get:
Show a patch.

patch:
Update a patch.

put:
Update a patch.

GET /api/patches/134921/?format=api
HTTP 200 OK
Allow: GET, PUT, PATCH, HEAD, OPTIONS
Content-Type: application/json
Vary: Accept

{
    "id": 134921,
    "url": "http://patches.dpdk.org/api/patches/134921/?format=api",
    "web_url": "http://patches.dpdk.org/project/dpdk/patch/20231207130216.140-10-anoobj@marvell.com/",
    "project": {
        "id": 1,
        "url": "http://patches.dpdk.org/api/projects/1/?format=api",
        "name": "DPDK",
        "link_name": "dpdk",
        "list_id": "dev.dpdk.org",
        "list_email": "dev@dpdk.org",
        "web_url": "http://core.dpdk.org",
        "scm_url": "git://dpdk.org/dpdk",
        "webscm_url": "http://git.dpdk.org/dpdk",
        "list_archive_url": "https://inbox.dpdk.org/dev",
        "list_archive_url_format": "https://inbox.dpdk.org/dev/{}",
        "commit_url_format": ""
    },
    "msgid": "<20231207130216.140-10-anoobj@marvell.com>",
    "list_archive_url": "https://inbox.dpdk.org/dev/20231207130216.140-10-anoobj@marvell.com",
    "date": "2023-12-07T13:02:11",
    "name": "[09/14] test/crypto: add TLS1.2/DTLS1.2 AES-128/256-GCM vectors",
    "commit_ref": null,
    "pull_url": null,
    "state": "accepted",
    "archived": true,
    "hash": "a27cf9c75d3a9632b0ed781cd5f8c9d71d3faad5",
    "submitter": {
        "id": 1205,
        "url": "http://patches.dpdk.org/api/people/1205/?format=api",
        "name": "Anoob Joseph",
        "email": "anoobj@marvell.com"
    },
    "delegate": {
        "id": 6690,
        "url": "http://patches.dpdk.org/api/users/6690/?format=api",
        "username": "akhil",
        "first_name": "akhil",
        "last_name": "goyal",
        "email": "gakhil@marvell.com"
    },
    "mbox": "http://patches.dpdk.org/project/dpdk/patch/20231207130216.140-10-anoobj@marvell.com/mbox/",
    "series": [
        {
            "id": 30476,
            "url": "http://patches.dpdk.org/api/series/30476/?format=api",
            "web_url": "http://patches.dpdk.org/project/dpdk/list/?series=30476",
            "date": "2023-12-07T13:02:02",
            "name": "Add TLS record test suite",
            "version": 1,
            "mbox": "http://patches.dpdk.org/series/30476/mbox/"
        }
    ],
    "comments": "http://patches.dpdk.org/api/patches/134921/comments/",
    "check": "success",
    "checks": "http://patches.dpdk.org/api/patches/134921/checks/",
    "tags": {},
    "related": [],
    "headers": {
        "Return-Path": "<dev-bounces@dpdk.org>",
        "X-Original-To": "patchwork@inbox.dpdk.org",
        "Delivered-To": "patchwork@inbox.dpdk.org",
        "Received": [
            "from mails.dpdk.org (mails.dpdk.org [217.70.189.124])\n\tby inbox.dpdk.org (Postfix) with ESMTP id 500A843699;\n\tThu,  7 Dec 2023 14:03:55 +0100 (CET)",
            "from mails.dpdk.org (localhost [127.0.0.1])\n\tby mails.dpdk.org (Postfix) with ESMTP id 9FA5C42F3B;\n\tThu,  7 Dec 2023 14:02:51 +0100 (CET)",
            "from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com\n [67.231.156.173])\n by mails.dpdk.org (Postfix) with ESMTP id 413B342F25\n for <dev@dpdk.org>; Thu,  7 Dec 2023 14:02:50 +0100 (CET)",
            "from pps.filterd (m0045851.ppops.net [127.0.0.1])\n by mx0b-0016f401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id\n 3B79PDlF031920; Thu, 7 Dec 2023 05:02:49 -0800",
            "from dc5-exch02.marvell.com ([199.233.59.182])\n by mx0b-0016f401.pphosted.com (PPS) with ESMTPS id 3uubdd8n6a-1\n (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT);\n Thu, 07 Dec 2023 05:02:49 -0800",
            "from DC5-EXCH02.marvell.com (10.69.176.39) by DC5-EXCH02.marvell.com\n (10.69.176.39) with Microsoft SMTP Server (TLS) id 15.0.1497.48;\n Thu, 7 Dec 2023 05:02:47 -0800",
            "from maili.marvell.com (10.69.176.80) by DC5-EXCH02.marvell.com\n (10.69.176.39) with Microsoft SMTP Server id 15.0.1497.48 via Frontend\n Transport; Thu, 7 Dec 2023 05:02:47 -0800",
            "from BG-LT92004.corp.innovium.com (unknown [10.28.163.189])\n by maili.marvell.com (Postfix) with ESMTP id C22613F7051;\n Thu,  7 Dec 2023 05:02:44 -0800 (PST)"
        ],
        "DKIM-Signature": "v=1; a=rsa-sha256; c=relaxed/relaxed; d=marvell.com;\n h=from : to : cc :\n subject : date : message-id : in-reply-to : references : mime-version :\n content-transfer-encoding : content-type; s=pfpt0220;\n bh=KqNmo4JJcupRZWLxM3n7ILwhyBZgstmhrf6O7XSieUY=;\n b=eg8444biYfA/VE2FzUvv/TpDWOmXae4ntgRbDFYCn8zKSn8nziV+Uqvj0McvYG1y3kYm\n UVI5j5XVAgkkc0y54O1cVqBBVAxM6NRiHTWmuj+J2KvKz0Pn2uN6E/SgEw+eWkq/L7nE\n cgJf6lX4RNLzwzXKBbPQOSoPNtB3R/F3nZH6WzrmB3+rclZW7sfN/He/KEbMaqpSvU9m\n zQjzgu02ZBH9LA6/QoA68+C8acQ/rv+XBuIbqo8sEiCjd/IgAHrNzrzsRbTeNaP0v1+5\n jqlbfuYbaVjuEE/BzXqw0UUOpO2nWENMhSy4tiHDSvvtIMhp6S/aKOZ68Z+IR1hfE72y Cw==",
        "From": "Anoob Joseph <anoobj@marvell.com>",
        "To": "Akhil Goyal <gakhil@marvell.com>, Jerin Jacob <jerinj@marvell.com>",
        "CC": "Harry van Haaren <harry.van.haaren@intel.com>, Hemant Agrawal\n <hemant.agrawal@nxp.com>, Konstantin Ananyev\n <konstantin.v.ananyev@yandex.ru>, <dev@dpdk.org>, Vidya Sagar Velumuri\n <vvelumuri@marvell.com>",
        "Subject": "[PATCH 09/14] test/crypto: add TLS1.2/DTLS1.2 AES-128/256-GCM vectors",
        "Date": "Thu, 7 Dec 2023 18:32:11 +0530",
        "Message-ID": "<20231207130216.140-10-anoobj@marvell.com>",
        "X-Mailer": "git-send-email 2.25.1",
        "In-Reply-To": "<20231207130216.140-1-anoobj@marvell.com>",
        "References": "<20231207130216.140-1-anoobj@marvell.com>",
        "MIME-Version": "1.0",
        "Content-Transfer-Encoding": "8bit",
        "Content-Type": "text/plain",
        "X-Proofpoint-ORIG-GUID": "ZUqoj7k19lDSBkt8rDRuSn-YIixMuT_G",
        "X-Proofpoint-GUID": "ZUqoj7k19lDSBkt8rDRuSn-YIixMuT_G",
        "X-Proofpoint-Virus-Version": "vendor=baseguard\n engine=ICAP:2.0.272,Aquarius:18.0.997,Hydra:6.0.619,FMLib:17.11.176.26\n definitions=2023-12-07_10,2023-12-07_01,2023-05-22_02",
        "X-BeenThere": "dev@dpdk.org",
        "X-Mailman-Version": "2.1.29",
        "Precedence": "list",
        "List-Id": "DPDK patches and discussions <dev.dpdk.org>",
        "List-Unsubscribe": "<https://mails.dpdk.org/options/dev>,\n <mailto:dev-request@dpdk.org?subject=unsubscribe>",
        "List-Archive": "<http://mails.dpdk.org/archives/dev/>",
        "List-Post": "<mailto:dev@dpdk.org>",
        "List-Help": "<mailto:dev-request@dpdk.org?subject=help>",
        "List-Subscribe": "<https://mails.dpdk.org/listinfo/dev>,\n <mailto:dev-request@dpdk.org?subject=subscribe>",
        "Errors-To": "dev-bounces@dpdk.org"
    },
    "content": "From: Akhil Goyal <gakhil@marvell.com>\n\nAdded test vectors for TLS1.2 and DTLS 1.2 for AES-128-GCM\nand AES-256-GCM.\n\nThese vectors are generated using GnuTLS server and client applications.\n\nSigned-off-by: Akhil Goyal <gakhil@marvell.com>\nSigned-off-by: Vidya Sagar Velumuri <vvelumuri@marvell.com>\n---\n app/test/test_cryptodev.c                     |  43 ++-\n app/test/test_cryptodev_security_tls_record.h |   4 +\n ...yptodev_security_tls_record_test_vectors.h | 286 ++++++++++++++++++\n 3 files changed, 332 insertions(+), 1 deletion(-)",
    "diff": "diff --git a/app/test/test_cryptodev.c b/app/test/test_cryptodev.c\nindex a82f971135..0360f30bd1 100644\n--- a/app/test/test_cryptodev.c\n+++ b/app/test/test_cryptodev.c\n@@ -16818,13 +16818,29 @@ static struct unit_test_suite tls12_record_proto_testsuite  = {\n \t\t\tut_setup_security, ut_teardown,\n \t\t\ttest_tls_record_proto_known_vec, &tls_test_data_aes_128_gcm_v1),\n \t\tTEST_CASE_NAMED_WITH_DATA(\n-\t\t\t\"Write record known vector AES-128-CBC-SHA1\",\n+\t\t\t\"Write record known vector AES-GCM-128 (vector 2)\",\n+\t\t\tut_setup_security, ut_teardown,\n+\t\t\ttest_tls_record_proto_known_vec, &tls_test_data_aes_128_gcm_v2),\n+\t\tTEST_CASE_NAMED_WITH_DATA(\n+\t\t\t\"Write record known vector AES-GCM-256\",\n+\t\t\tut_setup_security, ut_teardown,\n+\t\t\ttest_tls_record_proto_known_vec, &tls_test_data_aes_256_gcm),\n+\t\tTEST_CASE_NAMED_WITH_DATA(\n+\t\t\t\"Write record known vector AES-CBC-128-SHA1\",\n \t\t\tut_setup_security, ut_teardown,\n \t\t\ttest_tls_record_proto_known_vec, &tls_test_data_aes_128_cbc_sha1_hmac),\n \t\tTEST_CASE_NAMED_WITH_DATA(\n \t\t\t\"Read record known vector AES-GCM-128 (vector 1)\",\n \t\t\tut_setup_security, ut_teardown,\n \t\t\ttest_tls_record_proto_known_vec_read, &tls_test_data_aes_128_gcm_v1),\n+\t\tTEST_CASE_NAMED_WITH_DATA(\n+\t\t\t\"Read record known vector AES-GCM-128 (vector 2)\",\n+\t\t\tut_setup_security, ut_teardown,\n+\t\t\ttest_tls_record_proto_known_vec_read, &tls_test_data_aes_128_gcm_v2),\n+\t\tTEST_CASE_NAMED_WITH_DATA(\n+\t\t\t\"Read record known vector AES-GCM-256\",\n+\t\t\tut_setup_security, ut_teardown,\n+\t\t\ttest_tls_record_proto_known_vec_read, &tls_test_data_aes_256_gcm),\n \t\tTEST_CASE_NAMED_WITH_DATA(\n \t\t\t\"Read record known vector AES-128-CBC-SHA1\",\n \t\t\tut_setup_security, ut_teardown,\n@@ -16833,6 +16849,30 @@ static struct unit_test_suite tls12_record_proto_testsuite  = {\n \t}\n };\n \n+static struct unit_test_suite dtls12_record_proto_testsuite  = {\n+\t.suite_name = \"DTLS 1.2 Record Protocol Unit Test Suite\",\n+\t.setup = tls_record_proto_testsuite_setup,\n+\t.unit_test_cases = {\n+\t\tTEST_CASE_NAMED_WITH_DATA(\n+\t\t\t\"Write record known vector AES-GCM-128\",\n+\t\t\tut_setup_security, ut_teardown,\n+\t\t\ttest_tls_record_proto_known_vec, &dtls_test_data_aes_128_gcm),\n+\t\tTEST_CASE_NAMED_WITH_DATA(\n+\t\t\t\"Write record known vector AES-GCM-256\",\n+\t\t\tut_setup_security, ut_teardown,\n+\t\t\ttest_tls_record_proto_known_vec, &dtls_test_data_aes_256_gcm),\n+\t\tTEST_CASE_NAMED_WITH_DATA(\n+\t\t\t\"Read record known vector AES-GCM-128\",\n+\t\t\tut_setup_security, ut_teardown,\n+\t\t\ttest_tls_record_proto_known_vec_read, &dtls_test_data_aes_128_gcm),\n+\t\tTEST_CASE_NAMED_WITH_DATA(\n+\t\t\t\"Read record known vector AES-GCM-256\",\n+\t\t\tut_setup_security, ut_teardown,\n+\t\t\ttest_tls_record_proto_known_vec_read, &dtls_test_data_aes_256_gcm),\n+\t\tTEST_CASES_END() /**< NULL terminate unit test array */\n+\t}\n+};\n+\n #define ADD_UPLINK_TESTCASE(data)\t\t\t\t\t\t\\\n \tTEST_CASE_NAMED_WITH_DATA(data.test_descr_uplink, ut_setup_security,\t\\\n \tut_teardown, test_docsis_proto_uplink, (const void *) &data),\t\t\\\n@@ -17841,6 +17881,7 @@ run_cryptodev_testsuite(const char *pmd_name)\n \t\t&pdcp_proto_testsuite,\n \t\t&docsis_proto_testsuite,\n \t\t&tls12_record_proto_testsuite,\n+\t\t&dtls12_record_proto_testsuite,\n #endif\n \t\t&end_testsuite\n \t};\ndiff --git a/app/test/test_cryptodev_security_tls_record.h b/app/test/test_cryptodev_security_tls_record.h\nindex 3e42db2c03..18d689253b 100644\n--- a/app/test/test_cryptodev_security_tls_record.h\n+++ b/app/test/test_cryptodev_security_tls_record.h\n@@ -56,6 +56,10 @@ struct tls_record_test_flags {\n };\n \n extern struct tls_record_test_data tls_test_data_aes_128_gcm_v1;\n+extern struct tls_record_test_data tls_test_data_aes_128_gcm_v2;\n+extern struct tls_record_test_data tls_test_data_aes_256_gcm;\n+extern struct tls_record_test_data dtls_test_data_aes_128_gcm;\n+extern struct tls_record_test_data dtls_test_data_aes_256_gcm;\n extern struct tls_record_test_data tls_test_data_aes_128_cbc_sha1_hmac;\n \n int test_tls_record_status_check(struct rte_crypto_op *op);\ndiff --git a/app/test/test_cryptodev_security_tls_record_test_vectors.h b/app/test/test_cryptodev_security_tls_record_test_vectors.h\nindex 85ad2df500..fb060275fb 100644\n--- a/app/test/test_cryptodev_security_tls_record_test_vectors.h\n+++ b/app/test/test_cryptodev_security_tls_record_test_vectors.h\n@@ -78,6 +78,148 @@ struct tls_record_test_data tls_test_data_aes_128_gcm_v1 = {\n \t.app_type = 0x17,\n };\n \n+/* TLS 1.2 AES-128-GCM */\n+struct tls_record_test_data tls_test_data_aes_128_gcm_v2 = {\n+\t.key = {\n+\t\t.data = {\n+\t\t\t0x64, 0xda, 0xc6, 0x34, 0xd4, 0x88, 0x59, 0x57,\n+\t\t\t0x2d, 0x7c, 0xcc, 0x6d, 0xb2, 0x88, 0x40, 0x4c,\n+\t\t},\n+\t},\n+\t.input_text = {\n+\t\t.data = {\n+\t\t\t0x54, 0x68, 0x69, 0x73, 0x20, 0x69, 0x73, 0x20,\n+\t\t\t0x54, 0x4c, 0x53, 0x20, 0x31, 0x2e, 0x32, 0x20,\n+\t\t\t0x41, 0x45, 0x53, 0x2d, 0x31, 0x32, 0x38, 0x2d,\n+\t\t\t0x47, 0x43, 0x4d, 0x20, 0x65, 0x78, 0x61, 0x6d,\n+\t\t\t0x70, 0x6c, 0x65, 0xa,\n+\t\t},\n+\t\t.len = 36,\n+\t},\n+\t.output_text = {\n+\t\t.data = {\n+\t\t\t0x17, 0x03, 0x03, 0x00, 0x3c,\n+\t\t\t0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01,\n+\t\t\t0xb2, 0x8f, 0x1e, 0x8d, 0xe3, 0x67, 0xfd, 0xfa,\n+\t\t\t0x68, 0x5a, 0xf4, 0x0f, 0x68, 0xdc, 0x5b, 0x6f,\n+\t\t\t0x88, 0xd0, 0x1b, 0x3c, 0x84, 0xad, 0x01, 0xcf,\n+\t\t\t0xd2, 0xab, 0x8b, 0x59, 0xbd, 0x66, 0x93, 0xd2,\n+\t\t\t0x6f, 0xbd, 0xb2, 0xf0, 0xc7, 0xa3, 0x26, 0x78,\n+\t\t\t0x35, 0xda, 0xe1, 0x4b, 0xb3, 0x3b, 0x21, 0x08,\n+\t\t\t0xd2, 0x9b, 0x5c, 0x16,\n+\t\t},\n+\t\t.len = 65,\n+\t},\n+\t.imp_nonce = {\n+\t\t.data = {\n+\t\t\t0xdf, 0x13, 0xc5, 0x7c,\n+\t\t},\n+\t\t.len = 4,\n+\t},\n+\t.iv = {\n+\t\t.data = {\n+\t\t\t0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01\n+\t\t},\n+\t},\n+\n+\t.xform = {\n+\t\t.aead = {\n+\t\t\t.next = NULL,\n+\t\t\t.type = RTE_CRYPTO_SYM_XFORM_AEAD,\n+\t\t\t.aead = {\n+\t\t\t\t.op = RTE_CRYPTO_AEAD_OP_ENCRYPT,\n+\t\t\t\t.algo = RTE_CRYPTO_AEAD_AES_GCM,\n+\t\t\t\t.key.length = 16,\n+\t\t\t\t.iv.length = 12,\n+\t\t\t\t.iv.offset = IV_OFFSET,\n+\t\t\t\t.digest_length = 16,\n+\t\t\t\t.aad_length = 13,\n+\t\t\t},\n+\t\t},\n+\t},\n+\n+\t.tls_record_xform = {\n+\t\t.ver = RTE_SECURITY_VERSION_TLS_1_2,\n+\t\t.type = RTE_SECURITY_TLS_SESS_TYPE_WRITE,\n+\t\t.tls_1_2.seq_no = 0x1,\n+\t},\n+\n+\t.aead = true,\n+\t.app_type = 0x17,\n+};\n+\n+/* TLS 1.2 AES-256-GCM */\n+struct tls_record_test_data tls_test_data_aes_256_gcm = {\n+\t.key = {\n+\t\t.data = {\n+\t\t\t0x14, 0x8d, 0x98, 0x26, 0xc3, 0x9f, 0xae, 0x1a,\n+\t\t\t0x52, 0x38, 0x7c, 0xfe, 0xcd, 0x2e, 0x7f, 0x28,\n+\t\t\t0x1f, 0x11, 0x07, 0x02, 0x83, 0xa0, 0x24, 0x78,\n+\t\t\t0x09, 0x83, 0x65, 0xb9, 0x99, 0x1b, 0x2c, 0x3a,\n+\t\t},\n+\t},\n+\t.input_text = {\n+\t\t.data = {\n+\t\t\t0x54, 0x68, 0x69, 0x73, 0x20, 0x69, 0x73, 0x20,\n+\t\t\t0x41, 0x45, 0x53, 0x2d, 0x32, 0x35, 0x36, 0x2d,\n+\t\t\t0x47, 0x43, 0x4d, 0x20, 0x54, 0x4c, 0x53, 0x20,\n+\t\t\t0x31, 0x2e, 0x32, 0x20, 0x65, 0x78, 0x61, 0x6d,\n+\t\t\t0x70, 0x6c, 0x65, 0xa,\n+\t\t},\n+\t\t.len = 36,\n+\t},\n+\t.output_text = {\n+\t\t.data = {\n+\t\t\t0x17, 0x03, 0x03, 0x00, 0x3c,\n+\t\t\t0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01,\n+\t\t\t0x37, 0xed, 0x76, 0x33, 0xb3, 0xcd, 0x66, 0x76,\n+\t\t\t0x68, 0x2d, 0xc2, 0xb2, 0x83, 0x91, 0x15, 0xdf,\n+\t\t\t0xc3, 0x13, 0x14, 0x83, 0x99, 0x4c, 0x0c, 0xcc,\n+\t\t\t0xc0, 0x41, 0x6f, 0x54, 0x8d, 0xd5, 0x6f, 0xe7,\n+\t\t\t0xe9, 0x7d, 0x9c, 0xed, 0xe8, 0xd6, 0x92, 0xac,\n+\t\t\t0xa5, 0xc2, 0x93, 0xdf, 0xdc, 0xf7, 0x80, 0x3c,\n+\t\t\t0xc6, 0xc3, 0x6e, 0x7f,\n+\t\t},\n+\t\t.len = 65,\n+\t},\n+\t.imp_nonce = {\n+\t\t.data = {\n+\t\t\t0xff, 0x9d, 0x56, 0x96,\n+\t\t},\n+\t\t.len = 4,\n+\t},\n+\t.iv = {\n+\t\t.data = {\n+\t\t\t0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01\n+\t\t},\n+\t},\n+\n+\t.xform = {\n+\t\t.aead = {\n+\t\t\t.next = NULL,\n+\t\t\t.type = RTE_CRYPTO_SYM_XFORM_AEAD,\n+\t\t\t.aead = {\n+\t\t\t\t.op = RTE_CRYPTO_AEAD_OP_ENCRYPT,\n+\t\t\t\t.algo = RTE_CRYPTO_AEAD_AES_GCM,\n+\t\t\t\t.key.length = 32,\n+\t\t\t\t.iv.length = 12,\n+\t\t\t\t.iv.offset = IV_OFFSET,\n+\t\t\t\t.digest_length = 16,\n+\t\t\t\t.aad_length = 13,\n+\t\t\t},\n+\t\t},\n+\t},\n+\n+\t.tls_record_xform = {\n+\t\t.ver = RTE_SECURITY_VERSION_TLS_1_2,\n+\t\t.type = RTE_SECURITY_TLS_SESS_TYPE_WRITE,\n+\t\t.tls_1_2.seq_no = 0x1,\n+\t},\n+\n+\t.aead = true,\n+\t.app_type = 0x17,\n+};\n+\n struct tls_record_test_data tls_test_data_aes_128_cbc_sha1_hmac = {\n \t.key = {\n \t\t.data = {\n@@ -169,4 +311,148 @@ struct tls_record_test_data tls_test_data_aes_128_cbc_sha1_hmac = {\n \t.app_type = 0x17,\n };\n \n+/* DTLS 1.2 AES-128-GCM */\n+struct tls_record_test_data dtls_test_data_aes_128_gcm = {\n+\t.key = {\n+\t\t.data = {\n+\t\t\t0xde, 0x1f, 0xf3, 0x6f, 0x76, 0x9a, 0x99, 0x71,\n+\t\t\t0x19, 0x5f, 0x03, 0x36, 0x64, 0x7d, 0xb2, 0x1e,\n+\t\t},\n+\t},\n+\t.output_text = {\n+\t\t.data = {\n+\t\t\t0x17, 0xfe, 0xfd, 0x00, 0x01, 0x00, 0x00, 0x00,\n+\t\t\t0x00, 0x00, 0x01, 0x00, 0x3d, 0x00, 0x01, 0x00,\n+\t\t\t0x00, 0x00, 0x00, 0x00, 0x01, 0xe8, 0x02, 0xd6,\n+\t\t\t0xa6, 0x78, 0x71, 0x50, 0x8f, 0x26, 0x43, 0x5d,\n+\t\t\t0xf7, 0x50, 0x5a, 0x45, 0x8b, 0xc9, 0x7f, 0xa7,\n+\t\t\t0x12, 0x51, 0x3a, 0x72, 0x0c, 0xfa, 0x21, 0xff,\n+\t\t\t0x8c, 0xc9, 0x3f, 0x25, 0x08, 0xb5, 0xe8, 0x7d,\n+\t\t\t0x5f, 0xbc, 0xa8, 0xb9, 0xd3, 0xe3, 0x15, 0xb0,\n+\t\t\t0x9b, 0xbd, 0x82, 0x9b, 0x77, 0x14, 0x17, 0x2a,\n+\t\t\t0x28, 0xbb,\n+\t\t},\n+\t\t.len = 74,\n+\t},\n+\t.input_text = {\n+\t\t.data = {\n+\t\t\t0x54, 0x68, 0x69, 0x73, 0x20, 0x69, 0x73, 0x20,\n+\t\t\t0x44, 0x54, 0x4c, 0x53, 0x20, 0x31, 0x2e, 0x32,\n+\t\t\t0x20, 0x41, 0x45, 0x53, 0x2d, 0x31, 0x32, 0x38,\n+\t\t\t0x2d, 0x47, 0x43, 0x4d, 0x20, 0x65, 0x78, 0x61,\n+\t\t\t0x6d, 0x70, 0x6c, 0x65, 0xa,\n+\t\t},\n+\t\t.len = 37,\n+\t},\n+\t.imp_nonce = {\n+\t\t.data = {\n+\t\t\t0x66, 0xb2, 0x04, 0x1d,\n+\t\t},\n+\t\t.len = 4,\n+\t},\n+\t.iv = {\n+\t\t.data = {\n+\t\t\t0x00, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01,\n+\t\t},\n+\t},\n+\n+\t.xform = {\n+\t\t.aead = {\n+\t\t\t.next = NULL,\n+\t\t\t.type = RTE_CRYPTO_SYM_XFORM_AEAD,\n+\t\t\t.aead = {\n+\t\t\t\t.op = RTE_CRYPTO_AEAD_OP_ENCRYPT,\n+\t\t\t\t.algo = RTE_CRYPTO_AEAD_AES_GCM,\n+\t\t\t\t.key.length = 16,\n+\t\t\t\t.iv.length = 12,\n+\t\t\t\t.iv.offset = IV_OFFSET,\n+\t\t\t\t.digest_length = 16,\n+\t\t\t\t.aad_length = 13,\n+\t\t\t},\n+\t\t},\n+\t},\n+\n+\t.tls_record_xform = {\n+\t\t.ver = RTE_SECURITY_VERSION_DTLS_1_2,\n+\t\t.type = RTE_SECURITY_TLS_SESS_TYPE_WRITE,\n+\t\t.dtls_1_2.epoch = 1,\n+\t\t.dtls_1_2.seq_no = 1,\n+\t},\n+\n+\t.aead = true,\n+\t.app_type = 0x17,\n+};\n+\n+/* DTLS 1.2 AES-256-GCM */\n+struct tls_record_test_data dtls_test_data_aes_256_gcm = {\n+\t.key = {\n+\t\t.data = {\n+\t\t\t0x9e, 0x0d, 0xe9, 0x57, 0x4d, 0x24, 0xa7, 0x15,\n+\t\t\t0x0d, 0x49, 0xf0, 0x87, 0xa6, 0xf1, 0x3e, 0x33,\n+\t\t\t0x8c, 0xb8, 0x86, 0xb6, 0xbb, 0x72, 0x93, 0xa2,\n+\t\t\t0x5e, 0xcb, 0x31, 0xe3, 0x60, 0xc6, 0x7e, 0x11,\n+\t\t},\n+\t},\n+\t.output_text = {\n+\t\t.data = {\n+\t\t\t0x17, 0xfe, 0xfd, 0x00, 0x01, 0x00, 0x00, 0x00,\n+\t\t\t0x00, 0x00, 0x01, 0x00, 0x39, 0x00, 0x01, 0x00,\n+\t\t\t0x00, 0x00, 0x00, 0x00, 0x01, 0xf9, 0xed, 0xe7,\n+\t\t\t0xe2, 0x53, 0x97, 0x9a, 0x3c, 0xc7, 0x66, 0x21,\n+\t\t\t0x62, 0xfb, 0x29, 0x27, 0x8d, 0xc6, 0x11, 0xa3,\n+\t\t\t0x69, 0x89, 0xdc, 0x34, 0x50, 0x6d, 0x2f, 0xf7,\n+\t\t\t0x58, 0xd5, 0xc7, 0x71, 0xf4, 0x6d, 0x07, 0xae,\n+\t\t\t0x35, 0x39, 0x7b, 0xa8, 0xc3, 0x38, 0x71, 0xb8,\n+\t\t\t0xee, 0xb0, 0x18, 0xc6, 0xb5, 0x49,\n+\t\t},\n+\t\t.len = 70,\n+\t},\n+\t.input_text = {\n+\t\t.data = {\n+\t\t\t0x54, 0x68, 0x69, 0x73, 0x20, 0x69, 0x73, 0x20,\n+\t\t\t0x44, 0x54, 0x4c, 0x53, 0x20, 0x65, 0x78, 0x61,\n+\t\t\t0x6d, 0x70, 0x6c, 0x65, 0x20, 0x74, 0x65, 0x73,\n+\t\t\t0x74, 0x20, 0x76, 0x65, 0x63, 0x74, 0x6f, 0x72, 0xa,\n+\t\t},\n+\t\t.len = 33,\n+\t},\n+\t.imp_nonce = {\n+\t\t.data = {\n+\t\t\t0x24, 0x58, 0x29, 0x71,\n+\t\t},\n+\t\t.len = 4,\n+\t},\n+\t.iv = {\n+\t\t.data = {\n+\t\t\t0x00, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01,\n+\t\t},\n+\t},\n+\n+\t.xform = {\n+\t\t.aead = {\n+\t\t\t.next = NULL,\n+\t\t\t.type = RTE_CRYPTO_SYM_XFORM_AEAD,\n+\t\t\t.aead = {\n+\t\t\t\t.op = RTE_CRYPTO_AEAD_OP_ENCRYPT,\n+\t\t\t\t.algo = RTE_CRYPTO_AEAD_AES_GCM,\n+\t\t\t\t.key.length = 32,\n+\t\t\t\t.iv.length = 12,\n+\t\t\t\t.iv.offset = IV_OFFSET,\n+\t\t\t\t.digest_length = 16,\n+\t\t\t\t.aad_length = 13,\n+\t\t\t},\n+\t\t},\n+\t},\n+\n+\t.tls_record_xform = {\n+\t\t.ver = RTE_SECURITY_VERSION_DTLS_1_2,\n+\t\t.type = RTE_SECURITY_TLS_SESS_TYPE_WRITE,\n+\t\t.dtls_1_2.epoch = 1,\n+\t\t.dtls_1_2.seq_no = 1,\n+\t},\n+\n+\t.aead = true,\n+\t.app_type = 0x17,\n+};\n+\n #endif\n",
    "prefixes": [
        "09/14"
    ]
}