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
34081 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
34082 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
34083 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
34084 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
34085 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
34086 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
34087 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
34088 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
34089 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
34090 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
34091 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
34092 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
34093 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
34094 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
34095 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
34096 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
34097 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
34098 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
34099 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
34100 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
34101 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
34102 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
34103 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
34104 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
34105 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
34106 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
34107 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
34108 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
34109 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
34110 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
34111 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
34112 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
34113 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
34114 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
34115 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
34116 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
34117 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
34118 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
34119 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
34120 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
34121 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
34122 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
34123 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
34124 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
34125 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
34126 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
34127 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
34128 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
34129 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
34130 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
34131 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
34132 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
34133 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
34134 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
34135 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
34136 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
34137 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
34138 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
34139 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
34140 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
34141 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
34142 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
34143 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
34144 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
34145 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
34146 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
34147 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
34148 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
34149 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
34150 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
34151 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
34152 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
34153 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
34154 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
34155 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
34156 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
34157 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
34158 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
34159 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
34160 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
34161 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
34162 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
34163 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
34164 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
34165 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
34166 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
34167 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
34168 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
34169 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
34170 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
34171 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
34172 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
34173 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
34174 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
34175 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
34176 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
34177 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
34178 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
34179 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
34180 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
34181 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
34182 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
34183 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
34184 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
34185 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
34186 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
34187 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
34188 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
34189 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
34190 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
34191 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
34192 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
34193 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
34194 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
34195 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
34196 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
34197 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
34198 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
34199 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
34200 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
34201 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
34202 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
34203 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
34204 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
34205 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
34206 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
34207 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
34208 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
34209 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
34210 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
34211 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
34212 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
34213 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
34214 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
34215 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
34216 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
34217 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
34218 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
34219 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
34220 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
34221 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
34222 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
34223 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
34224 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
34225 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
34226 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
34227 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
34228 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
34229 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
34230 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
34231 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
34232 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
34233 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
34234 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
34235 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
34236 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
34237 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
34238 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
34239 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
34240 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
34241 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
34242 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
34243 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
34244 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
34245 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
34246 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
34247 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
34248 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
34249 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
34250 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
34251 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
34252 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
34253 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
34254 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
34255 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
34256 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
34257 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
34258 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
34259 		.ctext	= "\xfc\x02\x83\x13\x73\x06\x70\x3f"
34260 			  "\x71\x28\x98\x61\xe5\x2c\x45\x49"
34261 			  "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
34262 			  "\xbe\x05\x02\x35\xc1\x18\x61\x28"
34263 			  "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
34264 			  "\x14\x80\x88\x56\xcf\x98\x32\xcc"
34265 			  "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
34266 			  "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
34267 			  "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
34268 			  "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
34269 			  "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
34270 			  "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
34271 			  "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
34272 			  "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
34273 			  "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
34274 			  "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
34275 			  "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
34276 			  "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
34277 			  "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
34278 			  "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
34279 			  "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
34280 			  "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
34281 			  "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
34282 			  "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
34283 			  "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
34284 			  "\x35\x17\x51\x06\x19\x82\x9d\x44"
34285 			  "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
34286 			  "\x95\x63\xc3\xf0\x91\x73\x77\x44"
34287 			  "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
34288 			  "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
34289 			  "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
34290 			  "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
34291 			  "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
34292 			  "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
34293 			  "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
34294 			  "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
34295 			  "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
34296 			  "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
34297 			  "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
34298 			  "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
34299 			  "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
34300 			  "\x9a\x14\xab\x08\xc2\x67\x59\x30"
34301 			  "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
34302 			  "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
34303 			  "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
34304 			  "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
34305 			  "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
34306 			  "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
34307 			  "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
34308 			  "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
34309 			  "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
34310 			  "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
34311 			  "\x73\x23\x27\x71\x85\x04\x07\x59"
34312 			  "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
34313 			  "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
34314 			  "\x21\x5b\x22\x25\x61\x01\x96\xce"
34315 			  "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
34316 			  "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
34317 			  "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
34318 			  "\xae\x89\x30\xa3\xc1\x65\x41\x67"
34319 			  "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
34320 			  "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
34321 			  "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
34322 			  "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
34323 			  "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
34324 			  "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
34325 			  "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
34326 			  "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
34327 			  "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
34328 			  "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
34329 			  "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
34330 			  "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
34331 			  "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
34332 			  "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
34333 			  "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
34334 			  "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
34335 			  "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
34336 			  "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
34337 			  "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
34338 			  "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
34339 			  "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
34340 			  "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
34341 			  "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
34342 			  "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
34343 			  "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
34344 			  "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
34345 			  "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
34346 			  "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
34347 			  "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
34348 			  "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
34349 			  "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
34350 			  "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
34351 			  "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
34352 			  "\x90\xda\x98\x98\x81\x04\x1c\x4d"
34353 			  "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
34354 			  "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
34355 			  "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
34356 			  "\x04\x59\x51\xbb\x17\x03\xc0\x07"
34357 			  "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
34358 			  "\xbc\x60\x86\x3b\x68\x91\x67\x14"
34359 			  "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
34360 			  "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
34361 			  "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
34362 			  "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
34363 			  "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
34364 			  "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
34365 			  "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
34366 			  "\x02\x98\xee\x83\xca\x4c\x94\xa3"
34367 			  "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
34368 			  "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
34369 			  "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
34370 			  "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
34371 			  "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
34372 			  "\xad\xf0\x38\x49\x88\x78\x73\xcd"
34373 			  "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
34374 			  "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
34375 			  "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
34376 			  "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
34377 			  "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
34378 			  "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
34379 			  "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
34380 			  "\x08\x42\xef\x07\x03\xb7\xa3\xea"
34381 			  "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
34382 			  "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
34383 			  "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
34384 			  "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
34385 			  "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
34386 			  "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
34387 			  "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
34388 			  "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
34389 			  "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
34390 			  "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
34391 			  "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
34392 			  "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
34393 			  "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
34394 			  "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
34395 			  "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
34396 			  "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
34397 			  "\x80\xae\x2d\xda\x85\x90\x69\x3c"
34398 			  "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
34399 			  "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
34400 			  "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
34401 			  "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
34402 			  "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
34403 			  "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
34404 			  "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
34405 			  "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
34406 			  "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
34407 			  "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
34408 			  "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
34409 			  "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
34410 			  "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
34411 			  "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
34412 			  "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
34413 			  "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
34414 			  "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
34415 			  "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
34416 			  "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
34417 			  "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
34418 			  "\x67\x04\x70\x86\x0a\x71\x69\x34"
34419 			  "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
34420 			  "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
34421 			  "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
34422 			  "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
34423 			  "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
34424 			  "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
34425 			  "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
34426 			  "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
34427 			  "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
34428 			  "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
34429 			  "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
34430 			  "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
34431 			  "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
34432 			  "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
34433 			  "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
34434 			  "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
34435 			  "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
34436 			  "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
34437 			  "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
34438 			  "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
34439 			  "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
34440 			  "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
34441 			  "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
34442 			  "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
34443 			  "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
34444 			  "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
34445 			  "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
34446 			  "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
34447 			  "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
34448 			  "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
34449 			  "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
34450 			  "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
34451 		.len	= 1536,
34452 	}, {
34453 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
34454 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
34455 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
34456 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
34457 		.klen	= 32,
34458 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
34459 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
34460 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
34461 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
34462 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
34463 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
34464 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
34465 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
34466 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
34467 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
34468 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
34469 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
34470 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
34471 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
34472 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
34473 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
34474 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
34475 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
34476 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
34477 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
34478 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
34479 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
34480 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
34481 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
34482 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
34483 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
34484 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
34485 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
34486 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
34487 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
34488 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
34489 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
34490 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
34491 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
34492 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
34493 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
34494 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
34495 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
34496 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
34497 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
34498 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
34499 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
34500 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
34501 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
34502 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
34503 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
34504 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
34505 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
34506 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
34507 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
34508 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
34509 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
34510 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
34511 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
34512 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
34513 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
34514 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
34515 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
34516 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
34517 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
34518 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
34519 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
34520 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
34521 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
34522 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
34523 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
34524 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
34525 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
34526 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
34527 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
34528 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
34529 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
34530 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
34531 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
34532 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
34533 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
34534 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
34535 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
34536 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
34537 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
34538 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
34539 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
34540 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
34541 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
34542 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
34543 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
34544 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
34545 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
34546 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
34547 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
34548 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
34549 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
34550 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
34551 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
34552 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
34553 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
34554 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
34555 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
34556 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
34557 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
34558 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
34559 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
34560 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
34561 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
34562 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
34563 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
34564 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
34565 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
34566 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
34567 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
34568 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
34569 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
34570 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
34571 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
34572 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
34573 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
34574 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
34575 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
34576 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
34577 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
34578 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
34579 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
34580 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
34581 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
34582 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
34583 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
34584 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
34585 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
34586 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
34587 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
34588 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
34589 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
34590 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
34591 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
34592 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
34593 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
34594 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
34595 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
34596 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
34597 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
34598 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
34599 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
34600 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
34601 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
34602 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
34603 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
34604 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
34605 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
34606 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
34607 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
34608 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
34609 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
34610 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
34611 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
34612 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
34613 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
34614 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
34615 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
34616 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
34617 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
34618 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
34619 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
34620 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
34621 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
34622 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
34623 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
34624 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
34625 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
34626 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
34627 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
34628 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
34629 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
34630 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
34631 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
34632 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
34633 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
34634 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
34635 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
34636 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
34637 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
34638 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
34639 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
34640 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
34641 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
34642 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
34643 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
34644 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
34645 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
34646 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
34647 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
34648 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
34649 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
34650 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
34651 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
34652 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
34653 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
34654 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
34655 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
34656 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
34657 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
34658 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
34659 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
34660 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
34661 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
34662 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
34663 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
34664 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
34665 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
34666 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
34667 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
34668 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
34669 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
34670 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
34671 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
34672 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
34673 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
34674 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
34675 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
34676 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
34677 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
34678 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
34679 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
34680 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
34681 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
34682 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
34683 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
34684 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
34685 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
34686 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
34687 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
34688 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
34689 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
34690 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
34691 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
34692 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
34693 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
34694 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
34695 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
34696 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
34697 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
34698 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
34699 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
34700 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
34701 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
34702 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
34703 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
34704 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
34705 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
34706 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
34707 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
34708 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
34709 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
34710 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
34711 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
34712 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
34713 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
34714 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
34715 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
34716 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
34717 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
34718 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
34719 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
34720 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
34721 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
34722 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
34723 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
34724 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
34725 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
34726 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
34727 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
34728 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
34729 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
34730 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
34731 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
34732 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
34733 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
34734 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
34735 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
34736 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
34737 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
34738 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
34739 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
34740 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
34741 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
34742 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
34743 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
34744 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
34745 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
34746 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
34747 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
34748 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
34749 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
34750 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
34751 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
34752 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
34753 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
34754 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
34755 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
34756 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
34757 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
34758 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
34759 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
34760 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
34761 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
34762 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
34763 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
34764 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
34765 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
34766 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
34767 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
34768 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
34769 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
34770 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
34771 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
34772 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
34773 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
34774 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
34775 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
34776 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
34777 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
34778 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
34779 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
34780 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
34781 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
34782 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
34783 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
34784 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
34785 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
34786 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
34787 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
34788 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
34789 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
34790 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
34791 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
34792 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
34793 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
34794 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
34795 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
34796 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
34797 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
34798 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
34799 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
34800 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
34801 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
34802 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
34803 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
34804 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
34805 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
34806 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
34807 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
34808 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
34809 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
34810 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
34811 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
34812 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
34813 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
34814 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
34815 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
34816 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
34817 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
34818 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
34819 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
34820 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
34821 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
34822 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
34823 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
34824 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
34825 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
34826 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
34827 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
34828 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
34829 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
34830 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
34831 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
34832 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
34833 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
34834 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
34835 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
34836 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
34837 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
34838 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
34839 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
34840 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
34841 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
34842 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
34843 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
34844 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
34845 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
34846 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
34847 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
34848 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
34849 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
34850 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
34851 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
34852 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
34853 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
34854 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
34855 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
34856 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
34857 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
34858 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
34859 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
34860 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
34861 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
34862 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
34863 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
34864 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
34865 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
34866 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
34867 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
34868 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
34869 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
34870 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
34871 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
34872 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
34873 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
34874 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
34875 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
34876 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
34877 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
34878 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
34879 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
34880 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
34881 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
34882 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
34883 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
34884 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
34885 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
34886 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
34887 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
34888 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
34889 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
34890 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
34891 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
34892 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
34893 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
34894 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
34895 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
34896 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
34897 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
34898 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
34899 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
34900 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
34901 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
34902 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
34903 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
34904 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
34905 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
34906 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
34907 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
34908 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
34909 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
34910 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
34911 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
34912 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
34913 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
34914 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
34915 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
34916 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
34917 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
34918 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
34919 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
34920 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
34921 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
34922 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
34923 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
34924 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
34925 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
34926 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
34927 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
34928 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
34929 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
34930 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
34931 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
34932 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
34933 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
34934 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
34935 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
34936 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
34937 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
34938 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
34939 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
34940 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
34941 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
34942 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
34943 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
34944 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
34945 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
34946 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
34947 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
34948 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
34949 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
34950 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
34951 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
34952 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
34953 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
34954 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
34955 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
34956 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
34957 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
34958 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
34959 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
34960 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
34961 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
34962 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
34963 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
34964 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
34965 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
34966 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
34967 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
34968 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
34969 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
34970 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
34971 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
34972 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
34973 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
34974 		.ctext	= "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
34975 			  "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
34976 			  "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
34977 			  "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
34978 			  "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
34979 			  "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
34980 			  "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
34981 			  "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
34982 			  "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
34983 			  "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
34984 			  "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
34985 			  "\x86\xac\x06\x97\x70\x42\xec\x3a"
34986 			  "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
34987 			  "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
34988 			  "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
34989 			  "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
34990 			  "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
34991 			  "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
34992 			  "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
34993 			  "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
34994 			  "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
34995 			  "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
34996 			  "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
34997 			  "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
34998 			  "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
34999 			  "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
35000 			  "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
35001 			  "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
35002 			  "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
35003 			  "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
35004 			  "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
35005 			  "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
35006 			  "\x78\x1e\x29\xef\x12\x54\x16\x28"
35007 			  "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
35008 			  "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
35009 			  "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
35010 			  "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
35011 			  "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
35012 			  "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
35013 			  "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
35014 			  "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
35015 			  "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
35016 			  "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
35017 			  "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
35018 			  "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
35019 			  "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
35020 			  "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
35021 			  "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
35022 			  "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
35023 			  "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
35024 			  "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
35025 			  "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
35026 			  "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
35027 			  "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
35028 			  "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
35029 			  "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
35030 			  "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
35031 			  "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
35032 			  "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
35033 			  "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
35034 			  "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
35035 			  "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
35036 			  "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
35037 			  "\x38\x90\x06\x18\x84\xf2\xfa\x81"
35038 			  "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
35039 			  "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
35040 			  "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
35041 			  "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
35042 			  "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
35043 			  "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
35044 			  "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
35045 			  "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
35046 			  "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
35047 			  "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
35048 			  "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
35049 			  "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
35050 			  "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
35051 			  "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
35052 			  "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
35053 			  "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
35054 			  "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
35055 			  "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
35056 			  "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
35057 			  "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
35058 			  "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
35059 			  "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
35060 			  "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
35061 			  "\x65\x1a\x03\x48\x12\x66\x50\x3e"
35062 			  "\x0e\x5d\x60\x29\x44\x69\x90\xee"
35063 			  "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
35064 			  "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
35065 			  "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
35066 			  "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
35067 			  "\xb0\xab\x73\x61\x40\x39\xac\x11"
35068 			  "\x55\x27\x51\x5f\x11\xef\xb1\x23"
35069 			  "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
35070 			  "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
35071 			  "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
35072 			  "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
35073 			  "\x83\x40\x0c\x98\x67\xba\x7c\x93"
35074 			  "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
35075 			  "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
35076 			  "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
35077 			  "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
35078 			  "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
35079 			  "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
35080 			  "\xdd\x37\x35\x78\x09\x28\x29\x4a"
35081 			  "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
35082 			  "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
35083 			  "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
35084 			  "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
35085 			  "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
35086 			  "\x64\x09\xf3\xee\x05\x42\x34\x93"
35087 			  "\x38\xa8\x60\xea\x1d\x95\x90\x65"
35088 			  "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
35089 			  "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
35090 			  "\x45\x73\xce\x54\x4e\xb1\x75\x26"
35091 			  "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
35092 			  "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
35093 			  "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
35094 			  "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
35095 			  "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
35096 			  "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
35097 			  "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
35098 			  "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
35099 			  "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
35100 			  "\x99\x40\x90\xd5\x7d\x73\x56\xef"
35101 			  "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
35102 			  "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
35103 			  "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
35104 			  "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
35105 			  "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
35106 			  "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
35107 			  "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
35108 			  "\x4e\x50\x97\xd4\x94\x58\x67\x57"
35109 			  "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
35110 			  "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
35111 			  "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
35112 			  "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
35113 			  "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
35114 			  "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
35115 			  "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
35116 			  "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
35117 			  "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
35118 			  "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
35119 			  "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
35120 			  "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
35121 			  "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
35122 			  "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
35123 			  "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
35124 			  "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
35125 			  "\x5b\x94\x12\x33\x78\x85\x90\x84"
35126 			  "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
35127 			  "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
35128 			  "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
35129 			  "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
35130 			  "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
35131 			  "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
35132 			  "\x55\x76\x09\xf5\x8a\x09\x91\x93"
35133 			  "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
35134 			  "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
35135 			  "\x1e\x90\x74\x6d\x93\x52\x61\x81"
35136 			  "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
35137 			  "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
35138 			  "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
35139 			  "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
35140 			  "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
35141 			  "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
35142 			  "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
35143 			  "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
35144 			  "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
35145 			  "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
35146 			  "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
35147 			  "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
35148 			  "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
35149 			  "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
35150 			  "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
35151 			  "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
35152 			  "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
35153 			  "\x5f\x93\x83\x39\xda\xb4\x22\x17"
35154 			  "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
35155 			  "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
35156 			  "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
35157 			  "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
35158 			  "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
35159 			  "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
35160 			  "\x97\x60\x54\xa3\x52\x31\x78\x57"
35161 			  "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
35162 			  "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
35163 			  "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
35164 			  "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
35165 			  "\x92\x90\xde\x01\x97\x81\x46\x87"
35166 			  "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
35167 			  "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
35168 			  "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
35169 			  "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
35170 			  "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
35171 			  "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
35172 			  "\x67\xe6\x32\xee\xad\xbf\x60\x07"
35173 			  "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
35174 			  "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
35175 			  "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
35176 			  "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
35177 			  "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
35178 			  "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
35179 			  "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
35180 			  "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
35181 			  "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
35182 			  "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
35183 			  "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
35184 			  "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
35185 			  "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
35186 			  "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
35187 			  "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
35188 			  "\xaf\x7e\x94\x57\x19\x07\x06\x74"
35189 			  "\x57\x5b\x62\x61\x99\x20\xe7\x95"
35190 			  "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
35191 			  "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
35192 			  "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
35193 			  "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
35194 			  "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
35195 			  "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
35196 			  "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
35197 			  "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
35198 			  "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
35199 			  "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
35200 			  "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
35201 			  "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
35202 			  "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
35203 			  "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
35204 			  "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
35205 			  "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
35206 			  "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
35207 			  "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
35208 			  "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
35209 			  "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
35210 			  "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
35211 			  "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
35212 			  "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
35213 			  "\x49\x00\x00\x31\x0f\xa8\x24\x67"
35214 			  "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
35215 			  "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
35216 			  "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
35217 			  "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
35218 			  "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
35219 			  "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
35220 			  "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
35221 			  "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
35222 			  "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
35223 			  "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
35224 			  "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
35225 			  "\x23\x79\x99\x5f\x34\xad\x9f\x41"
35226 			  "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
35227 			  "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
35228 			  "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
35229 			  "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
35230 			  "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
35231 			  "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
35232 			  "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
35233 			  "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
35234 			  "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
35235 			  "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
35236 			  "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
35237 			  "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
35238 			  "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
35239 			  "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
35240 			  "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
35241 			  "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
35242 			  "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
35243 			  "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
35244 			  "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
35245 			  "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
35246 			  "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
35247 			  "\x91\x41\x48\xaa\x65\xdb\x34\x72"
35248 			  "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
35249 			  "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
35250 			  "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
35251 			  "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
35252 			  "\x89\x8b\x27\x70\xae\xa1\x90\x28"
35253 			  "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
35254 			  "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
35255 			  "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
35256 			  "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
35257 			  "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
35258 			  "\xec\x10\x74\xc5\xb6\x53\x09\x93"
35259 			  "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
35260 			  "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
35261 			  "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
35262 			  "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
35263 			  "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
35264 			  "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
35265 			  "\x27\x17\x78\x03\xd4\xda\xe4\x73"
35266 			  "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
35267 			  "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
35268 			  "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
35269 			  "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
35270 			  "\x06\x03\xe0\x76\xff\x19\x1a\x16"
35271 			  "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
35272 			  "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
35273 			  "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
35274 			  "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
35275 			  "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
35276 			  "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
35277 			  "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
35278 			  "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
35279 			  "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
35280 			  "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
35281 			  "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
35282 			  "\x82\x10\xd6\x29\x58\x83\x50\x3c"
35283 			  "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
35284 			  "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
35285 			  "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
35286 			  "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
35287 			  "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
35288 			  "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
35289 			  "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
35290 			  "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
35291 			  "\x66\x34\xb3\x9f\x52\x37\x98\x10"
35292 			  "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
35293 			  "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
35294 			  "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
35295 			  "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
35296 			  "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
35297 			  "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
35298 			  "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
35299 			  "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
35300 			  "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
35301 			  "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
35302 			  "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
35303 			  "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
35304 			  "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
35305 			  "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
35306 			  "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
35307 			  "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
35308 			  "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
35309 			  "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
35310 			  "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
35311 			  "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
35312 			  "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
35313 			  "\xa7\xff\x10\x19\x5e\xef\x46\x54"
35314 			  "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
35315 			  "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
35316 			  "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
35317 			  "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
35318 			  "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
35319 			  "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
35320 			  "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
35321 			  "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
35322 			  "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
35323 			  "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
35324 			  "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
35325 			  "\xb1\x03\x06\x23\x65\x37\x33\x92"
35326 			  "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
35327 			  "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
35328 			  "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
35329 			  "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
35330 			  "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
35331 			  "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
35332 			  "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
35333 			  "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
35334 			  "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
35335 			  "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
35336 			  "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
35337 			  "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
35338 			  "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
35339 			  "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
35340 			  "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
35341 			  "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
35342 			  "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
35343 			  "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
35344 			  "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
35345 			  "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
35346 			  "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
35347 			  "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
35348 			  "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
35349 			  "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
35350 			  "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
35351 			  "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
35352 			  "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
35353 			  "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
35354 			  "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
35355 			  "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
35356 			  "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
35357 			  "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
35358 			  "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
35359 			  "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
35360 			  "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
35361 			  "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
35362 			  "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
35363 			  "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
35364 			  "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
35365 			  "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
35366 			  "\xa5\x45\x75\x12\x01\x40\xff\x3e"
35367 			  "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
35368 			  "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
35369 			  "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
35370 			  "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
35371 			  "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
35372 			  "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
35373 			  "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
35374 			  "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
35375 			  "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
35376 			  "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
35377 			  "\x12\x26\x68\x12\x25\x0b\x08\x61"
35378 			  "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
35379 			  "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
35380 			  "\x25\x06\xa2\x08\x69\x09\xd9\x09"
35381 			  "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
35382 			  "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
35383 			  "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
35384 			  "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
35385 			  "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
35386 			  "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
35387 			  "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
35388 			  "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
35389 			  "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
35390 			  "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
35391 			  "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
35392 			  "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
35393 			  "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
35394 			  "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
35395 			  "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
35396 			  "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
35397 			  "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
35398 			  "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
35399 			  "\xc2\xde\x27\x58\x69\xf9\x07\xca"
35400 			  "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
35401 			  "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
35402 			  "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
35403 			  "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
35404 			  "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
35405 			  "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
35406 			  "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
35407 			  "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
35408 			  "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
35409 			  "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
35410 			  "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
35411 			  "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
35412 			  "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
35413 			  "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
35414 			  "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
35415 			  "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
35416 			  "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
35417 			  "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
35418 			  "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
35419 			  "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
35420 			  "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
35421 			  "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
35422 			  "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
35423 			  "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
35424 			  "\xd9\x79\xde\x93\x37\x93\x92\x46"
35425 			  "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
35426 			  "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
35427 			  "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
35428 			  "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
35429 			  "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
35430 			  "\xc8\xae\x92\x29\xce\x71\xd0\xba"
35431 			  "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
35432 			  "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
35433 			  "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
35434 			  "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
35435 			  "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
35436 			  "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
35437 			  "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
35438 			  "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
35439 			  "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
35440 			  "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
35441 			  "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
35442 			  "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
35443 			  "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
35444 			  "\x93\x81\x38\x47\xc0\x83\x21\xa3"
35445 			  "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
35446 			  "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
35447 			  "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
35448 			  "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
35449 			  "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
35450 			  "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
35451 			  "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
35452 			  "\x01\xda\xfb\xc4\x85\x26\x85\x31"
35453 			  "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
35454 			  "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
35455 			  "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
35456 			  "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
35457 			  "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
35458 			  "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
35459 			  "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
35460 			  "\xd9\x27\x34\x53\x9c\x52\x00\x94"
35461 			  "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
35462 			  "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
35463 			  "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
35464 			  "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
35465 			  "\x34\x97\x32\xd5\x11\x02\x06\x45"
35466 			  "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
35467 			  "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
35468 			  "\x60\x50\x66\x79\xbb\x45\x21\xc4"
35469 			  "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
35470 			  "\x6b\x20\xef\xac\x16\x74\xe9\x23"
35471 			  "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
35472 			  "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
35473 			  "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
35474 			  "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
35475 			  "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
35476 			  "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
35477 			  "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
35478 			  "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
35479 			  "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
35480 			  "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
35481 			  "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
35482 			  "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
35483 			  "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
35484 			  "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
35485 			  "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
35486 		.len	= 4096,
35487 	}
35488 };
35489 
35490 /*
35491  * CTS (Cipher Text Stealing) mode tests
35492  */
35493 static const struct cipher_testvec cts_mode_tv_template[] = {
35494 	{ /* from rfc3962 */
35495 		.klen	= 16,
35496 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35497 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
35498 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
35499 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35500 			  "\x20",
35501 		.len	= 17,
35502 		.ctext	= "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
35503 			  "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
35504 			  "\x97",
35505 	}, {
35506 		.klen	= 16,
35507 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35508 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
35509 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
35510 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35511 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
35512 			  "\x20\x47\x61\x75\x27\x73\x20",
35513 		.len	= 31,
35514 		.ctext	= "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
35515 			  "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
35516 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
35517 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
35518 	}, {
35519 		.klen	= 16,
35520 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35521 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
35522 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
35523 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35524 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
35525 			  "\x20\x47\x61\x75\x27\x73\x20\x43",
35526 		.len	= 32,
35527 		.ctext	= "\x39\x31\x25\x23\xa7\x86\x62\xd5"
35528 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
35529 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
35530 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
35531 	}, {
35532 		.klen	= 16,
35533 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35534 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
35535 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
35536 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35537 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
35538 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
35539 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
35540 			  "\x70\x6c\x65\x61\x73\x65\x2c",
35541 		.len	= 47,
35542 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
35543 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
35544 			  "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
35545 			  "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
35546 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
35547 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
35548 	}, {
35549 		.klen	= 16,
35550 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35551 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
35552 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
35553 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35554 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
35555 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
35556 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
35557 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20",
35558 		.len	= 48,
35559 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
35560 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
35561 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
35562 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
35563 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
35564 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
35565 	}, {
35566 		.klen	= 16,
35567 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35568 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
35569 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
35570 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35571 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
35572 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
35573 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
35574 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20"
35575 			  "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
35576 			  "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
35577 		.len	= 64,
35578 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
35579 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
35580 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
35581 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
35582 			  "\x48\x07\xef\xe8\x36\xee\x89\xa5"
35583 			  "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
35584 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
35585 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
35586 	}
35587 };
35588 
35589 /*
35590  * Compression stuff.
35591  */
35592 #define COMP_BUF_SIZE           512
35593 
35594 struct comp_testvec {
35595 	int inlen, outlen;
35596 	char input[COMP_BUF_SIZE];
35597 	char output[COMP_BUF_SIZE];
35598 };
35599 
35600 /*
35601  * Deflate test vectors (null-terminated strings).
35602  * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
35603  */
35604 
35605 static const struct comp_testvec deflate_comp_tv_template[] = {
35606 	{
35607 		.inlen	= 70,
35608 		.outlen	= 38,
35609 		.input	= "Join us now and share the software "
35610 			"Join us now and share the software ",
35611 		.output	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
35612 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
35613 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
35614 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
35615 			  "\x71\xbc\x08\x2b\x01\x00",
35616 	}, {
35617 		.inlen	= 191,
35618 		.outlen	= 122,
35619 		.input	= "This document describes a compression method based on the DEFLATE"
35620 			"compression algorithm.  This document defines the application of "
35621 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
35622 		.output	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
35623 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
35624 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
35625 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
35626 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
35627 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
35628 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
35629 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
35630 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
35631 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
35632 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
35633 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
35634 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
35635 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
35636 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
35637 			  "\xfa\x02",
35638 	},
35639 };
35640 
35641 static const struct comp_testvec deflate_decomp_tv_template[] = {
35642 	{
35643 		.inlen	= 122,
35644 		.outlen	= 191,
35645 		.input	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
35646 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
35647 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
35648 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
35649 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
35650 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
35651 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
35652 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
35653 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
35654 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
35655 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
35656 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
35657 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
35658 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
35659 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
35660 			  "\xfa\x02",
35661 		.output	= "This document describes a compression method based on the DEFLATE"
35662 			"compression algorithm.  This document defines the application of "
35663 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
35664 	}, {
35665 		.inlen	= 38,
35666 		.outlen	= 70,
35667 		.input	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
35668 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
35669 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
35670 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
35671 			  "\x71\xbc\x08\x2b\x01\x00",
35672 		.output	= "Join us now and share the software "
35673 			"Join us now and share the software ",
35674 	},
35675 };
35676 
35677 /*
35678  * LZO test vectors (null-terminated strings).
35679  */
35680 static const struct comp_testvec lzo_comp_tv_template[] = {
35681 	{
35682 		.inlen	= 70,
35683 		.outlen	= 57,
35684 		.input	= "Join us now and share the software "
35685 			"Join us now and share the software ",
35686 		.output	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
35687 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
35688 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
35689 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
35690 			  "\x77\x70\x01\x32\x88\x00\x0c\x65"
35691 			  "\x20\x74\x68\x65\x20\x73\x6f\x66"
35692 			  "\x74\x77\x61\x72\x65\x20\x11\x00"
35693 			  "\x00",
35694 	}, {
35695 		.inlen	= 159,
35696 		.outlen	= 131,
35697 		.input	= "This document describes a compression method based on the LZO "
35698 			"compression algorithm.  This document defines the application of "
35699 			"the LZO algorithm used in UBIFS.",
35700 		.output	= "\x00\x2c\x54\x68\x69\x73\x20\x64"
35701 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
35702 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
35703 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
35704 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
35705 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
35706 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
35707 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
35708 			  "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
35709 			  "\x72\x69\x74\x68\x6d\x2e\x20\x20"
35710 			  "\x2e\x54\x01\x03\x66\x69\x6e\x65"
35711 			  "\x73\x20\x74\x06\x05\x61\x70\x70"
35712 			  "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
35713 			  "\x66\x88\x02\x60\x09\x27\xf0\x00"
35714 			  "\x0c\x20\x75\x73\x65\x64\x20\x69"
35715 			  "\x6e\x20\x55\x42\x49\x46\x53\x2e"
35716 			  "\x11\x00\x00",
35717 	},
35718 };
35719 
35720 static const struct comp_testvec lzo_decomp_tv_template[] = {
35721 	{
35722 		.inlen	= 133,
35723 		.outlen	= 159,
35724 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
35725 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
35726 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
35727 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
35728 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
35729 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
35730 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
35731 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
35732 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
35733 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
35734 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
35735 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
35736 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
35737 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
35738 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
35739 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
35740 			  "\x53\x2e\x11\x00\x00",
35741 		.output	= "This document describes a compression method based on the LZO "
35742 			"compression algorithm.  This document defines the application of "
35743 			"the LZO algorithm used in UBIFS.",
35744 	}, {
35745 		.inlen	= 46,
35746 		.outlen	= 70,
35747 		.input	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
35748 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
35749 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
35750 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
35751 			  "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
35752 			  "\x3d\x88\x00\x11\x00\x00",
35753 		.output	= "Join us now and share the software "
35754 			"Join us now and share the software ",
35755 	},
35756 };
35757 
35758 static const struct comp_testvec lzorle_comp_tv_template[] = {
35759 	{
35760 		.inlen	= 70,
35761 		.outlen	= 59,
35762 		.input	= "Join us now and share the software "
35763 			"Join us now and share the software ",
35764 		.output	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
35765 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
35766 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
35767 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
35768 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
35769 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
35770 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
35771 			  "\x11\x00\x00",
35772 	}, {
35773 		.inlen	= 159,
35774 		.outlen	= 133,
35775 		.input	= "This document describes a compression method based on the LZO "
35776 			"compression algorithm.  This document defines the application of "
35777 			"the LZO algorithm used in UBIFS.",
35778 		.output	= "\x11\x01\x00\x2c\x54\x68\x69\x73"
35779 			  "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
35780 			  "\x74\x20\x64\x65\x73\x63\x72\x69"
35781 			  "\x62\x65\x73\x20\x61\x20\x63\x6f"
35782 			  "\x6d\x70\x72\x65\x73\x73\x69\x6f"
35783 			  "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
35784 			  "\x20\x62\x61\x73\x65\x64\x20\x6f"
35785 			  "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
35786 			  "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
35787 			  "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
35788 			  "\x20\x20\x2e\x54\x01\x03\x66\x69"
35789 			  "\x6e\x65\x73\x20\x74\x06\x05\x61"
35790 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
35791 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
35792 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
35793 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
35794 			  "\x53\x2e\x11\x00\x00",
35795 	},
35796 };
35797 
35798 static const struct comp_testvec lzorle_decomp_tv_template[] = {
35799 	{
35800 		.inlen	= 133,
35801 		.outlen	= 159,
35802 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
35803 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
35804 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
35805 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
35806 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
35807 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
35808 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
35809 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
35810 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
35811 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
35812 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
35813 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
35814 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
35815 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
35816 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
35817 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
35818 			  "\x53\x2e\x11\x00\x00",
35819 		.output	= "This document describes a compression method based on the LZO "
35820 			"compression algorithm.  This document defines the application of "
35821 			"the LZO algorithm used in UBIFS.",
35822 	}, {
35823 		.inlen	= 59,
35824 		.outlen	= 70,
35825 		.input	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
35826 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
35827 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
35828 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
35829 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
35830 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
35831 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
35832 			  "\x11\x00\x00",
35833 		.output	= "Join us now and share the software "
35834 			"Join us now and share the software ",
35835 	},
35836 };
35837 
35838 /*
35839  * Michael MIC test vectors from IEEE 802.11i
35840  */
35841 #define MICHAEL_MIC_TEST_VECTORS 6
35842 
35843 static const struct hash_testvec michael_mic_tv_template[] = {
35844 	{
35845 		.key = "\x00\x00\x00\x00\x00\x00\x00\x00",
35846 		.ksize = 8,
35847 		.plaintext = zeroed_string,
35848 		.psize = 0,
35849 		.digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
35850 	},
35851 	{
35852 		.key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
35853 		.ksize = 8,
35854 		.plaintext = "M",
35855 		.psize = 1,
35856 		.digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
35857 	},
35858 	{
35859 		.key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
35860 		.ksize = 8,
35861 		.plaintext = "Mi",
35862 		.psize = 2,
35863 		.digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
35864 	},
35865 	{
35866 		.key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
35867 		.ksize = 8,
35868 		.plaintext = "Mic",
35869 		.psize = 3,
35870 		.digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
35871 	},
35872 	{
35873 		.key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
35874 		.ksize = 8,
35875 		.plaintext = "Mich",
35876 		.psize = 4,
35877 		.digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
35878 	},
35879 	{
35880 		.key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
35881 		.ksize = 8,
35882 		.plaintext = "Michael",
35883 		.psize = 7,
35884 		.digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
35885 	}
35886 };
35887 
35888 /*
35889  * CRC32 test vectors
35890  */
35891 static const struct hash_testvec crc32_tv_template[] = {
35892 	{
35893 		.psize = 0,
35894 		.digest = "\x00\x00\x00\x00",
35895 	},
35896 	{
35897 		.plaintext = "abcdefg",
35898 		.psize = 7,
35899 		.digest = "\xd8\xb5\x46\xac",
35900 	},
35901 	{
35902 		.key = "\x87\xa9\xcb\xed",
35903 		.ksize = 4,
35904 		.psize = 0,
35905 		.digest = "\x87\xa9\xcb\xed",
35906 	},
35907 	{
35908 		.key = "\xff\xff\xff\xff",
35909 		.ksize = 4,
35910 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
35911 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
35912 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
35913 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
35914 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
35915 		.psize = 40,
35916 		.digest = "\x3a\xdf\x4b\xb0",
35917 	},
35918 	{
35919 		.key = "\xff\xff\xff\xff",
35920 		.ksize = 4,
35921 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35922 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
35923 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35924 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
35925 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
35926 		.psize = 40,
35927 		.digest = "\xa9\x7a\x7f\x7b",
35928 	},
35929 	{
35930 		.key = "\xff\xff\xff\xff",
35931 		.ksize = 4,
35932 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
35933 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35934 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
35935 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35936 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
35937 		.psize = 40,
35938 		.digest = "\xba\xd3\xf8\x1c",
35939 	},
35940 	{
35941 		.key = "\xff\xff\xff\xff",
35942 		.ksize = 4,
35943 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35944 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
35945 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35946 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
35947 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
35948 		.psize = 40,
35949 		.digest = "\xa8\xa9\xc2\x02",
35950 	},
35951 	{
35952 		.key = "\xff\xff\xff\xff",
35953 		.ksize = 4,
35954 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35955 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35956 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35957 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35958 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
35959 		.psize = 40,
35960 		.digest = "\x27\xf0\x57\xe2",
35961 	},
35962 	{
35963 		.key = "\xff\xff\xff\xff",
35964 		.ksize = 4,
35965 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35966 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35967 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35968 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35969 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35970 		.psize = 40,
35971 		.digest = "\x49\x78\x10\x08",
35972 	},
35973 	{
35974 		.key = "\x80\xea\xd3\xf1",
35975 		.ksize = 4,
35976 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35977 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
35978 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35979 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
35980 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
35981 		.psize = 40,
35982 		.digest = "\x9a\xb1\xdc\xf0",
35983 	},
35984 	{
35985 		.key = "\xf3\x4a\x1d\x5d",
35986 		.ksize = 4,
35987 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
35988 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35989 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
35990 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35991 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
35992 		.psize = 40,
35993 		.digest = "\xb4\x97\xcc\xd4",
35994 	},
35995 	{
35996 		.key = "\x2e\x80\x04\x59",
35997 		.ksize = 4,
35998 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35999 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
36000 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
36001 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
36002 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
36003 		.psize = 40,
36004 		.digest = "\x67\x9b\xfa\x79",
36005 	},
36006 	{
36007 		.key = "\xa6\xcc\x19\x85",
36008 		.ksize = 4,
36009 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
36010 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
36011 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
36012 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
36013 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
36014 		.psize = 40,
36015 		.digest = "\x24\xb5\x16\xef",
36016 	},
36017 	{
36018 		.key = "\x41\xfc\xfe\x2d",
36019 		.ksize = 4,
36020 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
36021 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
36022 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
36023 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
36024 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
36025 		.psize = 40,
36026 		.digest = "\x15\x94\x80\x39",
36027 	},
36028 	{
36029 		.key = "\xff\xff\xff\xff",
36030 		.ksize = 4,
36031 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
36032 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
36033 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
36034 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
36035 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
36036 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
36037 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
36038 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
36039 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
36040 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
36041 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
36042 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
36043 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
36044 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
36045 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
36046 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
36047 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
36048 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
36049 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
36050 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
36051 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
36052 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
36053 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
36054 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
36055 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
36056 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
36057 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
36058 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
36059 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
36060 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
36061 		.psize = 240,
36062 		.digest = "\x6c\xc6\x56\xde",
36063 	}, {
36064 		.key = "\xff\xff\xff\xff",
36065 		.ksize = 4,
36066 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
36067 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
36068 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
36069 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
36070 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
36071 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
36072 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
36073 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
36074 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
36075 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
36076 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
36077 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
36078 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
36079 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
36080 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
36081 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
36082 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
36083 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
36084 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
36085 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
36086 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
36087 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
36088 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
36089 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
36090 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
36091 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
36092 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
36093 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
36094 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
36095 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
36096 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
36097 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
36098 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
36099 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
36100 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
36101 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
36102 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
36103 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
36104 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
36105 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
36106 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
36107 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
36108 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
36109 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
36110 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
36111 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
36112 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
36113 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
36114 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
36115 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
36116 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
36117 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
36118 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
36119 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
36120 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
36121 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
36122 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
36123 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
36124 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
36125 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
36126 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
36127 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
36128 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
36129 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
36130 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
36131 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
36132 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
36133 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
36134 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
36135 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
36136 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
36137 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
36138 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
36139 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
36140 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
36141 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
36142 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
36143 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
36144 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
36145 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
36146 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
36147 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
36148 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
36149 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
36150 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
36151 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
36152 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
36153 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
36154 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
36155 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
36156 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
36157 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
36158 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
36159 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
36160 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
36161 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
36162 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
36163 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
36164 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
36165 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
36166 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
36167 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
36168 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
36169 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
36170 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
36171 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
36172 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
36173 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
36174 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
36175 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
36176 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
36177 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
36178 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
36179 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
36180 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
36181 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
36182 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
36183 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
36184 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
36185 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
36186 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
36187 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
36188 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
36189 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
36190 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
36191 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
36192 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
36193 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
36194 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
36195 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
36196 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
36197 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
36198 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
36199 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
36200 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
36201 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
36202 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
36203 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
36204 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
36205 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
36206 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
36207 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
36208 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
36209 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
36210 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
36211 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
36212 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
36213 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
36214 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
36215 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
36216 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
36217 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
36218 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
36219 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
36220 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
36221 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
36222 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
36223 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
36224 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
36225 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
36226 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
36227 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
36228 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
36229 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
36230 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
36231 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
36232 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
36233 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
36234 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
36235 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
36236 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
36237 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
36238 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
36239 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
36240 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
36241 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
36242 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
36243 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
36244 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
36245 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
36246 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
36247 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
36248 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
36249 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
36250 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
36251 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
36252 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
36253 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
36254 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
36255 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
36256 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
36257 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
36258 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
36259 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
36260 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
36261 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
36262 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
36263 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
36264 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
36265 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
36266 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
36267 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
36268 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
36269 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
36270 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
36271 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
36272 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
36273 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
36274 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
36275 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
36276 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
36277 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
36278 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
36279 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
36280 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
36281 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
36282 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
36283 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
36284 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
36285 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
36286 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
36287 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
36288 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
36289 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
36290 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
36291 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
36292 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
36293 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
36294 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
36295 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
36296 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
36297 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
36298 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
36299 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
36300 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
36301 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
36302 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
36303 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
36304 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
36305 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
36306 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
36307 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
36308 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
36309 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
36310 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
36311 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
36312 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
36313 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
36314 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
36315 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
36316 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
36317 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
36318 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
36319 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
36320 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
36321 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
36322 		.psize = 2048,
36323 		.digest = "\xfb\x3a\x7a\xda",
36324 	}
36325 };
36326 
36327 /*
36328  * CRC32C test vectors
36329  */
36330 static const struct hash_testvec crc32c_tv_template[] = {
36331 	{
36332 		.psize = 0,
36333 		.digest = "\x00\x00\x00\x00",
36334 	},
36335 	{
36336 		.plaintext = "abcdefg",
36337 		.psize = 7,
36338 		.digest = "\x41\xf4\x27\xe6",
36339 	},
36340 	{
36341 		.key = "\x87\xa9\xcb\xed",
36342 		.ksize = 4,
36343 		.psize = 0,
36344 		.digest = "\x78\x56\x34\x12",
36345 	},
36346 	{
36347 		.key = "\xff\xff\xff\xff",
36348 		.ksize = 4,
36349 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
36350 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
36351 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
36352 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
36353 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
36354 		.psize = 40,
36355 		.digest = "\x7f\x15\x2c\x0e",
36356 	},
36357 	{
36358 		.key = "\xff\xff\xff\xff",
36359 		.ksize = 4,
36360 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
36361 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
36362 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
36363 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
36364 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
36365 		.psize = 40,
36366 		.digest = "\xf6\xeb\x80\xe9",
36367 	},
36368 	{
36369 		.key = "\xff\xff\xff\xff",
36370 		.ksize = 4,
36371 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
36372 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
36373 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
36374 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
36375 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
36376 		.psize = 40,
36377 		.digest = "\xed\xbd\x74\xde",
36378 	},
36379 	{
36380 		.key = "\xff\xff\xff\xff",
36381 		.ksize = 4,
36382 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
36383 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
36384 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
36385 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
36386 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
36387 		.psize = 40,
36388 		.digest = "\x62\xc8\x79\xd5",
36389 	},
36390 	{
36391 		.key = "\xff\xff\xff\xff",
36392 		.ksize = 4,
36393 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
36394 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
36395 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
36396 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
36397 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
36398 		.psize = 40,
36399 		.digest = "\xd0\x9a\x97\xba",
36400 	},
36401 	{
36402 		.key = "\xff\xff\xff\xff",
36403 		.ksize = 4,
36404 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
36405 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
36406 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
36407 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
36408 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
36409 		.psize = 40,
36410 		.digest = "\x13\xd9\x29\x2b",
36411 	},
36412 	{
36413 		.key = "\x80\xea\xd3\xf1",
36414 		.ksize = 4,
36415 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
36416 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
36417 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
36418 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
36419 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
36420 		.psize = 40,
36421 		.digest = "\x0c\xb5\xe2\xa2",
36422 	},
36423 	{
36424 		.key = "\xf3\x4a\x1d\x5d",
36425 		.ksize = 4,
36426 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
36427 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
36428 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
36429 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
36430 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
36431 		.psize = 40,
36432 		.digest = "\xd1\x7f\xfb\xa6",
36433 	},
36434 	{
36435 		.key = "\x2e\x80\x04\x59",
36436 		.ksize = 4,
36437 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
36438 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
36439 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
36440 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
36441 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
36442 		.psize = 40,
36443 		.digest = "\x59\x33\xe6\x7a",
36444 	},
36445 	{
36446 		.key = "\xa6\xcc\x19\x85",
36447 		.ksize = 4,
36448 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
36449 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
36450 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
36451 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
36452 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
36453 		.psize = 40,
36454 		.digest = "\xbe\x03\x01\xd2",
36455 	},
36456 	{
36457 		.key = "\x41\xfc\xfe\x2d",
36458 		.ksize = 4,
36459 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
36460 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
36461 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
36462 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
36463 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
36464 		.psize = 40,
36465 		.digest = "\x75\xd3\xc5\x24",
36466 	},
36467 	{
36468 		.key = "\xff\xff\xff\xff",
36469 		.ksize = 4,
36470 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
36471 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
36472 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
36473 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
36474 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
36475 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
36476 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
36477 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
36478 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
36479 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
36480 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
36481 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
36482 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
36483 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
36484 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
36485 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
36486 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
36487 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
36488 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
36489 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
36490 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
36491 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
36492 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
36493 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
36494 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
36495 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
36496 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
36497 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
36498 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
36499 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
36500 		.psize = 240,
36501 		.digest = "\x75\xd3\xc5\x24",
36502 	}, {
36503 		.key = "\xff\xff\xff\xff",
36504 		.ksize = 4,
36505 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
36506 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
36507 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
36508 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
36509 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
36510 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
36511 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
36512 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
36513 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
36514 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
36515 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
36516 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
36517 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
36518 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
36519 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
36520 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
36521 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
36522 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
36523 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
36524 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
36525 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
36526 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
36527 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
36528 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
36529 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
36530 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
36531 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
36532 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
36533 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
36534 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
36535 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
36536 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
36537 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
36538 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
36539 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
36540 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
36541 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
36542 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
36543 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
36544 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
36545 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
36546 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
36547 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
36548 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
36549 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
36550 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
36551 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
36552 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
36553 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
36554 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
36555 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
36556 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
36557 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
36558 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
36559 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
36560 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
36561 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
36562 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
36563 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
36564 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
36565 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
36566 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
36567 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
36568 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
36569 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
36570 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
36571 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
36572 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
36573 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
36574 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
36575 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
36576 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
36577 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
36578 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
36579 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
36580 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
36581 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
36582 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
36583 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
36584 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
36585 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
36586 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
36587 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
36588 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
36589 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
36590 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
36591 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
36592 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
36593 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
36594 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
36595 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
36596 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
36597 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
36598 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
36599 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
36600 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
36601 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
36602 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
36603 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
36604 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
36605 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
36606 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
36607 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
36608 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
36609 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
36610 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
36611 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
36612 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
36613 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
36614 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
36615 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
36616 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
36617 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
36618 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
36619 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
36620 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
36621 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
36622 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
36623 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
36624 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
36625 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
36626 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
36627 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
36628 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
36629 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
36630 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
36631 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
36632 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
36633 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
36634 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
36635 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
36636 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
36637 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
36638 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
36639 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
36640 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
36641 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
36642 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
36643 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
36644 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
36645 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
36646 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
36647 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
36648 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
36649 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
36650 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
36651 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
36652 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
36653 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
36654 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
36655 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
36656 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
36657 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
36658 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
36659 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
36660 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
36661 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
36662 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
36663 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
36664 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
36665 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
36666 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
36667 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
36668 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
36669 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
36670 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
36671 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
36672 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
36673 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
36674 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
36675 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
36676 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
36677 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
36678 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
36679 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
36680 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
36681 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
36682 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
36683 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
36684 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
36685 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
36686 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
36687 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
36688 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
36689 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
36690 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
36691 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
36692 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
36693 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
36694 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
36695 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
36696 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
36697 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
36698 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
36699 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
36700 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
36701 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
36702 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
36703 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
36704 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
36705 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
36706 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
36707 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
36708 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
36709 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
36710 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
36711 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
36712 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
36713 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
36714 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
36715 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
36716 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
36717 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
36718 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
36719 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
36720 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
36721 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
36722 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
36723 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
36724 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
36725 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
36726 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
36727 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
36728 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
36729 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
36730 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
36731 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
36732 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
36733 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
36734 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
36735 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
36736 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
36737 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
36738 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
36739 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
36740 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
36741 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
36742 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
36743 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
36744 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
36745 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
36746 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
36747 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
36748 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
36749 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
36750 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
36751 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
36752 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
36753 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
36754 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
36755 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
36756 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
36757 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
36758 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
36759 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
36760 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
36761 		.psize = 2048,
36762 		.digest = "\xec\x26\x4d\x95",
36763 	}
36764 };
36765 
36766 static const struct hash_testvec xxhash64_tv_template[] = {
36767 	{
36768 		.psize = 0,
36769 		.digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
36770 	},
36771 	{
36772 		.plaintext = "\x40",
36773 		.psize = 1,
36774 		.digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
36775 	},
36776 	{
36777 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
36778 			     "\x88\xc7\x9a\x09\x1a\x9b",
36779 		.psize = 14,
36780 		.digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
36781 	},
36782 	{
36783 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
36784 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
36785 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
36786 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
36787 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
36788 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
36789 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
36790 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
36791 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
36792 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
36793 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
36794 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
36795 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
36796 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
36797 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
36798 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
36799 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
36800 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
36801 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
36802 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
36803 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
36804 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
36805 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
36806 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
36807 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
36808 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
36809 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
36810 			     "\xed\xfd\x08\xf7\xe8\x04",
36811 		.psize = 222,
36812 		.digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
36813 	},
36814 	{
36815 		.psize = 0,
36816 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
36817 		.ksize = 8,
36818 		.digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
36819 	},
36820 
36821 	{
36822 		.plaintext = "\x40",
36823 		.psize = 1,
36824 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
36825 		.ksize = 8,
36826 		.digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
36827 	},
36828 	{
36829 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
36830 			     "\x88\xc7\x9a\x09\x1a\x9b",
36831 		.psize = 14,
36832 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
36833 		.ksize = 8,
36834 		.digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
36835 	},
36836 	{
36837 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
36838 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
36839 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
36840 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
36841 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
36842 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
36843 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
36844 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
36845 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
36846 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
36847 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
36848 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
36849 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
36850 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
36851 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
36852 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
36853 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
36854 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
36855 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
36856 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
36857 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
36858 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
36859 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
36860 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
36861 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
36862 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
36863 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
36864 			     "\xed\xfd\x08\xf7\xe8\x04",
36865 		.psize = 222,
36866 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
36867 		.ksize = 8,
36868 		.digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
36869 	},
36870 };
36871 
36872 static const struct comp_testvec lz4_comp_tv_template[] = {
36873 	{
36874 		.inlen	= 255,
36875 		.outlen	= 218,
36876 		.input	= "LZ4 is lossless compression algorithm, providing"
36877 			 " compression speed at 400 MB/s per core, scalable "
36878 			 "with multi-cores CPU. It features an extremely fast "
36879 			 "decoder, with speed in multiple GB/s per core, "
36880 			 "typically reaching RAM speed limits on multi-core "
36881 			 "systems.",
36882 		.output	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
36883 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
36884 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
36885 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
36886 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
36887 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
36888 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
36889 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
36890 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
36891 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
36892 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
36893 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
36894 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
36895 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
36896 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
36897 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
36898 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
36899 
36900 	},
36901 };
36902 
36903 static const struct comp_testvec lz4_decomp_tv_template[] = {
36904 	{
36905 		.inlen	= 218,
36906 		.outlen	= 255,
36907 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
36908 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
36909 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
36910 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
36911 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
36912 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
36913 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
36914 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
36915 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
36916 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
36917 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
36918 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
36919 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
36920 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
36921 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
36922 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
36923 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
36924 		.output	= "LZ4 is lossless compression algorithm, providing"
36925 			 " compression speed at 400 MB/s per core, scalable "
36926 			 "with multi-cores CPU. It features an extremely fast "
36927 			 "decoder, with speed in multiple GB/s per core, "
36928 			 "typically reaching RAM speed limits on multi-core "
36929 			 "systems.",
36930 	},
36931 };
36932 
36933 static const struct comp_testvec lz4hc_comp_tv_template[] = {
36934 	{
36935 		.inlen	= 255,
36936 		.outlen	= 216,
36937 		.input	= "LZ4 is lossless compression algorithm, providing"
36938 			 " compression speed at 400 MB/s per core, scalable "
36939 			 "with multi-cores CPU. It features an extremely fast "
36940 			 "decoder, with speed in multiple GB/s per core, "
36941 			 "typically reaching RAM speed limits on multi-core "
36942 			 "systems.",
36943 		.output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
36944 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
36945 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
36946 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
36947 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
36948 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
36949 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
36950 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
36951 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
36952 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
36953 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
36954 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
36955 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
36956 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
36957 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
36958 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
36959 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
36960 
36961 	},
36962 };
36963 
36964 static const struct comp_testvec lz4hc_decomp_tv_template[] = {
36965 	{
36966 		.inlen	= 216,
36967 		.outlen	= 255,
36968 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
36969 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
36970 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
36971 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
36972 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
36973 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
36974 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
36975 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
36976 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
36977 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
36978 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
36979 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
36980 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
36981 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
36982 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
36983 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
36984 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
36985 		.output	= "LZ4 is lossless compression algorithm, providing"
36986 			 " compression speed at 400 MB/s per core, scalable "
36987 			 "with multi-cores CPU. It features an extremely fast "
36988 			 "decoder, with speed in multiple GB/s per core, "
36989 			 "typically reaching RAM speed limits on multi-core "
36990 			 "systems.",
36991 	},
36992 };
36993 
36994 static const struct comp_testvec zstd_comp_tv_template[] = {
36995 	{
36996 		.inlen	= 68,
36997 		.outlen	= 39,
36998 		.input	= "The algorithm is zstd. "
36999 			  "The algorithm is zstd. "
37000 			  "The algorithm is zstd.",
37001 		.output	= "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
37002 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
37003 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
37004 			  ,
37005 	},
37006 	{
37007 		.inlen	= 244,
37008 		.outlen	= 151,
37009 		.input	= "zstd, short for Zstandard, is a fast lossless "
37010 			  "compression algorithm, targeting real-time "
37011 			  "compression scenarios at zlib-level and better "
37012 			  "compression ratios. The zstd compression library "
37013 			  "provides in-memory compression and decompression "
37014 			  "functions.",
37015 		.output	= "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
37016 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
37017 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
37018 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
37019 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
37020 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
37021 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
37022 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
37023 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
37024 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
37025 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
37026 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
37027 	},
37028 };
37029 
37030 static const struct comp_testvec zstd_decomp_tv_template[] = {
37031 	{
37032 		.inlen	= 43,
37033 		.outlen	= 68,
37034 		.input	= "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
37035 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
37036 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
37037 			  "\x6b\xf4\x13\x35",
37038 		.output	= "The algorithm is zstd. "
37039 			  "The algorithm is zstd. "
37040 			  "The algorithm is zstd.",
37041 	},
37042 	{
37043 		.inlen	= 155,
37044 		.outlen	= 244,
37045 		.input	= "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
37046 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
37047 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
37048 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
37049 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
37050 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
37051 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
37052 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
37053 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
37054 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
37055 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
37056 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
37057 		.output	= "zstd, short for Zstandard, is a fast lossless "
37058 			  "compression algorithm, targeting real-time "
37059 			  "compression scenarios at zlib-level and better "
37060 			  "compression ratios. The zstd compression library "
37061 			  "provides in-memory compression and decompression "
37062 			  "functions.",
37063 	},
37064 };
37065 
37066 /* based on aes_cbc_tv_template */
37067 static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
37068 	{
37069 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
37070 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
37071 		.klen   = 16,
37072 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
37073 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
37074 		.ptext	= "Single block msg",
37075 		.ctext	= "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
37076 			  "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
37077 		.len	= 16,
37078 	}, {
37079 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
37080 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
37081 		.klen   = 16,
37082 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
37083 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
37084 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
37085 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
37086 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
37087 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
37088 		.ctext	= "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
37089 			  "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
37090 			  "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
37091 			  "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
37092 		.len	= 32,
37093 	}, {
37094 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
37095 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
37096 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
37097 		.klen	= 24,
37098 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
37099 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
37100 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
37101 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
37102 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
37103 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
37104 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
37105 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
37106 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
37107 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
37108 		.ctext	= "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
37109 			  "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
37110 			  "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
37111 			  "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
37112 			  "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
37113 			  "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
37114 			  "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
37115 			  "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
37116 		.len	= 64,
37117 	}, {
37118 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
37119 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
37120 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
37121 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
37122 		.klen	= 32,
37123 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
37124 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
37125 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
37126 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
37127 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
37128 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
37129 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
37130 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
37131 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
37132 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
37133 		.ctext	= "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
37134 			  "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
37135 			  "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
37136 			  "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
37137 			  "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
37138 			  "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
37139 			  "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
37140 			  "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
37141 		.len	= 64,
37142 	}, {
37143 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
37144 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
37145 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
37146 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
37147 		.klen	= 32,
37148 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
37149 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
37150 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
37151 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
37152 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
37153 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
37154 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
37155 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
37156 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
37157 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
37158 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
37159 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
37160 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
37161 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
37162 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
37163 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
37164 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
37165 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
37166 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
37167 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
37168 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
37169 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
37170 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
37171 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
37172 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
37173 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
37174 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
37175 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
37176 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
37177 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
37178 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
37179 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
37180 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
37181 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
37182 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
37183 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
37184 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
37185 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
37186 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
37187 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
37188 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
37189 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
37190 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
37191 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
37192 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
37193 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
37194 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
37195 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
37196 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
37197 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
37198 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
37199 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
37200 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
37201 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
37202 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
37203 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
37204 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
37205 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
37206 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
37207 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
37208 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
37209 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
37210 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
37211 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
37212 		.ctext	= "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
37213 			  "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
37214 			  "\xf9\x61\x95\x98\x11\x00\x88\xf8"
37215 			  "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
37216 			  "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
37217 			  "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
37218 			  "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
37219 			  "\x19\x5b\x32\x76\x60\x03\x05\xc1"
37220 			  "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
37221 			  "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
37222 			  "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
37223 			  "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
37224 			  "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
37225 			  "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
37226 			  "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
37227 			  "\xbb\x04\x48\x97\x3a\x63\x08\x04"
37228 			  "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
37229 			  "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
37230 			  "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
37231 			  "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
37232 			  "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
37233 			  "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
37234 			  "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
37235 			  "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
37236 			  "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
37237 			  "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
37238 			  "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
37239 			  "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
37240 			  "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
37241 			  "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
37242 			  "\x80\xd3\x19\x31\x52\x25\xa8\x69"
37243 			  "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
37244 			  "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
37245 			  "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
37246 			  "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
37247 			  "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
37248 			  "\x30\x01\x98\x90\x15\x80\xf5\x27"
37249 			  "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
37250 			  "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
37251 			  "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
37252 			  "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
37253 			  "\x79\xef\xf8\xee\x14\x87\xb3\x34"
37254 			  "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
37255 			  "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
37256 			  "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
37257 			  "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
37258 			  "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
37259 			  "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
37260 			  "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
37261 			  "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
37262 			  "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
37263 			  "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
37264 			  "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
37265 			  "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
37266 			  "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
37267 			  "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
37268 			  "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
37269 			  "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
37270 			  "\x77\x02\x26\xad\xc3\x40\x11\x53"
37271 			  "\x93\x68\x72\xde\x05\x8b\x10\xbc"
37272 			  "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
37273 			  "\x61\x2b\x31\x2a\x44\x87\x96\x58",
37274 		.len	= 496,
37275 	},
37276 };
37277 
37278 /* based on hmac_sha256_aes_cbc_tv_temp */
37279 static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
37280 	{
37281 #ifdef __LITTLE_ENDIAN
37282 		.key    = "\x08\x00"		/* rta length */
37283 			  "\x01\x00"		/* rta type */
37284 #else
37285 		.key    = "\x00\x08"		/* rta length */
37286 			  "\x00\x01"		/* rta type */
37287 #endif
37288 			  "\x00\x00\x00\x10"	/* enc key length */
37289 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37290 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37291 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37292 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
37293 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
37294 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
37295 		.klen   = 8 + 32 + 16,
37296 		.iv     = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
37297 			  "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
37298 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
37299 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
37300 		.alen	= 16,
37301 		.ptext	= "Single block msg",
37302 		.plen	= 16,
37303 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
37304 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
37305 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
37306 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
37307 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
37308 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
37309 		.clen	= 16 + 32,
37310 	}, {
37311 #ifdef __LITTLE_ENDIAN
37312 		.key    = "\x08\x00"		/* rta length */
37313 			  "\x01\x00"		/* rta type */
37314 #else
37315 		.key    = "\x00\x08"		/* rta length */
37316 			  "\x00\x01"		/* rta type */
37317 #endif
37318 			  "\x00\x00\x00\x10"	/* enc key length */
37319 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
37320 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
37321 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
37322 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
37323 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
37324 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
37325 		.klen   = 8 + 32 + 16,
37326 		.iv     = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
37327 			  "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
37328 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
37329 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
37330 		.alen	= 16,
37331 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
37332 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
37333 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
37334 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
37335 		.plen	= 32,
37336 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
37337 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
37338 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
37339 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
37340 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
37341 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
37342 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
37343 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
37344 		.clen	= 32 + 32,
37345 	}, {
37346 #ifdef __LITTLE_ENDIAN
37347 		.key    = "\x08\x00"		/* rta length */
37348 			  "\x01\x00"            /* rta type */
37349 #else
37350 		.key    = "\x00\x08"		/* rta length */
37351 			  "\x00\x01"		/* rta type */
37352 #endif
37353 			  "\x00\x00\x00\x10"	/* enc key length */
37354 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
37355 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
37356 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
37357 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
37358 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
37359 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
37360 		.klen   = 8 + 32 + 16,
37361 		.iv     = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
37362 			  "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
37363 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
37364 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
37365 		.alen	= 16,
37366 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
37367 		.plen	= 48,
37368 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
37369 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
37370 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
37371 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
37372 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
37373 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
37374 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
37375 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
37376 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
37377 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
37378 		.clen	= 48 + 32,
37379 	}, {
37380 #ifdef __LITTLE_ENDIAN
37381 		.key    = "\x08\x00"		/* rta length */
37382 			  "\x01\x00"		/* rta type */
37383 #else
37384 		.key    = "\x00\x08"		/* rta length */
37385 			  "\x00\x01"            /* rta type */
37386 #endif
37387 			  "\x00\x00\x00\x10"	/* enc key length */
37388 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
37389 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
37390 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
37391 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
37392 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
37393 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
37394 		.klen   = 8 + 32 + 16,
37395 		.iv     = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
37396 			  "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
37397 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
37398 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
37399 		.alen	= 16,
37400 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
37401 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
37402 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
37403 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
37404 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
37405 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
37406 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
37407 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
37408 		.plen	= 64,
37409 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
37410 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
37411 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
37412 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
37413 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
37414 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
37415 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
37416 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
37417 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
37418 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
37419 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
37420 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
37421 		.clen	= 64 + 32,
37422 	}, {
37423 #ifdef __LITTLE_ENDIAN
37424 		.key    = "\x08\x00"		/* rta length */
37425 			  "\x01\x00"            /* rta type */
37426 #else
37427 		.key    = "\x00\x08"		/* rta length */
37428 			  "\x00\x01"            /* rta type */
37429 #endif
37430 			  "\x00\x00\x00\x10"	/* enc key length */
37431 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
37432 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
37433 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
37434 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
37435 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
37436 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
37437 		.klen   = 8 + 32 + 16,
37438 		.iv     = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
37439 			  "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
37440 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
37441 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
37442 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
37443 		.alen   = 24,
37444 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
37445 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
37446 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
37447 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
37448 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
37449 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
37450 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
37451 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
37452 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
37453 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
37454 		.plen	= 80,
37455 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
37456 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
37457 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
37458 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
37459 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
37460 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
37461 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
37462 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
37463 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
37464 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
37465 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
37466 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
37467 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
37468 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
37469 		.clen	= 80 + 32,
37470        }, {
37471 #ifdef __LITTLE_ENDIAN
37472 		.key    = "\x08\x00"            /* rta length */
37473 			  "\x01\x00"		/* rta type */
37474 #else
37475 		.key    = "\x00\x08"		/* rta length */
37476 			  "\x00\x01"            /* rta type */
37477 #endif
37478 			  "\x00\x00\x00\x18"	/* enc key length */
37479 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
37480 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
37481 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
37482 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
37483 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
37484 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
37485 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
37486 		.klen   = 8 + 32 + 24,
37487 		.iv     = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
37488 			  "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
37489 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
37490 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
37491 		.alen   = 16,
37492 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
37493 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
37494 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
37495 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
37496 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
37497 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
37498 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
37499 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
37500 		.plen	= 64,
37501 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
37502 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
37503 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
37504 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
37505 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
37506 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
37507 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
37508 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
37509 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
37510 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
37511 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
37512 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
37513 		.clen	= 64 + 32,
37514 	}, {
37515 #ifdef __LITTLE_ENDIAN
37516 		.key    = "\x08\x00"		/* rta length */
37517 			  "\x01\x00"		/* rta type */
37518 #else
37519 		.key    = "\x00\x08"		/* rta length */
37520 			  "\x00\x01"            /* rta type */
37521 #endif
37522 			  "\x00\x00\x00\x20"	/* enc key length */
37523 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
37524 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
37525 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
37526 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
37527 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
37528 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
37529 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
37530 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
37531 		.klen   = 8 + 32 + 32,
37532 		.iv     = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
37533 			  "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
37534 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
37535 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
37536 		.alen   = 16,
37537 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
37538 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
37539 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
37540 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
37541 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
37542 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
37543 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
37544 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
37545 		.plen	= 64,
37546 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
37547 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
37548 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
37549 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
37550 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
37551 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
37552 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
37553 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
37554 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
37555 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
37556 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
37557 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
37558 		.clen	= 64 + 32,
37559 	},
37560 };
37561 
37562 static const char blake2_ordered_sequence[] =
37563 	"\x00\x01\x02\x03\x04\x05\x06\x07"
37564 	"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
37565 	"\x10\x11\x12\x13\x14\x15\x16\x17"
37566 	"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
37567 	"\x20\x21\x22\x23\x24\x25\x26\x27"
37568 	"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
37569 	"\x30\x31\x32\x33\x34\x35\x36\x37"
37570 	"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
37571 	"\x40\x41\x42\x43\x44\x45\x46\x47"
37572 	"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
37573 	"\x50\x51\x52\x53\x54\x55\x56\x57"
37574 	"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
37575 	"\x60\x61\x62\x63\x64\x65\x66\x67"
37576 	"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
37577 	"\x70\x71\x72\x73\x74\x75\x76\x77"
37578 	"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
37579 	"\x80\x81\x82\x83\x84\x85\x86\x87"
37580 	"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
37581 	"\x90\x91\x92\x93\x94\x95\x96\x97"
37582 	"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
37583 	"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
37584 	"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
37585 	"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
37586 	"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
37587 	"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
37588 	"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
37589 	"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
37590 	"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
37591 	"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
37592 	"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
37593 	"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
37594 	"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
37595 
37596 static const struct hash_testvec blake2b_160_tv_template[] = {{
37597 	.digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
37598 			  0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
37599 			  0x79, 0x0b, 0x6c, 0xf2, },
37600 }, {
37601 	.plaintext = blake2_ordered_sequence,
37602 	.psize = 64,
37603 	.digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
37604 			  0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
37605 			  0xf7, 0x6d, 0x8e, 0xc8, },
37606 }, {
37607 	.ksize = 32,
37608 	.key = blake2_ordered_sequence,
37609 	.plaintext = blake2_ordered_sequence,
37610 	.psize = 1,
37611 	.digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
37612 			  0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
37613 			  0x56, 0x2f, 0x79, 0x4c, },
37614 }, {
37615 	.ksize = 64,
37616 	.key = blake2_ordered_sequence,
37617 	.plaintext = blake2_ordered_sequence,
37618 	.psize = 7,
37619 	.digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
37620 			  0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
37621 			  0x74, 0x2a, 0x53, 0x17, },
37622 }, {
37623 	.ksize = 1,
37624 	.key = "B",
37625 	.plaintext = blake2_ordered_sequence,
37626 	.psize = 15,
37627 	.digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
37628 			  0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
37629 			  0xd5, 0x03, 0x1d, 0x81, },
37630 }, {
37631 	.ksize = 32,
37632 	.key = blake2_ordered_sequence,
37633 	.plaintext = blake2_ordered_sequence,
37634 	.psize = 247,
37635 	.digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
37636 			  0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
37637 			  0x1c, 0xc4, 0x25, 0x95, },
37638 }, {
37639 	.ksize = 64,
37640 	.key = blake2_ordered_sequence,
37641 	.plaintext = blake2_ordered_sequence,
37642 	.psize = 256,
37643 	.digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
37644 			  0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
37645 			  0x95, 0xaf, 0x29, 0x16, },
37646 }};
37647 
37648 static const struct hash_testvec blake2b_256_tv_template[] = {{
37649 	.plaintext = blake2_ordered_sequence,
37650 	.psize = 7,
37651 	.digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
37652 			  0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
37653 			  0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
37654 			  0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
37655 }, {
37656 	.plaintext = blake2_ordered_sequence,
37657 	.psize = 256,
37658 	.digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
37659 			  0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
37660 			  0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
37661 			  0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
37662 }, {
37663 	.ksize = 1,
37664 	.key = "B",
37665 	.digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
37666 			  0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
37667 			  0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
37668 			  0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
37669 }, {
37670 	.ksize = 64,
37671 	.key = blake2_ordered_sequence,
37672 	.plaintext = blake2_ordered_sequence,
37673 	.psize = 1,
37674 	.digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
37675 			  0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
37676 			  0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
37677 			  0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
37678 }, {
37679 	.ksize = 32,
37680 	.key = blake2_ordered_sequence,
37681 	.plaintext = blake2_ordered_sequence,
37682 	.psize = 15,
37683 	.digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
37684 			  0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
37685 			  0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
37686 			  0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
37687 }, {
37688 	.ksize = 1,
37689 	.key = "B",
37690 	.plaintext = blake2_ordered_sequence,
37691 	.psize = 64,
37692 	.digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
37693 			  0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
37694 			  0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
37695 			  0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
37696 }, {
37697 	.ksize = 64,
37698 	.key = blake2_ordered_sequence,
37699 	.plaintext = blake2_ordered_sequence,
37700 	.psize = 247,
37701 	.digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
37702 			  0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
37703 			  0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
37704 			  0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
37705 }};
37706 
37707 static const struct hash_testvec blake2b_384_tv_template[] = {{
37708 	.plaintext = blake2_ordered_sequence,
37709 	.psize = 1,
37710 	.digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
37711 			  0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
37712 			  0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
37713 			  0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
37714 			  0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
37715 			  0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
37716 }, {
37717 	.plaintext = blake2_ordered_sequence,
37718 	.psize = 247,
37719 	.digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
37720 			  0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
37721 			  0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
37722 			  0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
37723 			  0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
37724 			  0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
37725 }, {
37726 	.ksize = 32,
37727 	.key = blake2_ordered_sequence,
37728 	.digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
37729 			  0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
37730 			  0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
37731 			  0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
37732 			  0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
37733 			  0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
37734 }, {
37735 	.ksize = 1,
37736 	.key = "B",
37737 	.plaintext = blake2_ordered_sequence,
37738 	.psize = 7,
37739 	.digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
37740 			  0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
37741 			  0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
37742 			  0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
37743 			  0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
37744 			  0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
37745 }, {
37746 	.ksize = 64,
37747 	.key = blake2_ordered_sequence,
37748 	.plaintext = blake2_ordered_sequence,
37749 	.psize = 15,
37750 	.digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
37751 			  0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
37752 			  0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
37753 			  0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
37754 			  0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
37755 			  0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
37756 }, {
37757 	.ksize = 32,
37758 	.key = blake2_ordered_sequence,
37759 	.plaintext = blake2_ordered_sequence,
37760 	.psize = 64,
37761 	.digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
37762 			  0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
37763 			  0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
37764 			  0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
37765 			  0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
37766 			  0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
37767 }, {
37768 	.ksize = 1,
37769 	.key = "B",
37770 	.plaintext = blake2_ordered_sequence,
37771 	.psize = 256,
37772 	.digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
37773 			  0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
37774 			  0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
37775 			  0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
37776 			  0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
37777 			  0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
37778 }};
37779 
37780 static const struct hash_testvec blake2b_512_tv_template[] = {{
37781 	.plaintext = blake2_ordered_sequence,
37782 	.psize = 15,
37783 	.digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
37784 			  0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
37785 			  0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
37786 			  0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
37787 			  0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
37788 			  0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
37789 			  0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
37790 			  0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
37791 }, {
37792 	.ksize = 64,
37793 	.key = blake2_ordered_sequence,
37794 	.digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
37795 			  0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
37796 			  0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
37797 			  0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
37798 			  0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
37799 			  0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
37800 			  0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
37801 			  0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
37802 }, {
37803 	.ksize = 1,
37804 	.key = "B",
37805 	.plaintext = blake2_ordered_sequence,
37806 	.psize = 1,
37807 	.digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
37808 			  0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
37809 			  0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
37810 			  0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
37811 			  0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
37812 			  0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
37813 			  0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
37814 			  0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
37815 }, {
37816 	.ksize = 32,
37817 	.key = blake2_ordered_sequence,
37818 	.plaintext = blake2_ordered_sequence,
37819 	.psize = 7,
37820 	.digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
37821 			  0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
37822 			  0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
37823 			  0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
37824 			  0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
37825 			  0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
37826 			  0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
37827 			  0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
37828 }, {
37829 	.ksize = 64,
37830 	.key = blake2_ordered_sequence,
37831 	.plaintext = blake2_ordered_sequence,
37832 	.psize = 64,
37833 	.digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
37834 			  0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
37835 			  0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
37836 			  0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
37837 			  0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
37838 			  0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
37839 			  0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
37840 			  0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
37841 }, {
37842 	.ksize = 1,
37843 	.key = "B",
37844 	.plaintext = blake2_ordered_sequence,
37845 	.psize = 247,
37846 	.digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
37847 			  0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
37848 			  0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
37849 			  0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
37850 			  0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
37851 			  0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
37852 			  0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
37853 			  0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
37854 }, {
37855 	.ksize = 32,
37856 	.key = blake2_ordered_sequence,
37857 	.plaintext = blake2_ordered_sequence,
37858 	.psize = 256,
37859 	.digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
37860 			  0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
37861 			  0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
37862 			  0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
37863 			  0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
37864 			  0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
37865 			  0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
37866 			  0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
37867 }};
37868 
37869 /*
37870  * Test vectors generated using https://github.com/google/hctr2
37871  */
37872 static const struct cipher_testvec aes_xctr_tv_template[] = {
37873 	{
37874 		.key	= "\x9c\x8d\xc4\xbd\x71\x36\xdc\x82"
37875 			  "\x7c\xa1\xca\xa3\x23\x5a\xdb\xa4",
37876 		.iv	= "\x8d\xe7\xa5\x6a\x95\x86\x42\xde"
37877 			  "\xba\xea\x6e\x69\x03\x33\x86\x0f",
37878 		.ptext	= "\xbd",
37879 		.ctext	= "\xb9",
37880 		.klen	= 16,
37881 		.len	= 1,
37882 	},
37883 	{
37884 		.key	= "\xbc\x1b\x12\x0c\x3f\x18\xcc\x1f"
37885 			  "\x5a\x1d\xab\x81\xa8\x68\x7c\x63",
37886 		.iv	= "\x22\xc1\xdd\x25\x0b\x18\xcb\xa5"
37887 			  "\x4a\xda\x15\x07\x73\xd9\x88\x10",
37888 		.ptext	= "\x24\x6e\x64\xc6\x15\x26\x9c\xda"
37889 			  "\x2a\x4b\x57\x12\xff\x7c\xd6\xb5",
37890 		.ctext	= "\xd6\x47\x8d\x58\x92\xb2\x84\xf9"
37891 			  "\xb7\xee\x0d\x98\xa1\x39\x4d\x8f",
37892 		.klen	= 16,
37893 		.len	= 16,
37894 	},
37895 	{
37896 		.key	= "\x44\x03\xbf\x4c\x30\xf0\xa7\xd6"
37897 			  "\xbd\x54\xbb\x66\x8e\xa6\x0e\x8a",
37898 		.iv	= "\xe6\xf7\x26\xdf\x8c\x3c\xaa\x88"
37899 			  "\xce\xc1\xbd\x43\x3b\x09\x62\xad",
37900 		.ptext	= "\x3c\xe3\x46\xb9\x8f\x9d\x3f\x8d"
37901 			  "\xef\xf2\x53\xab\x24\xe2\x29\x08"
37902 			  "\xf8\x7e\x1d\xa6\x6d\x86\x7d\x60"
37903 			  "\x97\x63\x93\x29\x71\x94\xb4",
37904 		.ctext	= "\xd4\xa3\xc6\xb8\xc1\x6f\x70\x1a"
37905 			  "\x52\x0c\xed\x4c\xaf\x51\x56\x23"
37906 			  "\x48\x45\x07\x10\x34\xc5\xba\x71"
37907 			  "\xe5\xf8\x1e\xd8\xcb\xa6\xe7",
37908 		.klen	= 16,
37909 		.len	= 31,
37910 	},
37911 	{
37912 		.key	= "\x5b\x17\x30\x94\x19\x31\xa1\xae"
37913 			  "\x24\x8e\x42\x1e\x82\xe6\xec\xb8",
37914 		.iv	= "\xd1\x2e\xb9\xb8\xf8\x49\xeb\x68"
37915 			  "\x06\xeb\x65\x33\x34\xa2\xeb\xf0",
37916 		.ptext	= "\x19\x75\xec\x59\x60\x1b\x7a\x3e"
37917 			  "\x62\x46\x87\xf0\xde\xab\x81\x36"
37918 			  "\x63\x53\x11\xa0\x1f\xce\x25\x85"
37919 			  "\x49\x6b\x28\xfa\x1c\x92\xe5\x18"
37920 			  "\x38\x14\x00\x79\xf2\x9e\xeb\xfc"
37921 			  "\x36\xa7\x6b\xe1\xe5\xcf\x04\x48"
37922 			  "\x44\x6d\xbd\x64\xb3\xcb\x78\x05"
37923 			  "\x8d\x7f\x9a\xaf\x3c\xcf\x6c\x45"
37924 			  "\x6c\x7c\x46\x4c\xa8\xc0\x1e\xe4"
37925 			  "\x33\xa5\x7b\xbb\x26\xd9\xc0\x32"
37926 			  "\x9d\x8a\xb3\xf3\x3d\x52\xe6\x48"
37927 			  "\x4c\x9b\x4c\x6e\xa4\xa3\xad\x66"
37928 			  "\x56\x48\xd5\x98\x3a\x93\xc4\x85"
37929 			  "\xe9\x89\xca\xa6\xc1\xc8\xe7\xf8"
37930 			  "\xc3\xe9\xef\xbe\x77\xe6\xd1\x3a"
37931 			  "\xa6\x99\xc8\x2d\xdf\x40\x0f\x44",
37932 		.ctext	= "\xc6\x1a\x01\x1a\x00\xba\x04\xff"
37933 			  "\x10\xd1\x7e\x5d\xad\x91\xde\x8c"
37934 			  "\x08\x55\x95\xae\xd7\x22\x77\x40"
37935 			  "\xf0\x33\x1b\x51\xef\xfe\x3d\x67"
37936 			  "\xdf\xc4\x9f\x39\x47\x67\x93\xab"
37937 			  "\xaa\x37\x55\xfe\x41\xe0\xba\xcd"
37938 			  "\x25\x02\x7c\x61\x51\xa1\xcc\x72"
37939 			  "\x7a\x20\x26\xb9\x06\x68\xbd\x19"
37940 			  "\xc5\x2e\x1b\x75\x4a\x40\xb2\xd2"
37941 			  "\xc4\xee\xd8\x5b\xa4\x55\x7d\x25"
37942 			  "\xfc\x01\x4d\x6f\x0a\xfd\x37\x5d"
37943 			  "\x3e\x67\xc0\x35\x72\x53\x7b\xe2"
37944 			  "\xd6\x19\x5b\x92\x6c\x3a\x8c\x2a"
37945 			  "\xe2\xc2\xa2\x4f\x2a\xf2\xb5\x15"
37946 			  "\x65\xc5\x8d\x97\xf9\xbf\x8c\x98"
37947 			  "\xe4\x50\x1a\xf2\x76\x55\x07\x49",
37948 		.klen	= 16,
37949 		.len	= 128,
37950 	},
37951 	{
37952 		.key	= "\x17\xa6\x01\x3d\x5d\xd6\xef\x2d"
37953 			  "\x69\x8f\x4c\x54\x5b\xae\x43\xf0",
37954 		.iv	= "\xa9\x1b\x47\x60\x26\x82\xf7\x1c"
37955 			  "\x80\xf8\x88\xdd\xfb\x44\xd9\xda",
37956 		.ptext	= "\xf7\x67\xcd\xa6\x04\x65\x53\x99"
37957 			  "\x90\x5c\xa2\x56\x74\xd7\x9d\xf2"
37958 			  "\x0b\x03\x7f\x4e\xa7\x84\x72\x2b"
37959 			  "\xf0\xa5\xbf\xe6\x9a\x62\x3a\xfe"
37960 			  "\x69\x5c\x93\x79\x23\x86\x64\x85"
37961 			  "\xeb\x13\xb1\x5a\xd5\x48\x39\xa0"
37962 			  "\x70\xfb\x06\x9a\xd7\x12\x5a\xb9"
37963 			  "\xbe\xed\x2c\x81\x64\xf7\xcf\x80"
37964 			  "\xee\xe6\x28\x32\x2d\x37\x4c\x32"
37965 			  "\xf4\x1f\x23\x21\xe9\xc8\xc9\xbf"
37966 			  "\x54\xbc\xcf\xb4\xc2\x65\x39\xdf"
37967 			  "\xa5\xfb\x14\x11\xed\x62\x38\xcf"
37968 			  "\x9b\x58\x11\xdd\xe9\xbd\x37\x57"
37969 			  "\x75\x4c\x9e\xd5\x67\x0a\x48\xc6"
37970 			  "\x0d\x05\x4e\xb1\x06\xd7\xec\x2e"
37971 			  "\x9e\x59\xde\x4f\xab\x38\xbb\xe5"
37972 			  "\x87\x04\x5a\x2c\x2a\xa2\x8f\x3c"
37973 			  "\xe7\xe1\x46\xa9\x49\x9f\x24\xad"
37974 			  "\x2d\xb0\x55\x40\x64\xd5\xda\x7e"
37975 			  "\x1e\x77\xb8\x29\x72\x73\xc3\x84"
37976 			  "\xcd\xf3\x94\x90\x58\x76\xc9\x2c"
37977 			  "\x2a\xad\x56\xde\x33\x18\xb6\x3b"
37978 			  "\x10\xe9\xe9\x8d\xf0\xa9\x7f\x05"
37979 			  "\xf7\xb5\x8c\x13\x7e\x11\x3d\x1e"
37980 			  "\x02\xbb\x5b\xea\x69\xff\x85\xcf"
37981 			  "\x6a\x18\x97\x45\xe3\x96\xba\x4d"
37982 			  "\x2d\x7a\x70\x78\x15\x2c\xe9\xdc"
37983 			  "\x4e\x09\x92\x57\x04\xd8\x0b\xa6"
37984 			  "\x20\x71\x76\x47\x76\x96\x89\xa0"
37985 			  "\xd9\x29\xa2\x5a\x06\xdb\x56\x39"
37986 			  "\x60\x33\x59\x04\x95\x89\xf6\x18"
37987 			  "\x1d\x70\x75\x85\x3a\xb7\x6e",
37988 		.ctext	= "\xe1\xe7\x3f\xd3\x6a\xb9\x2f\x64"
37989 			  "\x37\xc5\xa4\xe9\xca\x0a\xa1\xd6"
37990 			  "\xea\x7d\x39\xe5\xe6\xcc\x80\x54"
37991 			  "\x74\x31\x2a\x04\x33\x79\x8c\x8e"
37992 			  "\x4d\x47\x84\x28\x27\x9b\x3c\x58"
37993 			  "\x54\x58\x20\x4f\x70\x01\x52\x5b"
37994 			  "\xac\x95\x61\x49\x5f\xef\xba\xce"
37995 			  "\xd7\x74\x56\xe7\xbb\xe0\x3c\xd0"
37996 			  "\x7f\xa9\x23\x57\x33\x2a\xf6\xcb"
37997 			  "\xbe\x42\x14\x95\xa8\xf9\x7a\x7e"
37998 			  "\x12\x53\x3a\xe2\x13\xfe\x2d\x89"
37999 			  "\xeb\xac\xd7\xa8\xa5\xf8\x27\xf3"
38000 			  "\x74\x9a\x65\x63\xd1\x98\x3a\x7e"
38001 			  "\x27\x7b\xc0\x20\x00\x4d\xf4\xe5"
38002 			  "\x7b\x69\xa6\xa8\x06\x50\x85\xb6"
38003 			  "\x7f\xac\x7f\xda\x1f\xf5\x37\x56"
38004 			  "\x9b\x2f\xd3\x86\x6b\x70\xbd\x0e"
38005 			  "\x55\x9a\x9d\x4b\x08\xb5\x5b\x7b"
38006 			  "\xd4\x7c\xb4\x71\x49\x92\x4a\x1e"
38007 			  "\xed\x6d\x11\x09\x47\x72\x32\x6a"
38008 			  "\x97\x53\x36\xaf\xf3\x06\x06\x2c"
38009 			  "\x69\xf1\x59\x00\x36\x95\x28\x2a"
38010 			  "\xb6\xcd\x10\x21\x84\x73\x5c\x96"
38011 			  "\x86\x14\x2c\x3d\x02\xdb\x53\x9a"
38012 			  "\x61\xde\xea\x99\x84\x7a\x27\xf6"
38013 			  "\xf7\xc8\x49\x73\x4b\xb8\xeb\xd3"
38014 			  "\x41\x33\xdd\x09\x68\xe2\x64\xb8"
38015 			  "\x5f\x75\x74\x97\x91\x54\xda\xc2"
38016 			  "\x73\x2c\x1e\x5a\x84\x48\x01\x1a"
38017 			  "\x0d\x8b\x0a\xdf\x07\x2e\xee\x77"
38018 			  "\x1d\x17\x41\x7a\xc9\x33\x63\xfa"
38019 			  "\x9f\xc3\x74\x57\x5f\x03\x4c",
38020 		.klen	= 16,
38021 		.len	= 255,
38022 	},
38023 	{
38024 		.key	= "\xe5\xf1\x48\x2e\x88\xdb\xc7\x28"
38025 			  "\xa2\x55\x5d\x2f\x90\x02\xdc\xd3"
38026 			  "\xf5\xd3\x9e\x87\xd5\x58\x30\x4a",
38027 		.iv	= "\xa6\x40\x39\xf9\x63\x6c\x2d\xd4"
38028 			  "\x1b\x71\x05\xa4\x88\x86\x11\xd3",
38029 		.ptext	= "\xb6\x06\xae\x15\x11\x96\xc1\x44"
38030 			  "\x44\xc2\x98\xf9\xa8\x0a\x0b",
38031 		.ctext	= "\x27\x3b\x68\x40\xa9\x5e\x74\x6b"
38032 			  "\x74\x67\x18\xf9\x37\xed\xed",
38033 		.klen	= 24,
38034 		.len	= 15,
38035 	},
38036 	{
38037 		.key	= "\xc8\xa0\x27\x67\x04\x3f\xed\xa5"
38038 			  "\xb4\x0c\x51\x91\x2d\x27\x77\x33"
38039 			  "\xa5\xfc\x2a\x9f\x78\xd8\x1c\x68",
38040 		.iv	= "\x83\x99\x1a\xe2\x84\xca\xa9\x16"
38041 			  "\x8d\xc4\x2d\x1b\x67\xc8\x86\x21",
38042 		.ptext	= "\xd6\x22\x85\xb8\x5d\x7e\x26\x2e"
38043 			  "\xbe\x04\x9d\x0c\x03\x91\x45\x4a"
38044 			  "\x36",
38045 		.ctext	= "\x0f\x44\xa9\x62\x72\xec\x12\x26"
38046 			  "\x3a\xc6\x83\x26\x62\x5e\xb7\x13"
38047 			  "\x05",
38048 		.klen	= 24,
38049 		.len	= 17,
38050 	},
38051 	{
38052 		.key	= "\xc5\x87\x18\x09\x0a\x4e\x66\x3e"
38053 			  "\x50\x90\x19\x93\xc0\x33\xcf\x80"
38054 			  "\x3a\x36\x6b\x6c\x43\xd7\xe4\x93",
38055 		.iv	= "\xdd\x0b\x75\x1f\xee\x2f\xb4\x52"
38056 			  "\x10\x82\x1f\x79\x8a\xa4\x9b\x87",
38057 		.ptext	= "\x56\xf9\x13\xce\x9f\x30\x10\x11"
38058 			  "\x1b\x59\xfd\x39\x5a\x29\xa3\x44"
38059 			  "\x78\x97\x8c\xf6\x99\x6d\x26\xf1"
38060 			  "\x32\x60\x6a\xeb\x04\x47\x29\x4c"
38061 			  "\x7e\x14\xef\x4d\x55\x29\xfe\x36"
38062 			  "\x37\xcf\x0b\x6e\xf3\xce\x15\xd2",
38063 		.ctext	= "\x8f\x98\xe1\x5a\x7f\xfe\xc7\x05"
38064 			  "\x76\xb0\xd5\xde\x90\x52\x2b\xa8"
38065 			  "\xf3\x6e\x3c\x77\xa5\x33\x63\xdd"
38066 			  "\x6f\x62\x12\xb0\x80\x10\xc1\x28"
38067 			  "\x58\xe5\xd6\x24\x44\x04\x55\xf3"
38068 			  "\x6d\x94\xcb\x2c\x7e\x7a\x85\x79",
38069 		.klen	= 24,
38070 		.len	= 48,
38071 	},
38072 	{
38073 		.key	= "\x84\x9b\xe8\x10\x4c\xb3\xd1\x7a"
38074 			  "\xb3\xab\x4e\x6f\x90\x12\x07\xf8"
38075 			  "\xef\xde\x42\x09\xbf\x34\x95\xb2",
38076 		.iv	= "\x66\x62\xf9\x48\x9d\x17\xf7\xdf"
38077 			  "\x06\x67\xf4\x6d\xf2\xbc\xa2\xe5",
38078 		.ptext	= "\x2f\xd6\x16\x6b\xf9\x4b\x44\x14"
38079 			  "\x90\x93\xe5\xfd\x05\xaa\x00\x26"
38080 			  "\xbd\xab\x11\xb8\xf0\xcb\x11\x72"
38081 			  "\xdd\xc5\x15\x4f\x4e\x1b\xf8\xc9"
38082 			  "\x8f\x4a\xd5\x69\xf8\x9e\xfb\x05"
38083 			  "\x8a\x37\x46\xfe\xfa\x58\x9b\x0e"
38084 			  "\x72\x90\x9a\x06\xa5\x42\xf4\x7c"
38085 			  "\x35\xd5\x64\x70\x72\x67\xfc\x8b"
38086 			  "\xab\x5a\x2f\x64\x9b\xa1\xec\xe7"
38087 			  "\xe6\x92\x69\xdb\x62\xa4\xe7\x44"
38088 			  "\x88\x28\xd4\x52\x64\x19\xa9\xd7"
38089 			  "\x0c\x00\xe6\xe7\xc1\x28\xc1\xf5"
38090 			  "\x72\xc5\xfa\x09\x22\x2e\xf4\x82"
38091 			  "\xa3\xdc\xc1\x68\xf9\x29\x55\x8d"
38092 			  "\x04\x67\x13\xa6\x52\x04\x3c\x0c"
38093 			  "\x14\xf2\x87\x23\x61\xab\x82\xcb"
38094 			  "\x49\x5b\x6b\xd4\x4f\x0d\xd4\x95"
38095 			  "\x82\xcd\xe3\x69\x47\x1b\x31\x73"
38096 			  "\x73\x77\xc1\x53\x7d\x43\x5e\x4a"
38097 			  "\x80\x3a\xca\x9c\xc7\x04\x1a\x31"
38098 			  "\x8e\xe6\x76\x7f\xe1\xb3\xd0\x57"
38099 			  "\xa2\xb2\xf6\x09\x51\xc9\x6d\xbc"
38100 			  "\x79\xed\x57\x50\x36\xd2\x93\xa4"
38101 			  "\x40\x5d\xac\x3a\x3b\xb6\x2d\x89"
38102 			  "\x78\xa2\xbd\x23\xec\x35\x06\xf0"
38103 			  "\xa8\xc8\xc9\xb0\xe3\x28\x2b\xba"
38104 			  "\x70\xa0\xfe\xed\x13\xc4\xd7\x90"
38105 			  "\xb1\x6a\xe0\xe1\x30\x71\x15\xd0"
38106 			  "\xe2\xb3\xa6\x4e\xb0\x01\xf9\xe7"
38107 			  "\x59\xc6\x1e\xed\x46\x2b\xe3\xa8"
38108 			  "\x22\xeb\x7f\x1c\xd9\xcd\xe0\xa6"
38109 			  "\x72\x42\x2c\x06\x75\xbb\xb7\x6b"
38110 			  "\xca\x49\x5e\xa1\x47\x8d\x9e\xfe"
38111 			  "\x60\xcc\x34\x95\x8e\xfa\x1e\x3e"
38112 			  "\x85\x4b\x03\x54\xea\x34\x1c\x41"
38113 			  "\x90\x45\xa6\xbe\xcf\x58\x4f\xca"
38114 			  "\x2c\x79\xc0\x3e\x8f\xd7\x3b\xd4"
38115 			  "\x55\x74\xa8\xe1\x57\x09\xbf\xab"
38116 			  "\x2c\xf9\xe4\xdd\x17\x99\x57\x60"
38117 			  "\x4b\x88\x2a\x7f\x43\x86\xb9\x9a"
38118 			  "\x60\xbf\x4c\xcf\x9b\x41\xb8\x99"
38119 			  "\x69\x15\x4f\x91\x4d\xeb\xdf\x6f"
38120 			  "\xcc\x4c\xf9\x6f\xf2\x33\x23\xe7"
38121 			  "\x02\x44\xaa\xa2\xfa\xb1\x39\xa5"
38122 			  "\xff\x88\xf5\x37\x02\x33\x24\xfc"
38123 			  "\x79\x11\x4c\x94\xc2\x31\x87\x9c"
38124 			  "\x53\x19\x99\x32\xe4\xde\x18\xf4"
38125 			  "\x8f\xe2\xe8\xa3\xfb\x0b\xaa\x7c"
38126 			  "\xdb\x83\x0f\xf6\xc0\x8a\x9b\xcd"
38127 			  "\x7b\x16\x05\x5b\xe4\xb4\x34\x03"
38128 			  "\xe3\x8f\xc9\x4b\x56\x84\x2a\x4c"
38129 			  "\x36\x72\x3c\x84\x4f\xba\xa2\x7f"
38130 			  "\xf7\x1b\xba\x4d\x8a\xb8\x5d\x51"
38131 			  "\x36\xfb\xef\x23\x18\x6f\x33\x2d"
38132 			  "\xbb\x06\x24\x8e\x33\x98\x6e\xcd"
38133 			  "\x63\x11\x18\x6b\xcc\x1b\x66\xb9"
38134 			  "\x38\x8d\x06\x8d\x98\x1a\xef\xaa"
38135 			  "\x35\x4a\x90\xfa\xb1\xd3\xcc\x11"
38136 			  "\x50\x4c\x54\x18\x60\x5d\xe4\x11"
38137 			  "\xfc\x19\xe1\x53\x20\x5c\xe7\xef"
38138 			  "\x8a\x2b\xa8\x82\x51\x5f\x5d\x43"
38139 			  "\x34\xe5\xcf\x7b\x1b\x6f\x81\x19"
38140 			  "\xb7\xdf\xa8\x9e\x81\x89\x5f\x33"
38141 			  "\x69\xaf\xde\x89\x68\x88\xf0\x71",
38142 		.ctext	= "\xab\x15\x46\x5b\xed\x4f\xa8\xac"
38143 			  "\xbf\x31\x30\x84\x55\xa4\xb8\x98"
38144 			  "\x79\xba\xa0\x15\xa4\x55\x20\xec"
38145 			  "\xf9\x94\x71\xe6\x6a\x6f\xee\x87"
38146 			  "\x2e\x3a\xa2\x95\xae\x6e\x56\x09"
38147 			  "\xe9\xc0\x0f\xe2\xc6\xb7\x30\xa9"
38148 			  "\x73\x8e\x59\x7c\xfd\xe3\x71\xf7"
38149 			  "\xae\x8b\x91\xab\x5e\x36\xe9\xa8"
38150 			  "\xff\x17\xfa\xa2\x94\x93\x11\x42"
38151 			  "\x67\x96\x99\xc5\xf0\xad\x2a\x57"
38152 			  "\xf9\xa6\x70\x4a\xdf\x71\xff\xc0"
38153 			  "\xe2\xaf\x9a\xae\x57\x58\x13\x3b"
38154 			  "\x2d\xf1\xc7\x8f\xdb\x8a\xcc\xce"
38155 			  "\x53\x1a\x69\x55\x39\xc8\xbe\xc3"
38156 			  "\x2d\xb1\x03\xd9\xa3\x99\xf4\x8d"
38157 			  "\xd9\x2d\x27\xae\xa5\xe7\x77\x7f"
38158 			  "\xbb\x88\x84\xea\xfa\x19\x3f\x44"
38159 			  "\x61\x21\x8a\x1f\xbe\xac\x60\xb4"
38160 			  "\xaf\xe9\x00\xab\xef\x3c\x53\x56"
38161 			  "\xcd\x4b\x53\xd8\x9b\xfe\x88\x23"
38162 			  "\x5b\x85\x76\x08\xec\xd1\x6e\x4a"
38163 			  "\x87\xa4\x7d\x29\x4e\x4f\x3f\xc9"
38164 			  "\xa4\xab\x63\xea\xdd\xef\x9f\x79"
38165 			  "\x38\x18\x7d\x90\x90\xf9\x12\x57"
38166 			  "\x1d\x89\xea\xfe\xd4\x47\x45\x32"
38167 			  "\x6a\xf6\xe7\xde\x22\x7e\xee\xc1"
38168 			  "\xbc\x2d\xc3\xbb\xe5\xd4\x13\xac"
38169 			  "\x63\xff\x5b\xb1\x05\x96\xd5\xf3"
38170 			  "\x07\x9a\x62\xb6\x30\xea\x7d\x1e"
38171 			  "\xee\x75\x0a\x1b\xcc\x6e\x4d\xa7"
38172 			  "\xf7\x4d\x74\xd8\x60\x32\x5e\xd0"
38173 			  "\x93\xd7\x19\x90\x4e\x26\xdb\xe4"
38174 			  "\x5e\xd4\xa8\xb9\x76\xba\x56\x91"
38175 			  "\xc4\x75\x04\x1e\xc2\x77\x24\x6f"
38176 			  "\xf9\xe8\x4a\xec\x7f\x86\x95\xb3"
38177 			  "\x5c\x2c\x97\xab\xf0\xf7\x74\x5b"
38178 			  "\x0b\xc2\xda\x42\x40\x34\x16\xed"
38179 			  "\x06\xc1\x25\x53\x17\x0d\x81\x4e"
38180 			  "\xe6\xf2\x0f\x6d\x94\x3c\x90\x7a"
38181 			  "\xae\x20\xe9\x3f\xf8\x18\x67\x6a"
38182 			  "\x49\x1e\x41\xb6\x46\xab\xc8\xa7"
38183 			  "\xcb\x19\x96\xf5\x99\xc0\x66\x3e"
38184 			  "\x77\xcf\x73\x52\x83\x2a\xe2\x48"
38185 			  "\x27\x6c\xeb\xe7\xe7\xc4\xd5\x6a"
38186 			  "\x40\x67\xbc\xbf\x6b\x3c\xf3\xbb"
38187 			  "\x51\x5e\x31\xac\x03\x81\xab\x61"
38188 			  "\xfa\xa5\xa6\x7d\x8b\xc3\x8a\x75"
38189 			  "\x28\x7a\x71\x9c\xac\x8f\x76\xfc"
38190 			  "\xf9\x6c\x5d\x9b\xd7\xf6\x36\x2d"
38191 			  "\x61\xd5\x61\xaa\xdd\x01\xfc\x57"
38192 			  "\x91\x10\xcd\xcd\x6d\x27\x63\x24"
38193 			  "\x67\x46\x7a\xbb\x61\x56\x39\xb1"
38194 			  "\xd6\x79\xfe\x77\xca\xd6\x73\x59"
38195 			  "\x6e\x58\x11\x90\x03\x26\x74\x2a"
38196 			  "\xfa\x52\x12\x47\xfb\x12\xeb\x3e"
38197 			  "\x88\xf0\x52\x6c\xc0\x54\x7a\x88"
38198 			  "\x8c\xe5\xde\x9e\xba\xb9\xf2\xe1"
38199 			  "\x97\x2e\x5c\xbd\xf4\x13\x7e\xf3"
38200 			  "\xc4\xe1\x87\xa5\x35\xfa\x7c\x71"
38201 			  "\x1a\xc9\xf4\xa8\x57\xe2\x5a\x6b"
38202 			  "\x14\xe0\x73\xaf\x56\x6b\xa0\x00"
38203 			  "\x9e\x5f\x64\xac\x00\xfb\xc4\x92"
38204 			  "\xe5\xe2\x8a\xb2\x9e\x75\x49\x85"
38205 			  "\x25\x66\xa5\x1a\xf9\x7d\x1d\x60",
38206 		.klen	= 24,
38207 		.len	= 512,
38208 	},
38209 	{
38210 		.key	= "\x05\x60\x3a\x7e\x60\x90\x46\x18"
38211 			  "\x6c\x60\xba\xeb\x12\xd7\xbe\xd1"
38212 			  "\xd3\xf6\x10\x46\x9d\xf1\x0c\xb4"
38213 			  "\x73\xe3\x93\x27\xa8\x2c\x13\xaa",
38214 		.iv	= "\xf5\x96\xd1\xb6\xcb\x44\xd8\xd0"
38215 			  "\x3e\xdb\x92\x80\x08\x94\xcd\xd3",
38216 		.ptext	= "\x78",
38217 		.ctext	= "\xc5",
38218 		.klen	= 32,
38219 		.len	= 1,
38220 	},
38221 	{
38222 		.key	= "\x35\xca\x38\xf3\xd9\xd6\x34\xef"
38223 			  "\xcd\xee\xa3\x26\x86\xba\xfb\x45"
38224 			  "\x01\xfa\x52\x67\xff\xc5\x9d\xaa"
38225 			  "\x64\x9a\x05\xbb\x85\x20\xa7\xf2",
38226 		.iv	= "\xe3\xda\xf5\xff\x42\x59\x87\x86"
38227 			  "\xee\x7b\xd6\xb4\x6a\x25\x44\xff",
38228 		.ptext	= "\x44\x67\x1e\x04\x53\xd2\x4b\xd9"
38229 			  "\x96\x33\x07\x54\xe4\x8e\x20",
38230 		.ctext	= "\xcc\x55\x40\x79\x47\x5c\x8b\xa6"
38231 			  "\xca\x7b\x9f\x50\xe3\x21\xea",
38232 		.klen	= 32,
38233 		.len	= 15,
38234 	},
38235 	{
38236 		.key	= "\xaf\xd9\x14\x14\xd5\xdb\xc9\xce"
38237 			  "\x76\x5c\x5a\xbf\x43\x05\x29\x24"
38238 			  "\xc4\x13\x68\xcc\xe8\x37\xbd\xb9"
38239 			  "\x41\x20\xf5\x53\x48\xd0\xa2\xd6",
38240 		.iv	= "\xa7\xb4\x00\x08\x79\x10\xae\xf5"
38241 			  "\x02\xbf\x85\xb2\x69\x4c\xc6\x04",
38242 		.ptext	= "\xac\x6a\xa8\x0c\xb0\x84\xbf\x4c"
38243 			  "\xae\x94\x20\x58\x7e\x00\x93\x89",
38244 		.ctext	= "\xd5\xaa\xe2\xe9\x86\x4c\x95\x4e"
38245 			  "\xde\xb6\x15\xcb\xdc\x1f\x13\x38",
38246 		.klen	= 32,
38247 		.len	= 16,
38248 	},
38249 	{
38250 		.key	= "\xed\xe3\x8b\xe7\x1c\x17\xbf\x4a"
38251 			  "\x02\xe2\xfc\x76\xac\xf5\x3c\x00"
38252 			  "\x5d\xdc\xfc\x83\xeb\x45\xb4\xcb"
38253 			  "\x59\x62\x60\xec\x69\x9c\x16\x45",
38254 		.iv	= "\xe4\x0e\x2b\x90\xd2\xfa\x94\x2e"
38255 			  "\x10\xe5\x64\x2b\x97\x28\x15\xc7",
38256 		.ptext	= "\xe6\x53\xff\x60\x0e\xc4\x51\xe4"
38257 			  "\x93\x4d\xe5\x55\xc5\xd9\xad\x48"
38258 			  "\x52",
38259 		.ctext	= "\xba\x25\x28\xf5\xcf\x31\x91\x80"
38260 			  "\xda\x2b\x95\x5f\x20\xcb\xfb\x9f"
38261 			  "\xc6",
38262 		.klen	= 32,
38263 		.len	= 17,
38264 	},
38265 	{
38266 		.key	= "\x77\x5c\xc0\x73\x9a\x64\x97\x91"
38267 			  "\x2f\xee\xe0\x20\xc2\x04\x59\x2e"
38268 			  "\x97\xd2\xa7\x70\xb3\xb0\x21\x6b"
38269 			  "\x8f\xbf\xb8\x51\xa8\xea\x0f\x62",
38270 		.iv	= "\x31\x8e\x1f\xcd\xfd\x23\xeb\x7f"
38271 			  "\x8a\x1f\x1b\x23\x53\x27\x44\xe5",
38272 		.ptext	= "\xcd\xff\x8c\x9b\x94\x5a\x51\x3f"
38273 			  "\x40\x93\x56\x93\x66\x39\x63\x1f"
38274 			  "\xbf\xe6\xa4\xfa\xbe\x79\x93\x03"
38275 			  "\xf5\x66\x74\x16\xfc\xe4\xce",
38276 		.ctext	= "\x8b\xd3\xc3\xce\x66\xf8\x66\x4c"
38277 			  "\xad\xd6\xf5\x0f\xd8\x99\x5a\x75"
38278 			  "\xa1\x3c\xab\x0b\x21\x36\x57\x72"
38279 			  "\x88\x29\xe9\xea\x4a\x8d\xe9",
38280 		.klen	= 32,
38281 		.len	= 31,
38282 	},
38283 	{
38284 		.key	= "\xa1\x2f\x4d\xde\xfe\xa1\xff\xa8"
38285 			  "\x73\xdd\xe3\xe2\x95\xfc\xea\x9c"
38286 			  "\xd0\x80\x42\x0c\xb8\x43\x3e\x99"
38287 			  "\x39\x38\x0a\x8c\xe8\x45\x3a\x7b",
38288 		.iv	= "\x32\xc4\x6f\xb1\x14\x43\xd1\x87"
38289 			  "\xe2\x6f\x5a\x58\x02\x36\x7e\x2a",
38290 		.ptext	= "\x9e\x5c\x1e\xf1\xd6\x7d\x09\x57"
38291 			  "\x18\x48\x55\xda\x7d\x44\xf9\x6d"
38292 			  "\xac\xcd\x59\xbb\x10\xa2\x94\x67"
38293 			  "\xd1\x6f\xfe\x6b\x4a\x11\xe8\x04"
38294 			  "\x09\x26\x4f\x8d\x5d\xa1\x7b\x42"
38295 			  "\xf9\x4b\x66\x76\x38\x12\xfe\xfe",
38296 		.ctext	= "\x42\xbc\xa7\x64\x15\x9a\x04\x71"
38297 			  "\x2c\x5f\x94\xba\x89\x3a\xad\xbc"
38298 			  "\x87\xb3\xf4\x09\x4f\x57\x06\x18"
38299 			  "\xdc\x84\x20\xf7\x64\x85\xca\x3b"
38300 			  "\xab\xe6\x33\x56\x34\x60\x5d\x4b"
38301 			  "\x2e\x16\x13\xd4\x77\xde\x2d\x2b",
38302 		.klen	= 32,
38303 		.len	= 48,
38304 	},
38305 	{
38306 		.key	= "\xfb\xf5\xb7\x3d\xa6\x95\x42\xbf"
38307 			  "\xd2\x94\x6c\x74\x0f\xbc\x5a\x28"
38308 			  "\x35\x3c\x51\x58\x84\xfb\x7d\x11"
38309 			  "\x16\x1e\x00\x97\x37\x08\xb7\x16",
38310 		.iv	= "\x9b\x53\x57\x40\xe6\xd9\xa7\x27"
38311 			  "\x78\xd4\x9b\xd2\x29\x1d\x24\xa9",
38312 		.ptext	= "\x8b\x02\x60\x0a\x3e\xb7\x10\x59"
38313 			  "\xc3\xac\xd5\x2a\x75\x81\xf2\xdb"
38314 			  "\x55\xca\x65\x86\x44\xfb\xfe\x91"
38315 			  "\x26\xbb\x45\xb2\x46\x22\x3e\x08"
38316 			  "\xa2\xbf\x46\xcb\x68\x7d\x45\x7b"
38317 			  "\xa1\x6a\x3c\x6e\x25\xeb\xed\x31"
38318 			  "\x7a\x8b\x47\xf9\xde\xec\x3d\x87"
38319 			  "\x09\x20\x2e\xfa\xba\x8b\x9b\xc5"
38320 			  "\x6c\x25\x9c\x9d\x2a\xe8\xab\x90"
38321 			  "\x3f\x86\xee\x61\x13\x21\xd4\xde"
38322 			  "\xe1\x0c\x95\xfc\x5c\x8a\x6e\x0a"
38323 			  "\x73\xcf\x08\x69\x44\x4e\xde\x25"
38324 			  "\xaf\xaa\x56\x04\xc4\xb3\x60\x44"
38325 			  "\x3b\x8b\x3d\xee\xae\x42\x4b\xd2"
38326 			  "\x9a\x6c\xa0\x8e\x52\x06\xb2\xd1"
38327 			  "\x5d\x38\x30\x6d\x27\x9b\x1a\xd8",
38328 		.ctext	= "\xa3\x78\x33\x78\x95\x95\x97\x07"
38329 			  "\x53\xa3\xa1\x5b\x18\x32\x27\xf7"
38330 			  "\x09\x12\x53\x70\x83\xb5\x6a\x9f"
38331 			  "\x26\x6d\x10\x0d\xe0\x1c\xe6\x2b"
38332 			  "\x70\x00\xdc\xa1\x60\xef\x1b\xee"
38333 			  "\xc5\xa5\x51\x17\xae\xcc\xf2\xed"
38334 			  "\xc4\x60\x07\xdf\xd5\x7a\xe9\x90"
38335 			  "\x3c\x9f\x96\x5d\x72\x65\x5d\xef"
38336 			  "\xd0\x94\x32\xc4\x85\x90\x78\xa1"
38337 			  "\x2e\x64\xf6\xee\x8e\x74\x3f\x20"
38338 			  "\x2f\x12\x3b\x3d\xd5\x39\x8e\x5a"
38339 			  "\xf9\x8f\xce\x94\x5d\x82\x18\x66"
38340 			  "\x14\xaf\x4c\xfe\xe0\x91\xc3\x4a"
38341 			  "\x85\xcf\xe7\xe8\xf7\xcb\xf0\x31"
38342 			  "\x88\x7d\xc9\x5b\x71\x9d\x5f\xd2"
38343 			  "\xfa\xed\xa6\x24\xda\xbb\xb1\x84",
38344 		.klen	= 32,
38345 		.len	= 128,
38346 	},
38347 	{
38348 		.key	= "\x32\x37\x2b\x8f\x7b\xb1\x23\x79"
38349 			  "\x05\x52\xde\x05\xf1\x68\x3f\x6c"
38350 			  "\xa4\xae\xbc\x21\xc2\xc6\xf0\xbd"
38351 			  "\x0f\x20\xb7\xa4\xc5\x05\x7b\x64",
38352 		.iv	= "\xff\x26\x4e\x67\x48\xdd\xcf\xfe"
38353 			  "\x42\x09\x04\x98\x5f\x1e\xfa\x80",
38354 		.ptext	= "\x99\xdc\x3b\x19\x41\xf9\xff\x6e"
38355 			  "\x76\xb5\x03\xfa\x61\xed\xf8\x44"
38356 			  "\x70\xb9\xf0\x83\x80\x6e\x31\x77"
38357 			  "\x77\xe4\xc7\xb4\x77\x02\xab\x91"
38358 			  "\x82\xc6\xf8\x7c\x46\x61\x03\x69"
38359 			  "\x09\xa0\xf7\x12\xb7\x81\x6c\xa9"
38360 			  "\x10\x5c\xbb\x55\xb3\x44\xed\xb5"
38361 			  "\xa2\x52\x48\x71\x90\x5d\xda\x40"
38362 			  "\x0b\x7f\x4a\x11\x6d\xa7\x3d\x8e"
38363 			  "\x1b\xcd\x9d\x4e\x75\x8b\x7d\x87"
38364 			  "\xe5\x39\x34\x32\x1e\xe6\x8d\x51"
38365 			  "\xd4\x1f\xe3\x1d\x50\xa0\x22\x37"
38366 			  "\x7c\xb0\xd9\xfb\xb6\xb2\x16\xf6"
38367 			  "\x6d\x26\xa0\x4e\x8c\x6a\xe6\xb6"
38368 			  "\xbe\x4c\x7c\xe3\x88\x10\x18\x90"
38369 			  "\x11\x50\x19\x90\xe7\x19\x3f\xd0"
38370 			  "\x31\x15\x0f\x06\x96\xfe\xa7\x7b"
38371 			  "\xc3\x32\x88\x69\xa4\x12\xe3\x64"
38372 			  "\x02\x30\x17\x74\x6c\x88\x7c\x9b"
38373 			  "\xd6\x6d\x75\xdf\x11\x86\x70\x79"
38374 			  "\x48\x7d\x34\x3e\x33\x58\x07\x8b"
38375 			  "\xd2\x50\xac\x35\x15\x45\x05\xb4"
38376 			  "\x4d\x31\x97\x19\x87\x23\x4b\x87"
38377 			  "\x53\xdc\xa9\x19\x78\xf1\xbf\x35"
38378 			  "\x30\x04\x14\xd4\xcf\xb2\x8c\x87"
38379 			  "\x7d\xdb\x69\xc9\xcd\xfe\x40\x3e"
38380 			  "\x8d\x66\x5b\x61\xe5\xf0\x2d\x87"
38381 			  "\x93\x3a\x0c\x2b\x04\x98\x05\xc2"
38382 			  "\x56\x4d\xc4\x6c\xcd\x7a\x98\x7e"
38383 			  "\xe2\x2d\x79\x07\x91\x9f\xdf\x2f"
38384 			  "\x72\xc9\x8f\xcb\x0b\x87\x1b\xb7"
38385 			  "\x04\x86\xcb\x47\xfa\x5d\x03",
38386 		.ctext	= "\x0b\x00\xf7\xf2\xc8\x6a\xba\x9a"
38387 			  "\x0a\x97\x18\x7a\x00\xa0\xdb\xf4"
38388 			  "\x5e\x8e\x4a\xb7\xe0\x51\xf1\x75"
38389 			  "\x17\x8b\xb4\xf1\x56\x11\x05\x9f"
38390 			  "\x2f\x2e\xba\x67\x04\xe1\xb4\xa5"
38391 			  "\xfc\x7c\x8c\xad\xc6\xb9\xd1\x64"
38392 			  "\xca\xbd\x5d\xaf\xdb\x65\x48\x4f"
38393 			  "\x1b\xb3\x94\x5c\x0b\xd0\xee\xcd"
38394 			  "\xb5\x7f\x43\x8a\xd8\x8b\x66\xde"
38395 			  "\xd2\x9c\x13\x65\xa4\x47\xa7\x03"
38396 			  "\xc5\xa1\x46\x8f\x2f\x84\xbc\xef"
38397 			  "\x48\x9d\x9d\xb5\xbd\x43\xff\xd2"
38398 			  "\xd2\x7a\x5a\x13\xbf\xb4\xf6\x05"
38399 			  "\x17\xcd\x01\x12\xf0\x35\x27\x96"
38400 			  "\xf4\xc1\x65\xf7\x69\xef\x64\x1b"
38401 			  "\x6e\x4a\xe8\x77\xce\x83\x01\xb7"
38402 			  "\x60\xe6\x45\x2a\xcd\x41\x4a\xb5"
38403 			  "\x8e\xcc\x45\x93\xf1\xd6\x64\x5f"
38404 			  "\x32\x60\xe4\x29\x4a\x82\x6c\x86"
38405 			  "\x16\xe4\xcc\xdb\x5f\xc8\x11\xa6"
38406 			  "\xfe\x88\xd6\xc3\xe5\x5c\xbb\x67"
38407 			  "\xec\xa5\x7b\xf5\xa8\x4f\x77\x25"
38408 			  "\x5d\x0c\x2a\x99\xf9\xb9\xd1\xae"
38409 			  "\x3c\x83\x2a\x93\x9b\x66\xec\x68"
38410 			  "\x2c\x93\x02\x8a\x8a\x1e\x2f\x50"
38411 			  "\x09\x37\x19\x5c\x2a\x3a\xc2\xcb"
38412 			  "\xcb\x89\x82\x81\xb7\xbb\xef\x73"
38413 			  "\x8b\xc9\xae\x42\x96\xef\x70\xc0"
38414 			  "\x89\xc7\x3e\x6a\x26\xc3\xe4\x39"
38415 			  "\x53\xa9\xcf\x63\x7d\x05\xf3\xff"
38416 			  "\x52\x04\xf6\x7f\x23\x96\xe9\xf7"
38417 			  "\xff\xd6\x50\xa3\x0e\x20\x71",
38418 		.klen	= 32,
38419 		.len	= 255,
38420 	},
38421 	{
38422 		.key	= "\x39\x5f\xf4\x9c\x90\x3a\x9a\x25"
38423 			  "\x15\x11\x79\x39\xed\x26\x5e\xf6"
38424 			  "\xda\xcf\x33\x4f\x82\x97\xab\x10"
38425 			  "\xc1\x55\x48\x82\x80\xa8\x02\xb2",
38426 		.iv	= "\x82\x60\xd9\x06\xeb\x40\x99\x76"
38427 			  "\x08\xc5\xa4\x83\x45\xb8\x38\x5a",
38428 		.ptext	= "\xa1\xa8\xac\xac\x08\xaf\x8f\x84"
38429 			  "\xbf\xcc\x79\x31\x5e\x61\x01\xd1"
38430 			  "\x4d\x5f\x9b\xcd\x91\x92\x9a\xa1"
38431 			  "\x99\x0d\x49\xb2\xd7\xfd\x25\x93"
38432 			  "\x51\x96\xbd\x91\x8b\x08\xf1\xc6"
38433 			  "\x0d\x17\xf6\xef\xfd\xd2\x78\x16"
38434 			  "\xc8\x08\x27\x7b\xca\x98\xc6\x12"
38435 			  "\x86\x11\xdb\xd5\x08\x3d\x5a\x2c"
38436 			  "\xcf\x15\x0e\x9b\x42\x78\xeb\x1f"
38437 			  "\x52\xbc\xd7\x5a\x8a\x33\x6c\x14"
38438 			  "\xfc\x61\xad\x2e\x1e\x03\x66\xea"
38439 			  "\x79\x0e\x88\x88\xde\x93\xe3\x81"
38440 			  "\xb5\xc4\x1c\xe6\x9c\x08\x18\x8e"
38441 			  "\xa0\x87\xda\xe6\xf8\xcb\x30\x44"
38442 			  "\x2d\x4e\xc0\xa3\x60\xf9\x62\x7b"
38443 			  "\x4b\xd5\x61\x6d\xe2\x67\x95\x54"
38444 			  "\x10\xd1\xca\x22\xe8\xb6\xb1\x3a"
38445 			  "\x2d\xd7\x35\x5b\x22\x88\x55\x67"
38446 			  "\x3d\x83\x8f\x07\x98\xa8\xf2\xcf"
38447 			  "\x04\xb7\x9e\x52\xca\xe0\x98\x72"
38448 			  "\x5c\xc1\x00\xd4\x1f\x2c\x61\xf3"
38449 			  "\xe8\x40\xaf\x4a\xee\x66\x41\xa0"
38450 			  "\x02\x77\x29\x30\x65\x59\x4b\x20"
38451 			  "\x7b\x0d\x80\x97\x27\x7f\xd5\x90"
38452 			  "\xbb\x9d\x76\x90\xe5\x43\x43\x72"
38453 			  "\xd0\xd4\x14\x75\x66\xb3\xb6\xaf"
38454 			  "\x09\xe4\x23\xb0\x62\xad\x17\x28"
38455 			  "\x39\x26\xab\xf5\xf7\x5c\xb6\x33"
38456 			  "\xbd\x27\x09\x5b\x29\xe4\x40\x0b"
38457 			  "\xc1\x26\x32\xdb\x9a\xdf\xf9\x5a"
38458 			  "\xae\x03\x2c\xa4\x40\x84\x9a\xb7"
38459 			  "\x4e\x47\xa8\x0f\x23\xc7\xbb\xcf"
38460 			  "\x2b\xf2\x32\x6c\x35\x6a\x91\xba"
38461 			  "\x0e\xea\xa2\x8b\x2f\xbd\xb5\xea"
38462 			  "\x6e\xbc\xb5\x4b\x03\xb3\x86\xe0"
38463 			  "\x86\xcf\xba\xcb\x38\x2c\x32\xa6"
38464 			  "\x6d\xe5\x28\xa6\xad\xd2\x7f\x73"
38465 			  "\x43\x14\xf8\xb1\x99\x12\x2d\x2b"
38466 			  "\xdf\xcd\xf2\x81\x43\x94\xdf\xb1"
38467 			  "\x17\xc9\x33\xa6\x3d\xef\x96\xb8"
38468 			  "\xd6\x0d\x00\xec\x49\x66\x85\x5d"
38469 			  "\x44\x62\x12\x04\x55\x5c\x48\xd3"
38470 			  "\xbd\x73\xac\x54\x8f\xbf\x97\x8e"
38471 			  "\x85\xfd\xc2\xa1\x25\x32\x38\x6a"
38472 			  "\x1f\xac\x57\x3c\x4f\x56\x73\xf2"
38473 			  "\x1d\xb6\x48\x68\xc7\x0c\xe7\x60"
38474 			  "\xd2\x8e\x4d\xfb\xc7\x20\x7b\xb7"
38475 			  "\x45\x28\x12\xc6\x26\xae\xea\x7c"
38476 			  "\x5d\xe2\x46\xb5\xae\xe1\xc3\x98"
38477 			  "\x6f\x72\xd5\xa2\xfd\xed\x40\xfd"
38478 			  "\xf9\xdf\x61\xec\x45\x2c\x15\xe0"
38479 			  "\x1e\xbb\xde\x71\x37\x5f\x73\xc2"
38480 			  "\x11\xcc\x6e\x6d\xe1\xb5\x1b\xd2"
38481 			  "\x2a\xdd\x19\x8a\xc2\xe1\xa0\xa4"
38482 			  "\x26\xeb\xb2\x2c\x4f\x77\x52\xf1"
38483 			  "\x42\x72\x6c\xad\xd7\x78\x5d\x72"
38484 			  "\xc9\x16\x26\x25\x1b\x4c\xe6\x58"
38485 			  "\x79\x57\xb5\x06\x15\x4f\xe5\xba"
38486 			  "\xa2\x7f\x2d\x5b\x87\x8a\x44\x70"
38487 			  "\xec\xc7\xef\x84\xae\x60\xa2\x61"
38488 			  "\x86\xe9\x18\xcd\x28\xc4\xa4\xf5"
38489 			  "\xbc\x84\xb8\x86\xa0\xba\xf1\xf1"
38490 			  "\x08\x3b\x32\x75\x35\x22\x7a\x65"
38491 			  "\xca\x48\xe8\xef\x6e\xe2\x8e\x00",
38492 		.ctext	= "\x2f\xae\xd8\x67\xeb\x15\xde\x75"
38493 			  "\x53\xa3\x0e\x5a\xcf\x1c\xbe\xea"
38494 			  "\xde\xf9\xcf\xc2\x9f\xfd\x0f\x44"
38495 			  "\xc0\xe0\x7a\x76\x1d\xcb\x4a\xf8"
38496 			  "\x35\xd6\xe3\x95\x98\x6b\x3f\x89"
38497 			  "\xc4\xe6\xb6\x6f\xe1\x8b\x39\x4b"
38498 			  "\x1c\x6c\x77\xe4\xe1\x8a\xbc\x61"
38499 			  "\x00\x6a\xb1\x37\x2f\x45\xe6\x04"
38500 			  "\x52\x0b\xfc\x1e\x32\xc1\xd8\x9d"
38501 			  "\xfa\xdd\x67\x5c\xe0\x75\x83\xd0"
38502 			  "\x21\x9e\x02\xea\xc0\x7f\xc0\x29"
38503 			  "\xb3\x6c\xa5\x97\xb3\x29\x82\x1a"
38504 			  "\x94\xa5\xb4\xb6\x49\xe5\xa5\xad"
38505 			  "\x95\x40\x52\x7c\x84\x88\xa4\xa8"
38506 			  "\x26\xe4\xd9\x5d\x41\xf2\x93\x7b"
38507 			  "\xa4\x48\x1b\x66\x91\xb9\x7c\xc2"
38508 			  "\x99\x29\xdf\xd8\x30\xac\xd4\x47"
38509 			  "\x42\xa0\x14\x87\x67\xb8\xfd\x0b"
38510 			  "\x1e\xcb\x5e\x5c\x9a\xc2\x04\x8b"
38511 			  "\x17\x29\x9d\x99\x7f\x86\x4c\xe2"
38512 			  "\x5c\x96\xa6\x0f\xb6\x47\x33\x5c"
38513 			  "\xe4\x50\x49\xd5\x4f\x92\x0b\x9a"
38514 			  "\xbc\x52\x4c\x41\xf5\xc9\x3e\x76"
38515 			  "\x55\x55\xd4\xdc\x71\x14\x23\xfc"
38516 			  "\x5f\xd5\x08\xde\xa0\xf7\x28\xc0"
38517 			  "\xe1\x61\xac\x64\x66\xf6\xd1\x31"
38518 			  "\xe4\xa4\xa9\xed\xbc\xad\x4f\x3b"
38519 			  "\x59\xb9\x48\x1b\xe7\xb1\x6f\xc6"
38520 			  "\xba\x40\x1c\x0b\xe7\x2f\x31\x65"
38521 			  "\x85\xf5\xe9\x14\x0a\x31\xf5\xf3"
38522 			  "\xc0\x1c\x20\x35\x73\x38\x0f\x8e"
38523 			  "\x39\xf0\x68\xae\x08\x9c\x87\x4b"
38524 			  "\x42\xfc\x22\x17\xee\x96\x51\x2a"
38525 			  "\xd8\x57\x5a\x35\xea\x72\x74\xfc"
38526 			  "\xb3\x0e\x69\x9a\xe1\x4f\x24\x90"
38527 			  "\xc5\x4b\xe5\xd7\xe3\x82\x2f\xc5"
38528 			  "\x62\x46\x3e\xab\x72\x4e\xe0\xf3"
38529 			  "\x90\x09\x4c\xb2\xe1\xe8\xa0\xf5"
38530 			  "\x46\x40\x2b\x47\x85\x3c\x21\x90"
38531 			  "\x3d\xad\x25\x5a\x36\xdf\xe5\xbc"
38532 			  "\x7e\x80\x4d\x53\x77\xf1\x79\xa6"
38533 			  "\xec\x22\x80\x88\x68\xd6\x2d\x8b"
38534 			  "\x3e\xf7\x52\xc7\x2a\x20\x42\x5c"
38535 			  "\xed\x99\x4f\x32\x80\x00\x7e\x73"
38536 			  "\xd7\x6d\x7f\x7d\x42\x54\x4a\xfe"
38537 			  "\xff\x6f\x61\xca\x2a\xbb\x4f\xeb"
38538 			  "\x4f\xe4\x4e\xaf\x2c\x4f\x82\xcd"
38539 			  "\xa1\xa7\x11\xb3\x34\x33\xcf\x32"
38540 			  "\x63\x0e\x24\x3a\x35\xbe\x06\xd5"
38541 			  "\x17\xcb\x02\x30\x33\x6e\x8c\x49"
38542 			  "\x40\x6e\x34\x8c\x07\xd4\x3e\xe6"
38543 			  "\xaf\x78\x6d\x8c\x10\x5f\x21\x58"
38544 			  "\x49\x26\xc5\xaf\x0d\x7d\xd4\xaf"
38545 			  "\xcd\x5b\xa1\xe3\xf6\x39\x1c\x9b"
38546 			  "\x8e\x00\xa1\xa7\x9e\x17\x4a\xc0"
38547 			  "\x54\x56\x9e\xcf\xcf\x88\x79\x8d"
38548 			  "\x50\xf7\x56\x8e\x0a\x73\x46\x6b"
38549 			  "\xc3\xb9\x9b\x6c\x7d\xc4\xc8\xb6"
38550 			  "\x03\x5f\x30\x62\x7d\xe6\xdb\x15"
38551 			  "\xe1\x39\x02\x8c\xff\xda\xc8\x43"
38552 			  "\xf2\xa9\xbf\x00\xe7\x3a\x61\x89"
38553 			  "\xdf\xb0\xca\x7d\x8c\x8a\x6a\x9f"
38554 			  "\x18\x89\x3d\x39\xac\x36\x6f\x05"
38555 			  "\x1f\xb5\xda\x00\xea\xe1\x51\x21",
38556 		.klen	= 32,
38557 		.len	= 512,
38558 	},
38559 
38560 };
38561 
38562 /*
38563  * Test vectors generated using https://github.com/google/hctr2
38564  *
38565  * To ensure compatibility with RFC 8452, some tests were sourced from
38566  * https://datatracker.ietf.org/doc/html/rfc8452
38567  */
38568 static const struct hash_testvec polyval_tv_template[] = {
38569 	{ // From RFC 8452
38570 		.key	= "\x31\x07\x28\xd9\x91\x1f\x1f\x38"
38571 			  "\x37\xb2\x43\x16\xc3\xfa\xb9\xa0",
38572 		.plaintext	= "\x65\x78\x61\x6d\x70\x6c\x65\x00"
38573 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38574 			  "\x48\x65\x6c\x6c\x6f\x20\x77\x6f"
38575 			  "\x72\x6c\x64\x00\x00\x00\x00\x00"
38576 			  "\x38\x00\x00\x00\x00\x00\x00\x00"
38577 			  "\x58\x00\x00\x00\x00\x00\x00\x00",
38578 		.digest	= "\xad\x7f\xcf\x0b\x51\x69\x85\x16"
38579 			  "\x62\x67\x2f\x3c\x5f\x95\x13\x8f",
38580 		.psize	= 48,
38581 		.ksize	= 16,
38582 	},
38583 	{ // From RFC 8452
38584 		.key	= "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
38585 			  "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
38586 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
38587 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
38588 		.digest	= "\x00\x00\x00\x00\x00\x00\x00\x00"
38589 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
38590 		.psize	= 16,
38591 		.ksize	= 16,
38592 	},
38593 	{ // From RFC 8452
38594 		.key	= "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
38595 			  "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
38596 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
38597 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38598 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38599 			  "\x40\x00\x00\x00\x00\x00\x00\x00",
38600 		.digest	= "\xeb\x93\xb7\x74\x09\x62\xc5\xe4"
38601 			  "\x9d\x2a\x90\xa7\xdc\x5c\xec\x74",
38602 		.psize	= 32,
38603 		.ksize	= 16,
38604 	},
38605 	{ // From RFC 8452
38606 		.key	= "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
38607 			  "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
38608 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
38609 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38610 			  "\x02\x00\x00\x00\x00\x00\x00\x00"
38611 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38612 			  "\x03\x00\x00\x00\x00\x00\x00\x00"
38613 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38614 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38615 			  "\x80\x01\x00\x00\x00\x00\x00\x00",
38616 		.digest	= "\x81\x38\x87\x46\xbc\x22\xd2\x6b"
38617 			  "\x2a\xbc\x3d\xcb\x15\x75\x42\x22",
38618 		.psize	= 64,
38619 		.ksize	= 16,
38620 	},
38621 	{ // From RFC 8452
38622 		.key	= "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
38623 			  "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
38624 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
38625 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38626 			  "\x02\x00\x00\x00\x00\x00\x00\x00"
38627 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38628 			  "\x03\x00\x00\x00\x00\x00\x00\x00"
38629 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38630 			  "\x04\x00\x00\x00\x00\x00\x00\x00"
38631 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38632 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38633 			  "\x00\x02\x00\x00\x00\x00\x00\x00",
38634 		.digest	= "\x1e\x39\xb6\xd3\x34\x4d\x34\x8f"
38635 			  "\x60\x44\xf8\x99\x35\xd1\xcf\x78",
38636 		.psize	= 80,
38637 		.ksize	= 16,
38638 	},
38639 	{ // From RFC 8452
38640 		.key	= "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
38641 			  "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
38642 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
38643 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38644 			  "\x02\x00\x00\x00\x00\x00\x00\x00"
38645 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38646 			  "\x03\x00\x00\x00\x00\x00\x00\x00"
38647 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38648 			  "\x04\x00\x00\x00\x00\x00\x00\x00"
38649 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38650 			  "\x05\x00\x00\x00\x00\x00\x00\x00"
38651 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
38652 			  "\x08\x00\x00\x00\x00\x00\x00\x00"
38653 			  "\x00\x02\x00\x00\x00\x00\x00\x00",
38654 		.digest	= "\xff\xcd\x05\xd5\x77\x0f\x34\xad"
38655 			  "\x92\x67\xf0\xa5\x99\x94\xb1\x5a",
38656 		.psize	= 96,
38657 		.ksize	= 16,
38658 	},
38659 	{ // Random ( 1)
38660 		.key	= "\x90\xcc\xac\xee\xba\xd7\xd4\x68"
38661 			  "\x98\xa6\x79\x70\xdf\x66\x15\x6c",
38662 		.plaintext	= "",
38663 		.digest	= "\x00\x00\x00\x00\x00\x00\x00\x00"
38664 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
38665 		.psize	= 0,
38666 		.ksize	= 16,
38667 	},
38668 	{ // Random ( 1)
38669 		.key	= "\xc1\x45\x71\xf0\x30\x07\x94\xe7"
38670 			  "\x3a\xdd\xe4\xc6\x19\x2d\x02\xa2",
38671 		.plaintext	= "\xc1\x5d\x47\xc7\x4c\x7c\x5e\x07"
38672 			  "\x85\x14\x8f\x79\xcc\x73\x83\xf7"
38673 			  "\x35\xb8\xcb\x73\x61\xf0\x53\x31"
38674 			  "\xbf\x84\xde\xb6\xde\xaf\xb0\xb8"
38675 			  "\xb7\xd9\x11\x91\x89\xfd\x1e\x4c"
38676 			  "\x84\x4a\x1f\x2a\x87\xa4\xaf\x62"
38677 			  "\x8d\x7d\x58\xf6\x43\x35\xfc\x53"
38678 			  "\x8f\x1a\xf6\x12\xe1\x13\x3f\x66"
38679 			  "\x91\x4b\x13\xd6\x45\xfb\xb0\x7a"
38680 			  "\xe0\x8b\x8e\x99\xf7\x86\x46\x37"
38681 			  "\xd1\x22\x9e\x52\xf3\x3f\xd9\x75"
38682 			  "\x2c\x2c\xc6\xbb\x0e\x08\x14\x29"
38683 			  "\xe8\x50\x2f\xd8\xbe\xf4\xe9\x69"
38684 			  "\x4a\xee\xf7\xae\x15\x65\x35\x1e",
38685 		.digest	= "\x00\x4f\x5d\xe9\x3b\xc0\xd6\x50"
38686 			  "\x3e\x38\x73\x86\xc6\xda\xca\x7f",
38687 		.psize	= 112,
38688 		.ksize	= 16,
38689 	},
38690 	{ // Random ( 1)
38691 		.key	= "\x37\xbe\x68\x16\x50\xb9\x4e\xb0"
38692 			  "\x47\xde\xe2\xbd\xde\xe4\x48\x09",
38693 		.plaintext	= "\x87\xfc\x68\x9f\xff\xf2\x4a\x1e"
38694 			  "\x82\x3b\x73\x8f\xc1\xb2\x1b\x7a"
38695 			  "\x6c\x4f\x81\xbc\x88\x9b\x6c\xa3"
38696 			  "\x9c\xc2\xa5\xbc\x14\x70\x4c\x9b"
38697 			  "\x0c\x9f\x59\x92\x16\x4b\x91\x3d"
38698 			  "\x18\x55\x22\x68\x12\x8c\x63\xb2"
38699 			  "\x51\xcb\x85\x4b\xd2\xae\x0b\x1c"
38700 			  "\x5d\x28\x9d\x1d\xb1\xc8\xf0\x77"
38701 			  "\xe9\xb5\x07\x4e\x06\xc8\xee\xf8"
38702 			  "\x1b\xed\x72\x2a\x55\x7d\x16\xc9"
38703 			  "\xf2\x54\xe7\xe9\xe0\x44\x5b\x33"
38704 			  "\xb1\x49\xee\xff\x43\xfb\x82\xcd"
38705 			  "\x4a\x70\x78\x81\xa4\x34\x36\xe8"
38706 			  "\x4c\x28\x54\xa6\x6c\xc3\x6b\x78"
38707 			  "\xe7\xc0\x5d\xc6\x5d\x81\xab\x70"
38708 			  "\x08\x86\xa1\xfd\xf4\x77\x55\xfd"
38709 			  "\xa3\xe9\xe2\x1b\xdf\x99\xb7\x80"
38710 			  "\xf9\x0a\x4f\x72\x4a\xd3\xaf\xbb"
38711 			  "\xb3\x3b\xeb\x08\x58\x0f\x79\xce"
38712 			  "\xa5\x99\x05\x12\x34\xd4\xf4\x86"
38713 			  "\x37\x23\x1d\xc8\x49\xc0\x92\xae"
38714 			  "\xa6\xac\x9b\x31\x55\xed\x15\xc6"
38715 			  "\x05\x17\x37\x8d\x90\x42\xe4\x87"
38716 			  "\x89\x62\x88\x69\x1c\x6a\xfd\xe3"
38717 			  "\x00\x2b\x47\x1a\x73\xc1\x51\xc2"
38718 			  "\xc0\x62\x74\x6a\x9e\xb2\xe5\x21"
38719 			  "\xbe\x90\xb5\xb0\x50\xca\x88\x68"
38720 			  "\xe1\x9d\x7a\xdf\x6c\xb7\xb9\x98"
38721 			  "\xee\x28\x62\x61\x8b\xd1\x47\xf9"
38722 			  "\x04\x7a\x0b\x5d\xcd\x2b\x65\xf5"
38723 			  "\x12\xa3\xfe\x1a\xaa\x2c\x78\x42"
38724 			  "\xb8\xbe\x7d\x74\xeb\x59\xba\xba",
38725 		.digest	= "\xae\x11\xd4\x60\x2a\x5f\x9e\x42"
38726 			  "\x89\x04\xc2\x34\x8d\x55\x94\x0a",
38727 		.psize	= 256,
38728 		.ksize	= 16,
38729 	},
38730 
38731 };
38732 
38733 /*
38734  * Test vectors generated using https://github.com/google/hctr2
38735  */
38736 static const struct cipher_testvec aes_hctr2_tv_template[] = {
38737 	{
38738 		.key	= "\xe1\x15\x66\x3c\x8d\xc6\x3a\xff"
38739 			  "\xef\x41\xd7\x47\xa2\xcc\x8a\xba",
38740 		.iv	= "\xc3\xbe\x2a\xcb\xb5\x39\x86\xf1"
38741 			  "\x91\xad\x6c\xf4\xde\x74\x45\x63"
38742 			  "\x5c\x7a\xd5\xcc\x8b\x76\xef\x0e"
38743 			  "\xcf\x2c\x60\x69\x37\xfd\x07\x96",
38744 		.ptext	= "\x65\x75\xae\xd3\xe2\xbc\x43\x5c"
38745 			  "\xb3\x1a\xd8\x05\xc3\xd0\x56\x29",
38746 		.ctext	= "\x11\x91\xea\x74\x58\xcc\xd5\xa2"
38747 			  "\xd0\x55\x9e\x3d\xfe\x7f\xc8\xfe",
38748 		.klen	= 16,
38749 		.len	= 16,
38750 	},
38751 	{
38752 		.key	= "\xe7\xd1\x77\x48\x76\x0b\xcd\x34"
38753 			  "\x2a\x2d\xe7\x74\xca\x11\x9c\xae",
38754 		.iv	= "\x71\x1c\x49\x62\xd9\x5b\x50\x5e"
38755 			  "\x68\x87\xbc\xf6\x89\xff\xed\x30"
38756 			  "\xe4\xe5\xbd\xb6\x10\x4f\x9f\x66"
38757 			  "\x28\x06\x5a\xf4\x27\x35\xcd\xe5",
38758 		.ptext	= "\x87\x03\x8f\x06\xa8\x61\x54\xda"
38759 			  "\x01\x45\xd4\x01\xef\x4a\x22\xcf"
38760 			  "\x78\x15\x9f\xbd\x64\xbd\x2c\xb9"
38761 			  "\x40\x1d\x72\xae\x53\x63\xa5",
38762 		.ctext	= "\x4e\xa1\x05\x27\xb8\x45\xe4\xa1"
38763 			  "\xbb\x30\xb4\xa6\x12\x74\x63\xd6"
38764 			  "\x17\xc9\xcc\x2f\x18\x64\xe0\x06"
38765 			  "\x0a\xa0\xff\x72\x10\x7b\x22",
38766 		.klen	= 16,
38767 		.len	= 31,
38768 	},
38769 	{
38770 		.key	= "\x59\x65\x3b\x1d\x43\x5e\xc0\xae"
38771 			  "\xb8\x9d\x9b\xdd\x22\x03\xbf\xca",
38772 		.iv	= "\xec\x95\xfa\x5a\xcf\x5e\xd2\x93"
38773 			  "\xa3\xb5\xe5\xbe\xf3\x01\x7b\x01"
38774 			  "\xd1\xca\x6c\x06\x82\xf0\xbd\x67"
38775 			  "\xd9\x6c\xa4\xdc\xb4\x38\x0f\x74",
38776 		.ptext	= "\x45\xdf\x75\x87\xbc\x72\xce\x55"
38777 			  "\xc9\xfa\xcb\xfc\x9f\x40\x82\x2b"
38778 			  "\xc6\x4f\x4f\x5b\x8b\x3b\x6d\x67"
38779 			  "\xa6\x93\x62\x89\x8c\x19\xf4\xe3"
38780 			  "\x08\x92\x9c\xc9\x47\x2c\x6e\xd0"
38781 			  "\xa3\x02\x2b\xdb\x2c\xf2\x8d\x46"
38782 			  "\xcd\xb0\x9d\x26\x63\x4c\x40\x6b"
38783 			  "\x79\x43\xe5\xce\x42\xa8\xec\x3b"
38784 			  "\x5b\xd0\xea\xa4\xe6\xdb\x66\x55"
38785 			  "\x7a\x76\xec\xab\x7d\x2a\x2b\xbd"
38786 			  "\xa9\xab\x22\x64\x1a\xa1\xae\x84"
38787 			  "\x86\x79\x67\xe9\xb2\x50\xbe\x12"
38788 			  "\x2f\xb2\x14\xf0\xdb\x71\xd8\xa7"
38789 			  "\x41\x8a\x88\xa0\x6a\x6e\x9d\x2a"
38790 			  "\xfa\x11\x37\x40\x32\x09\x4c\x47"
38791 			  "\x41\x07\x31\x85\x3d\xa8\xf7\x64",
38792 		.ctext	= "\x2d\x4b\x9f\x93\xca\x5a\x48\x26"
38793 			  "\x01\xcc\x54\xe4\x31\x50\x12\xf0"
38794 			  "\x49\xff\x59\x42\x68\xbd\x87\x8f"
38795 			  "\x9e\x62\x96\xcd\xb9\x24\x57\xa4"
38796 			  "\x0b\x7b\xf5\x2e\x0e\xa8\x65\x07"
38797 			  "\xab\x05\xd5\xca\xe7\x9c\x6c\x34"
38798 			  "\x5d\x42\x34\xa4\x62\xe9\x75\x48"
38799 			  "\x3d\x9e\x8f\xfa\x42\xe9\x75\x08"
38800 			  "\x4e\x54\x91\x2b\xbd\x11\x0f\x8e"
38801 			  "\xf0\x82\xf5\x24\xf1\xc4\xfc\xae"
38802 			  "\x42\x54\x7f\xce\x15\xa8\xb2\x33"
38803 			  "\xc0\x86\xb6\x2b\xe8\x44\xce\x1f"
38804 			  "\x68\x57\x66\x94\x6e\xad\xeb\xf3"
38805 			  "\x30\xf8\x11\xbd\x60\x00\xc6\xd5"
38806 			  "\x4c\x81\xf1\x20\x2b\x4a\x5b\x99"
38807 			  "\x79\x3b\xc9\x5c\x74\x23\xe6\x5d",
38808 		.klen	= 16,
38809 		.len	= 128,
38810 	},
38811 	{
38812 		.key	= "\x3e\x08\x5d\x64\x6c\x98\xec\xec"
38813 			  "\x70\x0e\x0d\xa1\x41\x20\x99\x82",
38814 		.iv	= "\x11\xb7\x77\x91\x0d\x99\xd9\x8d"
38815 			  "\x35\x3a\xf7\x14\x6b\x09\x37\xe5"
38816 			  "\xad\x51\xf6\xc3\x96\x4b\x64\x56"
38817 			  "\xa8\xbd\x81\xcc\xbe\x94\xaf\xe4",
38818 		.ptext	= "\xff\x8d\xb9\xc0\xe3\x69\xb3\xb2"
38819 			  "\x8b\x11\x26\xb3\x11\xec\xfb\xb9"
38820 			  "\x9c\xc1\x71\xd6\xe3\x26\x0e\xe0"
38821 			  "\x68\x40\x60\xb9\x3a\x63\x56\x8a"
38822 			  "\x9e\xc1\xf0\x10\xb1\x64\x32\x70"
38823 			  "\xf8\xcd\xc6\xc4\x49\x4c\xe1\xce"
38824 			  "\xf3\xe1\x03\xf8\x35\xae\xe0\x5e"
38825 			  "\xef\x5f\xbc\x41\x75\x26\x13\xcc"
38826 			  "\x37\x85\xdf\xc0\x5d\xa6\x47\x98"
38827 			  "\xf1\x97\x52\x58\x04\xe6\xb5\x01"
38828 			  "\xc0\xb8\x17\x6d\x74\xbd\x9a\xdf"
38829 			  "\xa4\x37\x94\x86\xb0\x13\x83\x28"
38830 			  "\xc9\xa2\x07\x3f\xb5\xb2\x72\x40"
38831 			  "\x0e\x60\xdf\x57\x07\xb7\x2c\x66"
38832 			  "\x10\x3f\x8d\xdd\x30\x0a\x47\xd5"
38833 			  "\xe8\x9d\xfb\xa1\xaf\x53\xd7\x05"
38834 			  "\xc7\xd2\xba\xe7\x2c\xa0\xbf\xb8"
38835 			  "\xd1\x93\xe7\x41\x82\xa3\x41\x3a"
38836 			  "\xaf\x12\xd6\xf8\x34\xda\x92\x46"
38837 			  "\xad\xa2\x2f\xf6\x7e\x46\x96\xd8"
38838 			  "\x03\xf3\x49\x64\xde\xd8\x06\x8b"
38839 			  "\xa0\xbc\x63\x35\x38\xb6\x6b\xda"
38840 			  "\x5b\x50\x3f\x13\xa5\x84\x1b\x1b"
38841 			  "\x66\x89\x95\xb7\xc2\x16\x3c\xe9"
38842 			  "\x24\xb0\x8c\x6f\x49\xef\xf7\x28"
38843 			  "\x6a\x24\xfd\xbe\x25\xe2\xb4\x90"
38844 			  "\x77\x44\x08\xb8\xda\xd2\xde\x2c"
38845 			  "\xa0\x57\x45\x57\x29\x47\x6b\x89"
38846 			  "\x4a\xf6\xa7\x2a\xc3\x9e\x7b\xc8"
38847 			  "\xfd\x9f\x89\xab\xee\x6d\xa3\xb4"
38848 			  "\x23\x90\x7a\xe9\x89\xa0\xc7\xb3"
38849 			  "\x17\x41\x87\x91\xfc\x97\x42",
38850 		.ctext	= "\xfc\x9b\x96\x66\xc4\x82\x2a\x4a"
38851 			  "\xb1\x24\xba\xc7\x78\x5f\x79\xc1"
38852 			  "\x57\x2e\x47\x29\x4d\x7b\xd2\x9a"
38853 			  "\xbd\xc6\xc1\x26\x7b\x8e\x3f\x5d"
38854 			  "\xd4\xb4\x9f\x6a\x02\x24\x4a\xad"
38855 			  "\x0c\x00\x1b\xdf\x92\xc5\x8a\xe1"
38856 			  "\x77\x79\xcc\xd5\x20\xbf\x83\xf4"
38857 			  "\x4b\xad\x11\xbf\xdb\x47\x65\x70"
38858 			  "\x43\xf3\x65\xdf\xb7\xdc\xb2\xb9"
38859 			  "\xaa\x3f\xb3\xdf\x79\x69\x0d\xa0"
38860 			  "\x86\x1c\xba\x48\x0b\x01\xc1\x88"
38861 			  "\xdf\x03\xb1\x06\x3c\x1d\x56\xa1"
38862 			  "\x8e\x98\xc1\xa6\x95\xa2\x5b\x72"
38863 			  "\x76\x59\xd2\x26\x25\xcd\xef\x7c"
38864 			  "\xc9\x60\xea\x43\xd1\x12\x8a\x8a"
38865 			  "\x63\x12\x78\xcb\x2f\x88\x1e\x88"
38866 			  "\x78\x59\xde\xba\x4d\x2c\x78\x61"
38867 			  "\x75\x37\x54\xfd\x80\xc7\x5e\x98"
38868 			  "\xcf\x14\x62\x8e\xfb\x72\xee\x4d"
38869 			  "\x9f\xaf\x8b\x09\xe5\x21\x0a\x91"
38870 			  "\x8f\x88\x87\xd5\xb1\x84\xab\x18"
38871 			  "\x08\x57\xed\x72\x35\xa6\x0e\xc6"
38872 			  "\xff\xcb\xfe\x2c\x48\x39\x14\x44"
38873 			  "\xba\x59\x32\x3a\x2d\xc4\x5f\xcb"
38874 			  "\xbe\x68\x8e\x7b\xee\x21\xa4\x32"
38875 			  "\x11\xa0\x99\xfd\x90\xde\x59\x43"
38876 			  "\xeb\xed\xd5\x87\x68\x46\xc6\xde"
38877 			  "\x0b\x07\x17\x59\x6a\xab\xca\x15"
38878 			  "\x65\x02\x01\xb6\x71\x8c\x3b\xaa"
38879 			  "\x18\x3b\x30\xae\x38\x5b\x2c\x74"
38880 			  "\xd4\xee\x4a\xfc\xf7\x1b\x09\xd4"
38881 			  "\xda\x8b\x1d\x5d\x6f\x21\x6c",
38882 		.klen	= 16,
38883 		.len	= 255,
38884 	},
38885 	{
38886 		.key	= "\x24\xf6\xe1\x62\xe5\xaf\x99\xda"
38887 			  "\x84\xec\x41\xb0\xa3\x0b\xd5\xa8"
38888 			  "\xa0\x3e\x7b\xa6\xdd\x6c\x8f\xa8",
38889 		.iv	= "\x7f\x80\x24\x62\x32\xdd\xab\x66"
38890 			  "\xf2\x87\x29\x24\xec\xd2\x4b\x9f"
38891 			  "\x0c\x33\x52\xd9\xe0\xcc\x6e\xe4"
38892 			  "\x90\x85\x43\x97\xc4\x62\x14\x33",
38893 		.ptext	= "\xef\x58\xe7\x7f\xa9\xd9\xb8\xd7"
38894 			  "\xa2\x91\x97\x07\x27\x9e\xba\xe8"
38895 			  "\xaa",
38896 		.ctext	= "\xd7\xc3\x81\x91\xf2\x40\x17\x73"
38897 			  "\x3e\x3b\x1c\x2a\x8e\x11\x9c\x17"
38898 			  "\xf1",
38899 		.klen	= 24,
38900 		.len	= 17,
38901 	},
38902 	{
38903 		.key	= "\xbf\xaf\xd7\x67\x8c\x47\xcf\x21"
38904 			  "\x8a\xa5\xdd\x32\x25\x47\xbe\x4f"
38905 			  "\xf1\x3a\x0b\xa6\xaa\x2d\xcf\x09",
38906 		.iv	= "\xd9\xe8\xf0\x92\x4e\xfc\x1d\xf2"
38907 			  "\x81\x37\x7c\x8f\xf1\x59\x09\x20"
38908 			  "\xf4\x46\x51\x86\x4f\x54\x8b\x32"
38909 			  "\x58\xd1\x99\x8b\x8c\x03\xeb\x5d",
38910 		.ptext	= "\xcd\x64\x90\xf9\x7c\xe5\x0e\x5a"
38911 			  "\x75\xe7\x8e\x39\x86\xec\x20\x43"
38912 			  "\x8a\x49\x09\x15\x47\xf4\x3c\x89"
38913 			  "\x21\xeb\xcf\x4e\xcf\x91\xb5\x40"
38914 			  "\xcd\xe5\x4d\x5c\x6f\xf2\xd2\x80"
38915 			  "\xfa\xab\xb3\x76\x9f\x7f\x84\x0a",
38916 		.ctext	= "\x44\x98\x64\x15\xb7\x0b\x80\xa3"
38917 			  "\xb9\xca\x23\xff\x3b\x0b\x68\x74"
38918 			  "\xbb\x3e\x20\x19\x9f\x28\x71\x2a"
38919 			  "\x48\x3c\x7c\xe2\xef\xb5\x10\xac"
38920 			  "\x82\x9f\xcd\x08\x8f\x6b\x16\x6f"
38921 			  "\xc3\xbb\x07\xfb\x3c\xb0\x1b\x27",
38922 		.klen	= 24,
38923 		.len	= 48,
38924 	},
38925 	{
38926 		.key	= "\xb8\x35\xa2\x5f\x86\xbb\x82\x99"
38927 			  "\x27\xeb\x01\x3f\x92\xaf\x80\x24"
38928 			  "\x4c\x66\xa2\x89\xff\x2e\xa2\x25",
38929 		.iv	= "\x0a\x1d\x96\xd3\xe0\xe8\x0c\x9b"
38930 			  "\x9d\x6f\x21\x97\xc2\x17\xdb\x39"
38931 			  "\x3f\xd8\x64\x48\x80\x04\xee\x43"
38932 			  "\x02\xce\x88\xe2\x81\x81\x5f\x81",
38933 		.ptext	= "\xb8\xf9\x16\x8b\x25\x68\xd0\x9c"
38934 			  "\xd2\x28\xac\xa8\x79\xc2\x30\xc1"
38935 			  "\x31\xde\x1c\x37\x1b\xa2\xb5\xe6"
38936 			  "\xf0\xd0\xf8\x9c\x7f\xc6\x46\x07"
38937 			  "\x5c\xc3\x06\xe4\xf0\x02\xec\xf8"
38938 			  "\x59\x7c\xc2\x5d\xf8\x0c\x21\xae"
38939 			  "\x9e\x82\xb1\x1a\x5f\x78\x44\x15"
38940 			  "\x00\xa7\x2e\x52\xc5\x98\x98\x35"
38941 			  "\x03\xae\xd0\x8e\x07\x57\xe2\x5a"
38942 			  "\x17\xbf\x52\x40\x54\x5b\x74\xe5"
38943 			  "\x2d\x35\xaf\x9e\x37\xf7\x7e\x4a"
38944 			  "\x8c\x9e\xa1\xdc\x40\xb4\x5b\x36"
38945 			  "\xdc\x3a\x68\xe6\xb7\x35\x0b\x8a"
38946 			  "\x90\xec\x74\x8f\x09\x9a\x7f\x02"
38947 			  "\x4d\x03\x46\x35\x62\xb1\xbd\x08"
38948 			  "\x3f\x54\x2a\x10\x0b\xdc\x69\xaf"
38949 			  "\x25\x3a\x0c\x5f\xe0\x51\xe7\x11"
38950 			  "\xb7\x00\xab\xbb\x9a\xb0\xdc\x4d"
38951 			  "\xc3\x7d\x1a\x6e\xd1\x09\x52\xbd"
38952 			  "\x6b\x43\x55\x22\x3a\x78\x14\x7d"
38953 			  "\x79\xfd\x8d\xfc\x9b\x1d\x0f\xa2"
38954 			  "\xc7\xb9\xf8\x87\xd5\x96\x50\x61"
38955 			  "\xa7\x5e\x1e\x57\x97\xe0\xad\x2f"
38956 			  "\x93\xe6\xe8\x83\xec\x85\x26\x5e"
38957 			  "\xd9\x2a\x15\xe0\xe9\x09\x25\xa1"
38958 			  "\x77\x2b\x88\xdc\xa4\xa5\x48\xb6"
38959 			  "\xf7\xcc\xa6\xa9\xba\xf3\x42\x5c"
38960 			  "\x70\x9d\xe9\x29\xc1\xf1\x33\xdd"
38961 			  "\x56\x48\x17\x86\x14\x51\x5c\x10"
38962 			  "\xab\xfd\xd3\x26\x8c\x21\xf5\x93"
38963 			  "\x1b\xeb\x47\x97\x73\xbb\x88\x10"
38964 			  "\xf3\xfe\xf5\xde\xf3\x2e\x05\x46"
38965 			  "\x1c\x0d\xa3\x10\x48\x9c\x71\x16"
38966 			  "\x78\x33\x4d\x0a\x74\x3b\xe9\x34"
38967 			  "\x0b\xa7\x0e\x9e\x61\xe9\xe9\xfd"
38968 			  "\x85\xa0\xcb\x19\xfd\x7c\x33\xe3"
38969 			  "\x0e\xce\xc2\x6f\x9d\xa4\x2d\x77"
38970 			  "\xfd\xad\xee\x5e\x08\x3e\xd7\xf5"
38971 			  "\xfb\xc3\xd7\x93\x96\x08\x96\xca"
38972 			  "\x58\x81\x16\x9b\x98\x0a\xe2\xef"
38973 			  "\x7f\xda\x40\xe4\x1f\x46\x9e\x67"
38974 			  "\x2b\x84\xcb\x42\xc4\xd6\x6a\xcf"
38975 			  "\x2d\xb2\x33\xc0\x56\xb3\x35\x6f"
38976 			  "\x29\x36\x8f\x6a\x5b\xec\xd5\x4f"
38977 			  "\xa0\x70\xff\xb6\x5b\xde\x6a\x93"
38978 			  "\x20\x3c\xe2\x76\x7a\xef\x3c\x79"
38979 			  "\x31\x65\xce\x3a\x0e\xd0\xbe\xa8"
38980 			  "\x21\x95\xc7\x2b\x62\x8e\x67\xdd"
38981 			  "\x20\x79\xe4\xe5\x01\x15\xc0\xec"
38982 			  "\x0f\xd9\x23\xc8\xca\xdf\xd4\x7d"
38983 			  "\x1d\xf8\x64\x4f\x56\xb1\x83\xa7"
38984 			  "\x43\xbe\xfc\xcf\xc2\x8c\x33\xda"
38985 			  "\x36\xd0\x52\xef\x9e\x9e\x88\xf4"
38986 			  "\xa8\x21\x0f\xaa\xee\x8d\xa0\x24"
38987 			  "\x4d\xcb\xb1\x72\x07\xf0\xc2\x06"
38988 			  "\x60\x65\x85\x84\x2c\x60\xcf\x61"
38989 			  "\xe7\x56\x43\x5b\x2b\x50\x74\xfa"
38990 			  "\xdb\x4e\xea\x88\xd4\xb3\x83\x8f"
38991 			  "\x6f\x97\x4b\x57\x7a\x64\x64\xae"
38992 			  "\x0a\x37\x66\xc5\x03\xad\xb5\xf9"
38993 			  "\x08\xb0\x3a\x74\xde\x97\x51\xff"
38994 			  "\x48\x4f\x5c\xa4\xf8\x7a\xb4\x05"
38995 			  "\x27\x70\x52\x86\x1b\x78\xfc\x18"
38996 			  "\x06\x27\xa9\x62\xf7\xda\xd2\x8e",
38997 		.ctext	= "\x3b\xe1\xdb\xb3\xc5\x9a\xde\x69"
38998 			  "\x58\x05\xcc\xeb\x02\x51\x78\x4a"
38999 			  "\xac\x28\xe9\xed\xd1\xc9\x15\x7d"
39000 			  "\x33\x7d\xc1\x47\x12\x41\x11\xf8"
39001 			  "\x4a\x2c\xb7\xa3\x41\xbe\x59\xf7"
39002 			  "\x22\xdb\x2c\xda\x9c\x00\x61\x9b"
39003 			  "\x73\xb3\x0b\x84\x2b\xc1\xf3\x80"
39004 			  "\x84\xeb\x19\x60\x80\x09\xe1\xcd"
39005 			  "\x16\x3a\x20\x23\xc4\x82\x4f\xba"
39006 			  "\x3b\x8e\x55\xd7\xa9\x0b\x75\xd0"
39007 			  "\xda\xce\xd2\xee\x7e\x4b\x7f\x65"
39008 			  "\x4d\x28\xc5\xd3\x15\x2c\x40\x96"
39009 			  "\x52\xd4\x18\x61\x2b\xe7\x83\xec"
39010 			  "\x89\x62\x9c\x4c\x50\xe6\xe2\xbb"
39011 			  "\x25\xa1\x0f\xa7\xb0\xb4\xb2\xde"
39012 			  "\x54\x20\xae\xa3\x56\xa5\x26\x4c"
39013 			  "\xd5\xcc\xe5\xcb\x28\x44\xb1\xef"
39014 			  "\x67\x2e\x93\x6d\x00\x88\x83\x9a"
39015 			  "\xf2\x1c\x48\x38\xec\x1a\x24\x90"
39016 			  "\x73\x0a\xdb\xe8\xce\x95\x7a\x2c"
39017 			  "\x8c\xe9\xb7\x07\x1d\xb3\xa3\x20"
39018 			  "\xbe\xad\x61\x84\xac\xde\x76\xb5"
39019 			  "\xa6\x28\x29\x47\x63\xc4\xfc\x13"
39020 			  "\x3f\x71\xfb\x58\x37\x34\x82\xed"
39021 			  "\x9e\x05\x19\x1f\xc1\x67\xc1\xab"
39022 			  "\xf5\xfd\x7c\xea\xfa\xa4\xf8\x0a"
39023 			  "\xac\x4c\x92\xdf\x65\x73\xd7\xdb"
39024 			  "\xed\x2c\xe0\x84\x5f\x57\x8c\x76"
39025 			  "\x3e\x05\xc0\xc3\x68\x96\x95\x0b"
39026 			  "\x88\x97\xfe\x2e\x99\xd5\xc2\xb9"
39027 			  "\x53\x9f\xf3\x32\x10\x1f\x1f\x5d"
39028 			  "\xdf\x21\x95\x70\x91\xe8\xa1\x3e"
39029 			  "\x19\x3e\xb6\x0b\xa8\xdb\xf8\xd4"
39030 			  "\x54\x27\xb8\xab\x5d\x78\x0c\xe6"
39031 			  "\xb7\x08\xee\xa4\xb6\x6b\xeb\x5a"
39032 			  "\x89\x69\x2b\xbd\xd4\x21\x5b\xbf"
39033 			  "\x79\xbb\x0f\xff\xdb\x23\x9a\xeb"
39034 			  "\x8d\xf2\xc4\x39\xb4\x90\x77\x6f"
39035 			  "\x68\xe2\xb8\xf3\xf1\x65\x4f\xd5"
39036 			  "\x24\x80\x06\xaf\x7c\x8d\x15\x0c"
39037 			  "\xfd\x56\xe5\xe3\x01\xa5\xf7\x1c"
39038 			  "\x31\xd6\xa2\x01\x1e\x59\xf9\xa9"
39039 			  "\x42\xd5\xc2\x34\xda\x25\xde\xc6"
39040 			  "\x5d\x38\xef\xd1\x4c\xc1\xd9\x1b"
39041 			  "\x98\xfd\xcd\x57\x6f\xfd\x46\x91"
39042 			  "\x90\x3d\x52\x2b\x2c\x7d\xcf\x71"
39043 			  "\xcf\xd1\x77\x23\x71\x36\xb1\xce"
39044 			  "\xc7\x5d\xf0\x5b\x44\x3d\x43\x71"
39045 			  "\xac\xb8\xa0\x6a\xea\x89\x5c\xff"
39046 			  "\x81\x73\xd4\x83\xd1\xc9\xe9\xe2"
39047 			  "\xa8\xa6\x0f\x36\xe6\xaa\x57\xd4"
39048 			  "\x27\xd2\xc9\xda\x94\x02\x1f\xfb"
39049 			  "\xe1\xa1\x07\xbe\xe1\x1b\x15\x94"
39050 			  "\x1e\xac\x2f\x57\xbb\x41\x22\xaf"
39051 			  "\x60\x5e\xcc\x66\xcb\x16\x62\xab"
39052 			  "\xb8\x7c\x99\xf4\x84\x93\x0c\xc2"
39053 			  "\xa2\x49\xe4\xfd\x17\x55\xe1\xa6"
39054 			  "\x8d\x5b\xc6\x1b\xc8\xac\xec\x11"
39055 			  "\x33\xcf\xb0\xe8\xc7\x28\x4f\xb2"
39056 			  "\x5c\xa6\xe2\x71\xab\x80\x0a\xa7"
39057 			  "\x5c\x59\x50\x9f\x7a\x32\xb7\xe5"
39058 			  "\x24\x9a\x8e\x25\x21\x2e\xb7\x18"
39059 			  "\xd0\xf2\xe7\x27\x6f\xda\xc1\x00"
39060 			  "\xd9\xa6\x03\x59\xac\x4b\xcb\xba",
39061 		.klen	= 24,
39062 		.len	= 512,
39063 	},
39064 	{
39065 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
39066 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
39067 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
39068 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
39069 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
39070 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
39071 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
39072 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
39073 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
39074 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
39075 		.ctext	= "\x27\x38\x78\x47\x16\xd9\x71\x35"
39076 			  "\x2e\x7e\xdd\x7e\x43\x3c\xb8\x40",
39077 		.klen	= 32,
39078 		.len	= 16,
39079 	},
39080 	{
39081 		.key	= "\x93\xfa\x7e\xe2\x0e\x67\xc4\x39"
39082 			  "\xe7\xca\x47\x95\x68\x9d\x5e\x5a"
39083 			  "\x7c\x26\x19\xab\xc6\xca\x6a\x4c"
39084 			  "\x45\xa6\x96\x42\xae\x6c\xff\xe7",
39085 		.iv	= "\xea\x82\x47\x95\x3b\x22\xa1\x3a"
39086 			  "\x6a\xca\x24\x4c\x50\x7e\x23\xcd"
39087 			  "\x0e\x50\xe5\x41\xb6\x65\x29\xd8"
39088 			  "\x30\x23\x00\xd2\x54\xa7\xd6\x56",
39089 		.ptext	= "\xdb\x1f\x1f\xec\xad\x83\x6e\x5d"
39090 			  "\x19\xa5\xf6\x3b\xb4\x93\x5a\x57"
39091 			  "\x6f",
39092 		.ctext	= "\xf1\x46\x6e\x9d\xb3\x01\xf0\x6b"
39093 			  "\xc2\xac\x57\x88\x48\x6d\x40\x72"
39094 			  "\x68",
39095 		.klen	= 32,
39096 		.len	= 17,
39097 	},
39098 	{
39099 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
39100 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
39101 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
39102 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
39103 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
39104 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
39105 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
39106 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
39107 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
39108 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
39109 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
39110 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
39111 		.ctext	= "\xdb\xfd\xc8\x03\xd0\xec\xc1\xfe"
39112 			  "\xbd\x64\x37\xb8\x82\x43\x62\x4e"
39113 			  "\x7e\x54\xa3\xe2\x24\xa7\x27\xe8"
39114 			  "\xa4\xd5\xb3\x6c\xb2\x26\xb4",
39115 		.klen	= 32,
39116 		.len	= 31,
39117 	},
39118 	{
39119 		.key	= "\x03\x65\x03\x6e\x4d\xe6\xe8\x4e"
39120 			  "\x8b\xbe\x22\x19\x48\x31\xee\xd9"
39121 			  "\xa0\x91\x21\xbe\x62\x89\xde\x78"
39122 			  "\xd9\xb0\x36\xa3\x3c\xce\x43\xd5",
39123 		.iv	= "\xa9\xc3\x4b\xe7\x0f\xfc\x6d\xbf"
39124 			  "\x56\x27\x21\x1c\xfc\xd6\x04\x10"
39125 			  "\x5f\x43\xe2\x30\x35\x29\x6c\x10"
39126 			  "\x90\xf1\xbf\x61\xed\x0f\x8a\x91",
39127 		.ptext	= "\x07\xaa\x02\x26\xb4\x98\x11\x5e"
39128 			  "\x33\x41\x21\x51\x51\x63\x2c\x72"
39129 			  "\x00\xab\x32\xa7\x1c\xc8\x3c\x9c"
39130 			  "\x25\x0e\x8b\x9a\xdf\x85\xed\x2d"
39131 			  "\xf4\xf2\xbc\x55\xca\x92\x6d\x22"
39132 			  "\xfd\x22\x3b\x42\x4c\x0b\x74\xec",
39133 		.ctext	= "\x7b\xb1\x43\x6d\xd8\x72\x6c\xf6"
39134 			  "\x67\x6a\x00\xc4\xf1\xf0\xf5\xa4"
39135 			  "\xfc\x60\x91\xab\x46\x0b\x15\xfc"
39136 			  "\xd7\xc1\x28\x15\xa1\xfc\xf7\x68"
39137 			  "\x8e\xcc\x27\x62\x00\x64\x56\x72"
39138 			  "\xa6\x17\xd7\x3f\x67\x80\x10\x58",
39139 		.klen	= 32,
39140 		.len	= 48,
39141 	},
39142 	{
39143 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
39144 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
39145 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
39146 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
39147 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
39148 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
39149 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
39150 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
39151 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
39152 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
39153 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
39154 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
39155 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
39156 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
39157 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
39158 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
39159 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
39160 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
39161 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
39162 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
39163 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
39164 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
39165 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
39166 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
39167 		.ctext	= "\xeb\xf9\x98\x86\x3c\x40\x9f\x16"
39168 			  "\x84\x01\xf9\x06\x0f\xeb\x3c\xa9"
39169 			  "\x4c\xa4\x8e\x5d\xc3\x8d\xe5\xd3"
39170 			  "\xae\xa6\xe6\xcc\xd6\x2d\x37\x4f"
39171 			  "\x99\xc8\xa3\x21\x46\xb8\x69\xf2"
39172 			  "\xe3\x14\x89\xd7\xb9\xf5\x9e\x4e"
39173 			  "\x07\x93\x6f\x78\x8e\x6b\xea\x8f"
39174 			  "\xfb\x43\xb8\x3e\x9b\x4c\x1d\x7e"
39175 			  "\x20\x9a\xc5\x87\xee\xaf\xf6\xf9"
39176 			  "\x46\xc5\x18\x8a\xe8\x69\xe7\x96"
39177 			  "\x52\x55\x5f\x00\x1e\x1a\xdc\xcc"
39178 			  "\x13\xa5\xee\xff\x4b\x27\xca\xdc"
39179 			  "\x10\xa6\x48\x76\x98\x43\x94\xa3"
39180 			  "\xc7\xe2\xc9\x65\x9b\x08\x14\x26"
39181 			  "\x1d\x68\xfb\x15\x0a\x33\x49\x84"
39182 			  "\x84\x33\x5a\x1b\x24\x46\x31\x92",
39183 		.klen	= 32,
39184 		.len	= 128,
39185 	},
39186 	{
39187 		.key	= "\x36\x45\x11\xa2\x98\x5f\x96\x7c"
39188 			  "\xc6\xb4\x94\x31\x0a\x67\x09\x32"
39189 			  "\x6c\x6f\x6f\x00\xf0\x17\xcb\xac"
39190 			  "\xa5\xa9\x47\x9e\x2e\x85\x2f\xfa",
39191 		.iv	= "\x28\x88\xaa\x9b\x59\x3b\x1e\x97"
39192 			  "\x82\xe5\x5c\x9e\x6d\x14\x11\x19"
39193 			  "\x6e\x38\x8f\xd5\x40\x2b\xca\xf9"
39194 			  "\x7b\x4c\xe4\xa3\xd0\xd2\x8a\x13",
39195 		.ptext	= "\x95\xd2\xf7\x71\x1b\xca\xa5\x86"
39196 			  "\xd9\x48\x01\x93\x2f\x79\x55\x29"
39197 			  "\x71\x13\x15\x0e\xe6\x12\xbc\x4d"
39198 			  "\x8a\x31\xe3\x40\x2a\xc6\x5e\x0d"
39199 			  "\x68\xbb\x4a\x62\x8d\xc7\x45\x77"
39200 			  "\xd2\xb8\xc7\x1d\xf1\xd2\x5d\x97"
39201 			  "\xcf\xac\x52\xe5\x32\x77\xb6\xda"
39202 			  "\x30\x85\xcf\x2b\x98\xe9\xaa\x34"
39203 			  "\x62\xb5\x23\x9e\xb7\xa6\xd4\xe0"
39204 			  "\xb4\x58\x18\x8c\x4d\xde\x4d\x01"
39205 			  "\x83\x89\x24\xca\xfb\x11\xd4\x82"
39206 			  "\x30\x7a\x81\x35\xa0\xb4\xd4\xb6"
39207 			  "\x84\xea\x47\x91\x8c\x19\x86\x25"
39208 			  "\xa6\x06\x8d\x78\xe6\xed\x87\xeb"
39209 			  "\xda\xea\x73\x7c\xbf\x66\xb8\x72"
39210 			  "\xe3\x0a\xb8\x0c\xcb\x1a\x73\xf1"
39211 			  "\xa7\xca\x0a\xde\x57\x2b\xbd\x2b"
39212 			  "\xeb\x8b\x24\x38\x22\xd3\x0e\x1f"
39213 			  "\x17\xa0\x84\x98\x31\x77\xfd\x34"
39214 			  "\x6a\x4e\x3d\x84\x4c\x0e\xfb\xed"
39215 			  "\xc8\x2a\x51\xfa\xd8\x73\x21\x8a"
39216 			  "\xdb\xb5\xfe\x1f\xee\xc4\xe8\x65"
39217 			  "\x54\x84\xdd\x96\x6d\xfd\xd3\x31"
39218 			  "\x77\x36\x52\x6b\x80\x4f\x9e\xb4"
39219 			  "\xa2\x55\xbf\x66\x41\x49\x4e\x87"
39220 			  "\xa7\x0c\xca\xe7\xa5\xc5\xf6\x6f"
39221 			  "\x27\x56\xe2\x48\x22\xdd\x5f\x59"
39222 			  "\x3c\xf1\x9f\x83\xe5\x2d\xfb\x71"
39223 			  "\xad\xd1\xae\x1b\x20\x5c\x47\xb7"
39224 			  "\x3b\xd3\x14\xce\x81\x42\xb1\x0a"
39225 			  "\xf0\x49\xfa\xc2\xe7\x86\xbf\xcd"
39226 			  "\xb0\x95\x9f\x8f\x79\x41\x54",
39227 		.ctext	= "\xf6\x57\x51\xc4\x25\x61\x2d\xfa"
39228 			  "\xd6\xd9\x3f\x9a\x81\x51\xdd\x8e"
39229 			  "\x3d\xe7\xaa\x2d\xb1\xda\xc8\xa6"
39230 			  "\x9d\xaa\x3c\xab\x62\xf2\x80\xc3"
39231 			  "\x2c\xe7\x58\x72\x1d\x44\xc5\x28"
39232 			  "\x7f\xb4\xf9\xbc\x9c\xb2\xab\x8e"
39233 			  "\xfa\xd1\x4d\x72\xd9\x79\xf5\xa0"
39234 			  "\x24\x3e\x90\x25\x31\x14\x38\x45"
39235 			  "\x59\xc8\xf6\xe2\xc6\xf6\xc1\xa7"
39236 			  "\xb2\xf8\xa7\xa9\x2b\x6f\x12\x3a"
39237 			  "\xb0\x81\xa4\x08\x57\x59\xb1\x56"
39238 			  "\x4c\x8f\x18\x55\x33\x5f\xd6\x6a"
39239 			  "\xc6\xa0\x4b\xd6\x6b\x64\x3e\x9e"
39240 			  "\xfd\x66\x16\xe2\xdb\xeb\x5f\xb3"
39241 			  "\x50\x50\x3e\xde\x8d\x72\x76\x01"
39242 			  "\xbe\xcc\xc9\x52\x09\x2d\x8d\xe7"
39243 			  "\xd6\xc3\x66\xdb\x36\x08\xd1\x77"
39244 			  "\xc8\x73\x46\x26\x24\x29\xbf\x68"
39245 			  "\x2d\x2a\x99\x43\x56\x55\xe4\x93"
39246 			  "\xaf\xae\x4d\xe7\x55\x4a\xc0\x45"
39247 			  "\x26\xeb\x3b\x12\x90\x7c\xdc\xd1"
39248 			  "\xd5\x6f\x0a\xd0\xa9\xd7\x4b\x89"
39249 			  "\x0b\x07\xd8\x86\xad\xa1\xc4\x69"
39250 			  "\x1f\x5e\x8b\xc4\x9e\x91\x41\x25"
39251 			  "\x56\x98\x69\x78\x3a\x9e\xae\x91"
39252 			  "\xd8\xd9\xfa\xfb\xff\x81\x25\x09"
39253 			  "\xfc\xed\x2d\x87\xbc\x04\x62\x97"
39254 			  "\x35\xe1\x26\xc2\x46\x1c\xcf\xd7"
39255 			  "\x14\xed\x02\x09\xa5\xb2\xb6\xaa"
39256 			  "\x27\x4e\x61\xb3\x71\x6b\x47\x16"
39257 			  "\xb7\xe8\xd4\xaf\x52\xeb\x6a\x6b"
39258 			  "\xdb\x4c\x65\x21\x9e\x1c\x36",
39259 		.klen	= 32,
39260 		.len	= 255,
39261 	},
39262 	{
39263 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
39264 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
39265 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
39266 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
39267 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
39268 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
39269 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
39270 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
39271 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
39272 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
39273 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
39274 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
39275 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
39276 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
39277 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
39278 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
39279 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
39280 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
39281 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
39282 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
39283 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
39284 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
39285 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
39286 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
39287 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
39288 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
39289 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
39290 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
39291 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
39292 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
39293 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
39294 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
39295 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
39296 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
39297 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
39298 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
39299 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
39300 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
39301 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
39302 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
39303 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
39304 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
39305 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
39306 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
39307 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
39308 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
39309 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
39310 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
39311 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
39312 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
39313 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
39314 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
39315 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
39316 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
39317 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
39318 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
39319 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
39320 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
39321 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
39322 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
39323 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
39324 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
39325 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
39326 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
39327 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
39328 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
39329 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
39330 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
39331 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
39332 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
39333 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
39334 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
39335 		.ctext	= "\x9f\x72\x87\xc7\x17\xfb\x20\x15"
39336 			  "\x65\xb3\x55\xa8\x1c\x8e\x52\x32"
39337 			  "\xb1\x82\x8d\xbf\xb5\x9f\x10\x0a"
39338 			  "\xe8\x0c\x70\x62\xef\x89\xb6\x1f"
39339 			  "\x73\xcc\xe4\xcc\x7a\x3a\x75\x4a"
39340 			  "\x26\xe7\xf5\xd7\x7b\x17\x39\x2d"
39341 			  "\xd2\x27\x6e\xf9\x2f\x9e\xe2\xf6"
39342 			  "\xfa\x16\xc2\xf2\x49\x26\xa7\x5b"
39343 			  "\xe7\xca\x25\x0e\x45\xa0\x34\xc2"
39344 			  "\x9a\x37\x79\x7e\x7c\x58\x18\x94"
39345 			  "\x10\xa8\x7c\x48\xa9\xd7\x63\x89"
39346 			  "\x9e\x61\x4d\x26\x34\xd9\xf0\xb1"
39347 			  "\x2d\x17\x2c\x6f\x7c\x35\x0e\xbe"
39348 			  "\x77\x71\x7c\x17\x5b\xab\x70\xdb"
39349 			  "\x2f\x54\x0f\xa9\xc8\xf4\xf5\xab"
39350 			  "\x52\x04\x3a\xb8\x03\xa7\xfd\x57"
39351 			  "\x45\x5e\xbc\x77\xe1\xee\x79\x8c"
39352 			  "\x58\x7b\x1f\xf7\x75\xde\x68\x17"
39353 			  "\x98\x85\x8a\x18\x5c\xd2\x39\x78"
39354 			  "\x7a\x6f\x26\x6e\xe1\x13\x91\xdd"
39355 			  "\xdf\x0e\x6e\x67\xcc\x51\x53\xd8"
39356 			  "\x17\x5e\xce\xa7\xe4\xaf\xfa\xf3"
39357 			  "\x4f\x9f\x01\x9b\x04\xe7\xfc\xf9"
39358 			  "\x6a\xdc\x1d\x0c\x9a\xaa\x3a\x7a"
39359 			  "\x73\x03\xdf\xbf\x3b\x82\xbe\xb0"
39360 			  "\xb4\xa4\xcf\x07\xd7\xde\x71\x25"
39361 			  "\xc5\x10\xee\x0a\x15\x96\x8b\x4f"
39362 			  "\xfe\xb8\x28\xbd\x4a\xcd\xeb\x9f"
39363 			  "\x5d\x00\xc1\xee\xe8\x16\x44\xec"
39364 			  "\xe9\x7b\xd6\x85\x17\x29\xcf\x58"
39365 			  "\x20\xab\xf7\xce\x6b\xe7\x71\x7d"
39366 			  "\x4f\xa8\xb0\xe9\x7d\x70\xd6\x0b"
39367 			  "\x2e\x20\xb1\x1a\x63\x37\xaa\x2c"
39368 			  "\x94\xee\xd5\xf6\x58\x2a\xf4\x7a"
39369 			  "\x4c\xba\xf5\xe9\x3c\x6f\x95\x13"
39370 			  "\x5f\x96\x81\x5b\xb5\x62\xf2\xd7"
39371 			  "\x8d\xbe\xa1\x31\x51\xe6\xfe\xc9"
39372 			  "\x07\x7d\x0f\x00\x3a\x66\x8c\x4b"
39373 			  "\x94\xaa\xe5\x56\xde\xcd\x74\xa7"
39374 			  "\x48\x67\x6f\xed\xc9\x6a\xef\xaf"
39375 			  "\x9a\xb7\xae\x60\xfa\xc0\x37\x39"
39376 			  "\xa5\x25\xe5\x22\xea\x82\x55\x68"
39377 			  "\x3e\x30\xc3\x5a\xb6\x29\x73\x7a"
39378 			  "\xb6\xfb\x34\xee\x51\x7c\x54\xe5"
39379 			  "\x01\x4d\x72\x25\x32\x4a\xa3\x68"
39380 			  "\x80\x9a\x89\xc5\x11\x66\x4c\x8c"
39381 			  "\x44\x50\xbe\xd7\xa0\xee\xa6\xbb"
39382 			  "\x92\x0c\xe6\xd7\x83\x51\xb1\x69"
39383 			  "\x63\x40\xf3\xf4\x92\x84\xc4\x38"
39384 			  "\x29\xfb\xb4\x84\xa0\x19\x75\x16"
39385 			  "\x60\xbf\x0a\x9c\x89\xee\xad\xb4"
39386 			  "\x43\xf9\x71\x39\x45\x7c\x24\x83"
39387 			  "\x30\xbb\xee\x28\xb0\x86\x7b\xec"
39388 			  "\x93\xc1\xbf\xb9\x97\x1b\x96\xef"
39389 			  "\xee\x58\x35\x61\x12\x19\xda\x25"
39390 			  "\x77\xe5\x80\x1a\x31\x27\x9b\xe4"
39391 			  "\xda\x8b\x7e\x51\x4d\xcb\x01\x19"
39392 			  "\x4f\xdc\x92\x1a\x17\xd5\x6b\xf4"
39393 			  "\x50\xe3\x06\xe4\x76\x9f\x65\x00"
39394 			  "\xbd\x7a\xe2\x64\x26\xf2\xe4\x7e"
39395 			  "\x40\xf2\x80\xab\x62\xd5\xef\x23"
39396 			  "\x8b\xfb\x6f\x24\x6e\x9b\x66\x0e"
39397 			  "\xf4\x1c\x24\x1e\x1d\x26\x95\x09"
39398 			  "\x94\x3c\xb2\xb6\x02\xa7\xd9\x9a",
39399 		.klen	= 32,
39400 		.len	= 512,
39401 	},
39402 
39403 };
39404 
39405 #endif	/* _CRYPTO_TESTMGR_H */
39406