2022-10-11T18:20:26,151 Created temporary directory: /tmp/pip-ephem-wheel-cache-34j2_nci 2022-10-11T18:20:26,156 Created temporary directory: /tmp/pip-build-tracker-a9xb7zgp 2022-10-11T18:20:26,157 Initialized build tracking at /tmp/pip-build-tracker-a9xb7zgp 2022-10-11T18:20:26,158 Created build tracker: /tmp/pip-build-tracker-a9xb7zgp 2022-10-11T18:20:26,158 Entered build tracker: /tmp/pip-build-tracker-a9xb7zgp 2022-10-11T18:20:26,159 Created temporary directory: /tmp/pip-wheel-14ofn677 2022-10-11T18:20:26,225 Looking in indexes: https://pypi.org/simple, https://www.piwheels.org/simple 2022-10-11T18:20:26,234 2 location(s) to search for versions of cryptography-vectors: 2022-10-11T18:20:26,234 * https://pypi.org/simple/cryptography-vectors/ 2022-10-11T18:20:26,234 * https://www.piwheels.org/simple/cryptography-vectors/ 2022-10-11T18:20:26,235 Fetching project page and analyzing links: https://pypi.org/simple/cryptography-vectors/ 2022-10-11T18:20:26,236 Getting page https://pypi.org/simple/cryptography-vectors/ 2022-10-11T18:20:26,240 Found index url https://pypi.org/simple 2022-10-11T18:20:26,501 Fetched page https://pypi.org/simple/cryptography-vectors/ as application/vnd.pypi.simple.v1+json 2022-10-11T18:20:26,591 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2f/3e/6af7795ee5eebbba8d7a8601095713af7f4830ee4b0db642542d7f068222/cryptography_vectors-0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,592 Found link https://files.pythonhosted.org/packages/b1/b5/970022f69291aaabb45f67ecbc017e3a9fa0828fc30e00fe398cacb9c441/cryptography_vectors-0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.3 2022-10-11T18:20:26,593 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2e/14/f8640f2120193433e23fe8adc2fe149d4ea0b3e4cf7e47953ec65582a86e/cryptography_vectors-0.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,593 Found link https://files.pythonhosted.org/packages/2e/8d/562148047a4b9c7e8739d9c6b5895daa30fc70d6ec58d49e12314c11d8e3/cryptography_vectors-0.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.4 2022-10-11T18:20:26,594 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/63/25/06d5cb5848885a710073c72ba6fe73af2c44469949cb1f035b27bd6cbef7/cryptography_vectors-0.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,595 Found link https://files.pythonhosted.org/packages/ea/de/aa1ff8a125812a9938e67f7437aadbd298d635627b3b22e0de57b76b3984/cryptography_vectors-0.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5 2022-10-11T18:20:26,595 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ac/08/c9da382b3a4b73c02f88a971c15b73610d680c968ff3672d4442f975ec2c/cryptography_vectors-0.5.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,596 Found link https://files.pythonhosted.org/packages/13/09/b31314dbeac5483cbef575d1fc96075e82e1cab19d24734a66ebaa941ed6/cryptography_vectors-0.5.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.1 2022-10-11T18:20:26,597 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d5/ca/b175d9e7895aad7312b85bd91d8f350983e9b774d5508af64346388c3caa/cryptography_vectors-0.5.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,597 Found link https://files.pythonhosted.org/packages/c6/b4/b71af82cf2ebcd95ff3db7e63fe307d0e503ff08dfd0f76364d68159d199/cryptography_vectors-0.5.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.2 2022-10-11T18:20:26,598 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c3/1c/b7a9ab849e507bfcc4080114edffb26c4a5012ada6b7d5019b393d8a3fbb/cryptography_vectors-0.5.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,599 Found link https://files.pythonhosted.org/packages/91/1b/69e1985944cdd0e041f5b61586081d96a05f1a4199ffa73594bee5d15316/cryptography_vectors-0.5.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.3 2022-10-11T18:20:26,599 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/57/61/b9af9f902265befc4f24c922bb17317474791caaf015c110325acf629c5f/cryptography_vectors-0.5.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,600 Found link https://files.pythonhosted.org/packages/97/ed/eb605466ae2c180cfc9586788ac538704b665edd8eaab48b3db76dbd6caa/cryptography_vectors-0.5.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.4 2022-10-11T18:20:26,600 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/7a/48/5320682a856538352e67ae493d0c91f8c86c0f079cb6e7bf18d209a15108/cryptography_vectors-0.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,601 Found link https://files.pythonhosted.org/packages/f0/a4/b6ee54f67a3f03bb6e5a54069fea55a37fa94a1b03f8f834e96a324bb2f4/cryptography_vectors-0.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.6 2022-10-11T18:20:26,602 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/1d/02/cc6538d394413339db76bb3f9e1bb17954b34e89eddcb88e4ad300a0689b/cryptography_vectors-0.6.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,602 Found link https://files.pythonhosted.org/packages/fa/09/eb9127da3a88fd54a3ca45c4e157a90abf7c8b36daaceacbd0ab1c8e8f9a/cryptography_vectors-0.6.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.6.1 2022-10-11T18:20:26,603 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ee/a4/2847ab1bb9641cbf706538e528ce4a6fbd16d82ee1d2cf9a44b812ee4bb6/cryptography_vectors-0.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,604 Found link https://files.pythonhosted.org/packages/8b/6f/deab00c9006a81c76614d2c6ee62c6c04bc9e88e277b93dea55d89681013/cryptography_vectors-0.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.7 2022-10-11T18:20:26,604 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/21/92/ac7e6256b97f2c8d2a52bd001109f1a6e59dd3d51c46d2b54ad62cf6f8f8/cryptography_vectors-0.7.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,605 Found link https://files.pythonhosted.org/packages/c4/62/1e145077360e27134fd45d54f9cd94361f16fceb983d51f1178be51417cf/cryptography_vectors-0.7.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.7.1 2022-10-11T18:20:26,605 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d9/58/860e9659eec45560051d8de8a8401db248ba3bbf0d63e3b222644dc1e5d6/cryptography_vectors-0.7.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,606 Found link https://files.pythonhosted.org/packages/e0/0c/3d4dfe636a09bf5c53720ad6f01fdd2dcc11b96b40c12533cbb53b78e16b/cryptography_vectors-0.7.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.7.2 2022-10-11T18:20:26,607 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/76/dc/9e326391faf56c7c5607ba9917414fab0294b6bcc7a48249952abdd4b697/cryptography_vectors-0.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,607 Found link https://files.pythonhosted.org/packages/56/6b/c23ebae4126717cf26cef2b7a8fad950099124061bf60d4447266c0e1cd0/cryptography_vectors-0.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.8 2022-10-11T18:20:26,608 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/1e/ed/bb00b692125a184f6f3cd17a15c04724f7dbb93ebcb6ddc12e5c6e3c343e/cryptography_vectors-0.8.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,609 Found link https://files.pythonhosted.org/packages/7f/20/87d87caa69566a59c1adab9087097ebd8fa11b7f8a18c33adc448b27c700/cryptography_vectors-0.8.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.8.1 2022-10-11T18:20:26,609 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/9b/84/393d5e37de29612af0443363ae2342328a2c7a08ebb87c1aa8742f782365/cryptography_vectors-0.8.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,610 Found link https://files.pythonhosted.org/packages/20/fd/b35a4250d8ce4d8ed08c0aab447af123ca50289651f6acaa8129912014e9/cryptography_vectors-0.8.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.8.2 2022-10-11T18:20:26,611 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/05/83/692d8d647b1cb186f6933c9c637a0f2cf29cbc4b9f684c23707cefc91404/cryptography_vectors-0.9-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,611 Found link https://files.pythonhosted.org/packages/65/39/3cf433788e60dab0c4a92a55db657c0f8fc401ce887d39cb68d0fcb692f6/cryptography_vectors-0.9.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9 2022-10-11T18:20:26,612 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c7/0f/810ca7d10f1bbf7ae888c63992a18f5b96f502d3aa92ccb679e72f984544/cryptography_vectors-0.9.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,612 Found link https://files.pythonhosted.org/packages/bf/e4/2d8161ceba5a903a3c0273b31cd1a59a8f7db4740e560ec1dd919e6c7912/cryptography_vectors-0.9.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9.1 2022-10-11T18:20:26,613 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/8a/49/3fc32d5eaae51253066236eb81621826d71415b692a7ac148147eb6d0dd9/cryptography_vectors-0.9.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,614 Found link https://files.pythonhosted.org/packages/e3/15/f6ceec15d536bb60811ede4da3e34d212da5539639edba74698bab4de343/cryptography_vectors-0.9.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9.2 2022-10-11T18:20:26,614 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/36/2f/051984d6873f5cb91a2f0ea9346e7e62f11457398960b2ef75ecc5d5ec4e/cryptography_vectors-0.9.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,615 Found link https://files.pythonhosted.org/packages/02/1b/91ebb7452267ac008fe0c47b281cdc6c90bb47a6e4572ba61277367d5f3e/cryptography_vectors-0.9.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9.3 2022-10-11T18:20:26,615 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/77/63/02a26aa4bb545213e45151e58f930da3943f20ee2dccbf02429affd59bfa/cryptography_vectors-1.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,616 Found link https://files.pythonhosted.org/packages/2b/81/6014bfee3e621cbde45489e0afa17ef4cc3629d49a12cedd83d719c616eb/cryptography_vectors-1.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.0 2022-10-11T18:20:26,617 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f3/1f/49e308e22c628cb61350c5ae3682d1f171cb36bf2af694dfc7742b425506/cryptography_vectors-1.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,617 Found link https://files.pythonhosted.org/packages/a7/f9/dfc19a3eeaf35ca04a0ac7b89bb62b6f85addae3a29f613ed0fe163a45e1/cryptography_vectors-1.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.0.1 2022-10-11T18:20:26,618 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2b/f9/f0dcf52acdc1293d6898d5f89774a03b81596b79ebedff315b96ebe23963/cryptography_vectors-1.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,619 Found link https://files.pythonhosted.org/packages/ac/c5/47b461eada63e18c0e20de43f253cc42472bba1c0ce977973683a0f30d38/cryptography_vectors-1.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.0.2 2022-10-11T18:20:26,619 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a5/8c/781cb9dc708e725497a051d36cbc56311c719613b527e8cba976b088de81/cryptography_vectors-1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,620 Found link https://files.pythonhosted.org/packages/9b/a9/365b5a49816c8933aed065a8bddb7c8e9ffcfb6cc0859a68233695460a8b/cryptography_vectors-1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.1 2022-10-11T18:20:26,620 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/8c/be/32e3513a3be3c8d83e325665545e4489f99f65dc13241b80c5c0b2f84ffb/cryptography_vectors-1.1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,621 Found link https://files.pythonhosted.org/packages/87/06/69ee932de4d444427e3599dd08a9d84908fa06f272828caa62605a2088ca/cryptography_vectors-1.1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.1.1 2022-10-11T18:20:26,622 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/e3/94/2c44b72faedfbcf2dab0569c94e832ec6edc40b1f219d65845f1650f6fb0/cryptography_vectors-1.1.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,622 Found link https://files.pythonhosted.org/packages/41/9b/7ff68336d755e88ab120a43df5cb2e577dd3dd2a19ffb8b1e2741f818688/cryptography_vectors-1.1.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.1.2 2022-10-11T18:20:26,623 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ac/f3/c5ee9ba2a4c96e8cd9f6ec8ee8c9e4a482a96a9a64021650289440d7d26e/cryptography_vectors-1.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,623 Found link https://files.pythonhosted.org/packages/14/6e/8f0171f6d415ec79a4acba2898f2ac95ca3f972efb7ae959ab01fcafeab3/cryptography_vectors-1.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2 2022-10-11T18:20:26,624 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2b/7a/e03fcb4f96d823f644297aaf50599edefa0375b34774a39bb299d13e3bd9/cryptography_vectors-1.2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,625 Found link https://files.pythonhosted.org/packages/50/be/b5182ee82a83d5b25aeefe4568beebe0d5b7091e0597be623ccfa320e15b/cryptography_vectors-1.2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2.1 2022-10-11T18:20:26,625 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/00/d3/6e0de8409350e5db185bdce8a190619efa6db4233232ab9ccde61a2d4cf7/cryptography_vectors-1.2.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,626 Found link https://files.pythonhosted.org/packages/d9/28/4e00ee7e30dc743dd88040b074d69674c9c452b9346fda58678e8a9b03ff/cryptography_vectors-1.2.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2.2 2022-10-11T18:20:26,626 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a2/1e/d85a8ce2eeeb041039f6f32adb2fd9f19759971495b33b5f3740744df6b3/cryptography_vectors-1.2.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,627 Found link https://files.pythonhosted.org/packages/8b/a7/9c092b61c4242a0838b89a7d59509051bbe3b464b2781bde8dc4dcd1923f/cryptography_vectors-1.2.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2.3 2022-10-11T18:20:26,628 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/02/8a/70e6d7e28c24de71d02f3c8e9217a42c9ed680352154d8a60ebfaab56c0c/cryptography_vectors-1.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,628 Found link https://files.pythonhosted.org/packages/34/bd/a0df9657492fbd880954d5606414c4c5bcb54b2f9392568a6fcab9338f8f/cryptography_vectors-1.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3 2022-10-11T18:20:26,629 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5c/5d/d64784113af8be8de2a661e18ab44c901fa48a1f2929c11bc71f7716e39a/cryptography_vectors-1.3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,630 Found link https://files.pythonhosted.org/packages/25/a1/ae541757180b6a62d79a5d5ca82f5427f7e9e0c544c2a5caeeffde07ef0e/cryptography_vectors-1.3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.1 2022-10-11T18:20:26,630 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/8c/d7/b0af62678cce8e1483ffc567415394e200d7e633926e73e0f2848f9394c3/cryptography_vectors-1.3.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,631 Found link https://files.pythonhosted.org/packages/3f/fd/5883a7fdfcdf6edec55c58605be99d8c36ce97a9b729763ea9cf30e761b7/cryptography_vectors-1.3.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.2 2022-10-11T18:20:26,631 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/79/f1/e8310e9d71ad039caaf74213eeaeba1b452a8ceb86e29bae8503ea307f16/cryptography_vectors-1.3.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,632 Found link https://files.pythonhosted.org/packages/b3/ac/458f9254050fa5d6f15d43bfae2b991355b8d9a699bce815c89a06d46555/cryptography_vectors-1.3.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.3 2022-10-11T18:20:26,633 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/48/a4/e925540718955461414dab190ecfc256b360693ec676eef7573591345af7/cryptography_vectors-1.3.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,633 Found link https://files.pythonhosted.org/packages/d0/66/5dd233e27266cce03b896f0eb84ad76f931537195b9a0ebd4fd5bc2f9765/cryptography_vectors-1.3.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.4 2022-10-11T18:20:26,634 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/02/62/b42687218b0f1a7b7b9057190501903ef1f988e1670722318d499b0156f8/cryptography_vectors-1.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,634 Found link https://files.pythonhosted.org/packages/ee/ff/306fd09c104a8094dd1b0e8b858b75ad5b9598f03cf16e81dbc9d249d5a4/cryptography_vectors-1.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.4 2022-10-11T18:20:26,635 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/17/f8/fe5f0ba3e2239b841115712a77bca2b357b4df23c4e8416e5c134724bb10/cryptography_vectors-1.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,636 Found link https://files.pythonhosted.org/packages/a7/22/4bd29b76fdeba2d212695e60dd49a60a5c808ea6e8fa3294f751e96870b9/cryptography_vectors-1.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5 2022-10-11T18:20:26,636 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/e9/09/4f1e762f076da29bc4117f3bf4120d3339df38c55484fee8bca8bb0af44d/cryptography_vectors-1.5.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,637 Found link https://files.pythonhosted.org/packages/b2/d5/5dfcf395e781600dc6ab0164b156549614fc19ed2c4aaa905e7e2e23ab2a/cryptography_vectors-1.5.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5.1 2022-10-11T18:20:26,637 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/6c/ea/2e703f11bfc1e65cdaa36ed1ec1b20b953941623897875da3696df17b57c/cryptography_vectors-1.5.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,638 Found link https://files.pythonhosted.org/packages/64/3a/1f200a1f34074d2db15a97dc2141ef521441a318a0644865982578a8af08/cryptography_vectors-1.5.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5.2 2022-10-11T18:20:26,639 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/aa/44/912d1d2c9a518d61dec5e25e6dda839ecb26d4c02c4c0695a0182c9919e2/cryptography_vectors-1.5.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,639 Found link https://files.pythonhosted.org/packages/fb/41/8548cb501e6f1a7e0a1710f4ad764c71228b12474fb7a830316e9487e1dd/cryptography_vectors-1.5.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5.3 2022-10-11T18:20:26,640 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c4/c5/94109892967641e30b80df6788dd9ce73c45f6afb54f6c51d14ab501ca1a/cryptography_vectors-1.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,640 Found link https://files.pythonhosted.org/packages/1c/8d/b6e46d2c1923ff63310ab1b91ed8ef75edff8fb335ce526ffd7fc3385b7a/cryptography_vectors-1.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.6 2022-10-11T18:20:26,641 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d5/1e/4b5ad211bfaea4f643030fd9dd60823d8c2da634d86ffddc5b82bd72295e/cryptography_vectors-1.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,642 Found link https://files.pythonhosted.org/packages/6a/17/f44bac9dde0b8547582e415535d354a550de96d9b232bf4987757f9bc07a/cryptography_vectors-1.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.7 2022-10-11T18:20:26,642 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/7c/fd/5a32ab7d03db122dcb9f1255d437e04bd996f12686cc909b19c97221b1df/cryptography_vectors-1.7.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,643 Found link https://files.pythonhosted.org/packages/f2/dc/4ca03da8950abcbd688b4cdef4b12d2c959c98d35fe173290f9f05d11e48/cryptography_vectors-1.7.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.7.1 2022-10-11T18:20:26,644 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d4/26/f90a74925a46eb60378403fe01a3014e0aa041533decada051d00652392a/cryptography_vectors-1.7.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,644 Found link https://files.pythonhosted.org/packages/75/90/23663178f6c1a0f5fdc68395d27837b9495aec47d82f23e3dace156e955f/cryptography_vectors-1.7.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.7.2 2022-10-11T18:20:26,645 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5b/d8/f12120a421159780f83c78c7b1644d2027cac27761caf89dc0833e64d97b/cryptography_vectors-1.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,645 Found link https://files.pythonhosted.org/packages/b4/56/8d118b46e7036194d34446612d25095755c9eb5a1ae9ed8e580200200abc/cryptography_vectors-1.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.8 2022-10-11T18:20:26,646 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d1/de/555c074f320c1bf513622b45105ddae11e52b34222d02a3472f048607c51/cryptography_vectors-1.8.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,647 Found link https://files.pythonhosted.org/packages/42/16/1b987b60db55c21754155bdd51a6efc7d5be89b8a4e2ddcc76c730b3f55f/cryptography_vectors-1.8.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.8.1 2022-10-11T18:20:26,647 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/87/96/6b878bfc48119f6847fcb0e4fb11844130ecd13561dcc8e7730f912e2224/cryptography_vectors-1.8.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,648 Found link https://files.pythonhosted.org/packages/ad/50/6a37abb3eba16e31b9ebdafffeafdd3639dbd94d52d7bd8aeb8491847f7e/cryptography_vectors-1.8.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.8.2 2022-10-11T18:20:26,648 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d9/26/929e61eedf805164e681ad95084567e399d6bdcdc8231a4b4e94cf6434e1/cryptography_vectors-1.9-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,649 Found link https://files.pythonhosted.org/packages/e9/eb/46d7fa8381e16d14a0077d89d6c85de4bd7f5dac901a0a31d5f206e5cdc7/cryptography_vectors-1.9.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.9 2022-10-11T18:20:26,650 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ce/77/ee932aa1757b0f050494111f31ee36c1d9182fd68f03dbe97531dcb69f3b/cryptography_vectors-2.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,650 Found link https://files.pythonhosted.org/packages/e1/ff/a4cd367ff22e3595576697f31df5c4a713e7a8a7807d5b860a1a7c6b2345/cryptography_vectors-2.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0 2022-10-11T18:20:26,651 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5b/a3/d4dfa102fe248614146df3e96afea64cb687d5ee05116498d00adcb94442/cryptography_vectors-2.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,651 Found link https://files.pythonhosted.org/packages/17/ac/259a2d02dcdaf1cbc0a3b5da3910f31677fabada6da3767b17db25fd509c/cryptography_vectors-2.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0.1 2022-10-11T18:20:26,652 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a4/f1/43b388f0f2b95041029b48235bdc4c34db0c1544836705271a910a37f2bb/cryptography_vectors-2.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,653 Found link https://files.pythonhosted.org/packages/1b/ce/b76865249f8cea8a03fe6b8f1f09f39d48d22ef1bdeead9efe42bdcd2950/cryptography_vectors-2.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0.2 2022-10-11T18:20:26,653 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/24/d8/5327c7713c23b6a6769ebaafb1c92e83d947f5ab0333345cb92a5a5b0ae8/cryptography_vectors-2.0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,654 Found link https://files.pythonhosted.org/packages/41/e6/c06fc505b0e6a64bfd5ddbccabf6231c97fc9b7f4f6e8b5c6c00c966199e/cryptography_vectors-2.0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0.3 2022-10-11T18:20:26,655 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/bd/1f/405ac1f299e78f6fc5d3e9cbba34673bdbca1d7630a91966917700988e8e/cryptography_vectors-2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,655 Found link https://files.pythonhosted.org/packages/48/d0/10d316b89dd4071dde9033ced45cfe5e43102fe654bd47cbf0230ca2e73b/cryptography_vectors-2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1 2022-10-11T18:20:26,656 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/30/1f/dc301501ea0c28afc0d1b95686ab1829694fbfc6c0573fcd6e50369cfa79/cryptography_vectors-2.1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,656 Found link https://files.pythonhosted.org/packages/4c/99/cee2809cc56b40e8933787ea70d90f647d7415f94cb50396eb2906144ad3/cryptography_vectors-2.1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.1 2022-10-11T18:20:26,657 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ad/4d/137f5eee78c32347e0348bbd12632e961850a1fec9567234fd57b90cc39f/cryptography_vectors-2.1.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,658 Found link https://files.pythonhosted.org/packages/ae/25/d77ed42493fdb8e2a11dbfb1dab82767c43e7e1235f4033762c58c6616a6/cryptography_vectors-2.1.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.2 2022-10-11T18:20:26,658 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/e4/22/ebad0a0b529edaa820412fc79faeb2c6e8e74330e591c61db350b938f013/cryptography_vectors-2.1.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,659 Found link https://files.pythonhosted.org/packages/32/b0/ba9487479cc202769d294943b5cbfa22437304c4eda5f76ca3c37895492d/cryptography_vectors-2.1.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.3 2022-10-11T18:20:26,659 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ec/41/fead557eacec43f1e2af0c68a71443acb203634cbf5c2045213c3efd83c9/cryptography_vectors-2.1.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,660 Found link https://files.pythonhosted.org/packages/de/35/bb4e1e0c182b4f84d9737240d774ec347bea9a7f652e098e4a063c25d24e/cryptography_vectors-2.1.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.4 2022-10-11T18:20:26,661 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/0c/10/795b750f9c77a8f56fff924cb19df39bfbdb471cb1348dbf27dfe99b25db/cryptography_vectors-2.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,661 Found link https://files.pythonhosted.org/packages/f3/67/1f9f2e390c99e304a13f96293cdbe7ead5bf5c36af546e27c6f357311712/cryptography_vectors-2.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.2 2022-10-11T18:20:26,662 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/97/18/1cf49c36b0622aaa47ab6efbaf0be12b7346c1aa8bc9ac37bb27706418be/cryptography_vectors-2.2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,662 Found link https://files.pythonhosted.org/packages/cb/09/f6162300704385e8c91938c82b900092e7a45bcd2bd38cf0156e7e9d57d4/cryptography_vectors-2.2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.2.1 2022-10-11T18:20:26,663 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/82/18/39b3e2b4f879b7da920a499c0ac0d183968385993ff843d80c0f8a89bad5/cryptography_vectors-2.2.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,664 Found link https://files.pythonhosted.org/packages/8e/20/df94887bdae85c4d38ba3681f95ae36a4ce479697688d1563e100a8f2634/cryptography_vectors-2.2.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.2.2 2022-10-11T18:20:26,664 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/96/b9/366b8df8c74a72bb568a7761957e80052efaa2fe85daa5e2b918f7fdf8b2/cryptography_vectors-2.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,665 Found link https://files.pythonhosted.org/packages/b2/a1/f7dba49987c0681db436fdfd7b97437a6d6d85cf7cc330cd5f123e9ebefe/cryptography_vectors-2.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.3 2022-10-11T18:20:26,665 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f1/8d/3f536cc10ca724e8d2c6687c521c7d8fd829534d6492c5fdc1ee38b00919/cryptography_vectors-2.3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,666 Found link https://files.pythonhosted.org/packages/87/c6/d408df9c8cf39ed0b737358fe2b284f76aa82bb3c460a37ab067bdc1070c/cryptography_vectors-2.3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.3.1 2022-10-11T18:20:26,667 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f2/6b/8ed927da37b6c38ec7701e98dae6db717900d0992386005af886a49a075b/cryptography_vectors-2.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,667 Found link https://files.pythonhosted.org/packages/47/45/4c91da79e71575d3ae4421c4798841f090d7d68f11a509e891784292185e/cryptography_vectors-2.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.4 2022-10-11T18:20:26,668 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a8/a6/9678c71d7a3e4a51f6d4a66dfc76c104be02a88e9755a2fc8524b558f15c/cryptography_vectors-2.4.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,668 Found link https://files.pythonhosted.org/packages/43/bf/448f29ab3a4250bcff94a1f5eb143d87cf4c72799c947ac990cc631deec4/cryptography_vectors-2.4.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.4.1 2022-10-11T18:20:26,669 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/46/26/10e3e32bb8154b73245e849a5edee01a9fe5baa81315b9602d034fc31063/cryptography_vectors-2.4.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,670 Found link https://files.pythonhosted.org/packages/dc/13/b502573fb34150a6cb3e146b1391f760df87d0b4fb9fd2ac23422829c8cd/cryptography_vectors-2.4.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.4.2 2022-10-11T18:20:26,670 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d4/a9/797ed34cb4e4b266dbd71e57a0673f9a1b27d34cf463a6ebee2d00a1b650/cryptography_vectors-2.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,671 Found link https://files.pythonhosted.org/packages/d4/6d/d19e4ab409a934a358fae02807e7ebd25a42727637452b563ca09cff414e/cryptography_vectors-2.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.5 2022-10-11T18:20:26,671 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/41/c0/ff6d63320b11ec243a01a5cf1eebad0c98487286cd6b7641038be88e5308/cryptography_vectors-2.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,672 Found link https://files.pythonhosted.org/packages/fa/2f/c8984a36fa40cb515f62b4dfb5efeddf91cf043a74b01b41a58f89fe71b8/cryptography_vectors-2.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.6 2022-10-11T18:20:26,673 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/7e/87/b4c44809247ccfba158389ee327eb5307a381d4402f83e48c56130e4f08e/cryptography_vectors-2.6.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,673 Found link https://files.pythonhosted.org/packages/85/f1/8d3e53d314c72f9ce86f61c405b24a54adfade2beae46846115baa53743c/cryptography_vectors-2.6.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.6.1 2022-10-11T18:20:26,674 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/72/63/f2bf491e7e521e5d76dcc945871d15293818561ada71c4895cb97ecc8027/cryptography_vectors-2.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,674 Found link https://files.pythonhosted.org/packages/d1/aa/c97197becda8c320744d76e5882b2ca54cfebc0388bb225c233555133b8d/cryptography_vectors-2.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.7 2022-10-11T18:20:26,675 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/65/53/9562f904414d56a0f4e065dd5c0ffd8d7ba9049530a66f23346d5c0e5691/cryptography_vectors-2.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,676 Found link https://files.pythonhosted.org/packages/95/b4/4ee786e5650d4b96daf9c53b424d0b6572fe9331d82996425ef549ac3a2c/cryptography_vectors-2.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.8 2022-10-11T18:20:26,676 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/79/3f/c07fb4804039986ba8c94d045457ab0a0fddd88e1d6d37b2941ab35d1877/cryptography_vectors-2.9-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,678 Found link https://files.pythonhosted.org/packages/f3/89/1552b776638728a1fc38e9d22cb8cdbfa361226beaf090449d059df9df57/cryptography_vectors-2.9.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.9 2022-10-11T18:20:26,678 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/0a/8b/fde9efe938a8d5571a92105118308261a63a690c70feef682df704157c87/cryptography_vectors-2.9.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,679 Found link https://files.pythonhosted.org/packages/91/7b/bf15c340dbf2410642654520bb8b9d2d24a60676b8a32f4d20c4d33a759d/cryptography_vectors-2.9.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.9.1 2022-10-11T18:20:26,679 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a2/6e/e78b86861ad510fae787c1110f15ed64dc800c8cee40a12f38a3523a2569/cryptography_vectors-2.9.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,680 Found link https://files.pythonhosted.org/packages/cc/64/1d69ad8236ce49ae06b0d424642289306c22cb3260252dee540b4ab6deb9/cryptography_vectors-2.9.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.9.2 2022-10-11T18:20:26,681 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f7/b2/efe4c7330d02f7df9ef0da61adb3b57b43766e80629a333a0c8d342d6a80/cryptography_vectors-3.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,681 Found link https://files.pythonhosted.org/packages/1c/25/2ef4780165b514c94dd110e25a7a3281d879c047820f720604b2dc80fef8/cryptography_vectors-3.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.0 2022-10-11T18:20:26,682 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ce/5a/5e9905ca27f62b9493c45f886d5df0012d8d3c536efec6364fb66ad6840d/cryptography_vectors-3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,682 Found link https://files.pythonhosted.org/packages/66/a2/c876295ea5bec4425470ac9871271f620c64cc4831a93e586b71eab32d47/cryptography_vectors-3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.1 2022-10-11T18:20:26,683 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/b1/a5/87411c27ff6edcbec70b8a93005006d667db2894675b86913418b30256c6/cryptography_vectors-3.1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,684 Found link https://files.pythonhosted.org/packages/55/ac/775636eb0a360f4d5f21b21ebc0f181e71f3426b8fa5d5e415e42ed3cefd/cryptography_vectors-3.1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.1.1 2022-10-11T18:20:26,684 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/44/e9/cc575c9cbbda87c4b929470a2bd2bdbc15798e09985fe65b2323ed0ac97b/cryptography_vectors-3.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,685 Found link https://files.pythonhosted.org/packages/d3/73/d28f0dcc2ccbddbcbdec91d47199c10188efb367fb0758a401dfc3ba2b8f/cryptography_vectors-3.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.2 2022-10-11T18:20:26,686 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f3/ed/366e181a01ac00a343eeba5036ecb5990321868127d358eb0021da225593/cryptography_vectors-3.2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,686 Found link https://files.pythonhosted.org/packages/c6/8c/087c7c341ade960fd2c27fb2056b21d580c2f6dc0c254d243c70917f37d5/cryptography_vectors-3.2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.2.1 2022-10-11T18:20:26,687 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ca/ee/afd4e2f04fff06d1d0f9b6db6f0c4fe2af89144d3f56246c0f9b899d7f74/cryptography_vectors-3.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,687 Found link https://files.pythonhosted.org/packages/be/59/120f6ac27ce2e30b8da7df4db9f3cd628a293ee33b496956a7ff665ae8cf/cryptography_vectors-3.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.3 2022-10-11T18:20:26,688 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d6/0e/b6f668a059c3afc22a7df4b12f63187a73db4b79b4fb9fd4e0656810a96c/cryptography_vectors-3.3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,689 Found link https://files.pythonhosted.org/packages/44/b6/c6f102de1a8427d43a92973f9e768ba1134b8213ef2e1cd58bc6761f9441/cryptography_vectors-3.3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.3.1 2022-10-11T18:20:26,689 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/31/f5/74cb54a13017295e3c7d3e3b83e0ddcba3b7d350c10f7c455eaa78e4e0bc/cryptography_vectors-3.3.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,690 Found link https://files.pythonhosted.org/packages/b7/97/023ee031fd429e04d04970d442d961d219fb7c15a87aaae06477665bc9ac/cryptography_vectors-3.3.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.3.2 2022-10-11T18:20:26,690 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/fb/e8/74b61f68054e4403d080b6a4f9d8fe4d093f48cda882f28a31f4c8a788c3/cryptography_vectors-3.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,691 Found link https://files.pythonhosted.org/packages/b7/97/8ea07eb7078584563603955a53f19183e2d9b07dba66ad43f90c9bc739aa/cryptography_vectors-3.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4 2022-10-11T18:20:26,692 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/29/af/b29b730135914c71706be77b91c45a8aad4d89e6f75986a871ada8c8671e/cryptography_vectors-3.4.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,692 Found link https://files.pythonhosted.org/packages/88/30/08751a6b340e9427749b6a0255de89ce3829b45892a8197e8a51f43af45a/cryptography_vectors-3.4.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.1 2022-10-11T18:20:26,693 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/44/88/1648d3d6f06311f4734d52d5a1b3a364e640146de883aeebd3a219b92aa1/cryptography_vectors-3.4.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,693 Found link https://files.pythonhosted.org/packages/93/3b/0c040ba171a29d0cf0dad7023c946864163258b6a5ce9031b01739e78d45/cryptography_vectors-3.4.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.2 2022-10-11T18:20:26,694 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ed/83/8e15800d9bf6f330110a64a54bfea96e9ee484eca3e1474b22e275bab741/cryptography_vectors-3.4.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,695 Found link https://files.pythonhosted.org/packages/9c/a5/1f7150bcd942af85b72ac2b7b14b737f042fd316edf1f744fcf79656cc47/cryptography_vectors-3.4.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.3 2022-10-11T18:20:26,695 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/99/93/a2f871ce3827642f0d864f2480cc486f032b29fa7dbb862e1a38b822fc9b/cryptography_vectors-3.4.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,696 Found link https://files.pythonhosted.org/packages/0f/51/c791ab50c6fa1aaa5c9e9ae64fdbfb23795fdee10f658e6084206872aeff/cryptography_vectors-3.4.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.4 2022-10-11T18:20:26,697 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c2/40/249636b9e7161ec5a42cfa8c98224dee2102f47482a735b29304368f93f5/cryptography_vectors-3.4.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,697 Found link https://files.pythonhosted.org/packages/6f/15/ba7255ab8b33ffeeb322480ce984d3936be5249594c98e7f5d165e965c83/cryptography_vectors-3.4.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.5 2022-10-11T18:20:26,698 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a3/65/15ff02a90f451ec213bde8ec535b310949a6785b78ce078cc6acce40ace6/cryptography_vectors-3.4.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,698 Found link https://files.pythonhosted.org/packages/46/e7/6520ddfd069bd521defdba477d5ef6012654c79545a27623b2fd5716b8db/cryptography_vectors-3.4.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.6 2022-10-11T18:20:26,699 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/cd/64/46302fd0b0265b4ee96cb88e8a0e236f3d79bf22bec9e85f2a335df86d8f/cryptography_vectors-3.4.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,700 Found link https://files.pythonhosted.org/packages/31/4e/c65f43cb4d05ed3637a3bf3a0c28c7f2426781950f65b0f350fd7d268a35/cryptography_vectors-3.4.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.7 2022-10-11T18:20:26,700 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/19/83/ecd640ec01577e905e13733a0ce3dac5ff97280bb645c315d25c6ceeaabb/cryptography_vectors-3.4.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,701 Found link https://files.pythonhosted.org/packages/e9/d1/91af613e55eaaba41a2b7daefce86cbb47d2ded527996b4f05294dda313a/cryptography_vectors-3.4.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.8 2022-10-11T18:20:26,701 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ac/07/580fe2de61d77b2b3ba904c7e552d23c2e5944fd31bf4237c47c23a43ac3/cryptography_vectors-35.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,702 Found link https://files.pythonhosted.org/packages/43/b0/76871f6d2672e5dbd2ec375b77d06abb1e4f840a92dfcd7a6bb567a8145d/cryptography_vectors-35.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 35.0.0 2022-10-11T18:20:26,703 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5e/94/5eb37c1a5ea47f0dca3efc415f06626adfabf3a9b4dc0cb91667d8cdbff4/cryptography_vectors-36.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,703 Found link https://files.pythonhosted.org/packages/f8/a4/2612569e3465a5914c25afb63e55dcc2221978bb8e866fddd1e74ac33e50/cryptography_vectors-36.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 36.0.0 2022-10-11T18:20:26,704 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/46/1b/28f1be9684d403ed2d795227b03b3555ecaad7f44976d8e748e1d546e2f3/cryptography_vectors-36.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,704 Found link https://files.pythonhosted.org/packages/5e/c3/ad3ca1e48e8a8b5b168db54f4b8fa9e7ec23c3c986c2e12cab8eec095110/cryptography_vectors-36.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 36.0.1 2022-10-11T18:20:26,705 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/61/ce/cc25233caeed9c24d0998c082733e1e698b5e6ac4377ef8e8359d1fed92d/cryptography_vectors-36.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,706 Found link https://files.pythonhosted.org/packages/c7/a7/c6f5729799be0a83512fd1d4bd4472a75fa497acafac0b86b5329047d617/cryptography_vectors-36.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 36.0.2 2022-10-11T18:20:26,706 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d0/ae/bcdd670a2073435ebfc1988dd9dfa74e937f9a44d43bc8a0baa6d7b0d7b7/cryptography_vectors-37.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,707 Found link https://files.pythonhosted.org/packages/82/5a/0b5dbbae32f3a65051a728f59262aabd308a02c54db1a8c4ac4a91e7a1f9/cryptography_vectors-37.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.0 2022-10-11T18:20:26,707 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/68/77/43c4045281180d647b6b4e79933abe9ab69e2a884c061fbaa7779420956e/cryptography_vectors-37.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,708 Found link https://files.pythonhosted.org/packages/39/51/09de3ef65b5e515a1cc4edff20eb8360681660781e81360c1c40a76a6e59/cryptography_vectors-37.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.1 2022-10-11T18:20:26,709 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/12/c3/8bfe50059e034825009df769f810371307ab8b7c7d444444b255a2e8a5cf/cryptography_vectors-37.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,709 Found link https://files.pythonhosted.org/packages/1d/dc/23867034d7500dab0e1fcc29510971ccd9bedf141ac0091d9cdf99a109c6/cryptography_vectors-37.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.2 2022-10-11T18:20:26,710 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2f/d6/d5e6a3b43f7ce3aa3c077b2b7941db5405ec8310319ae91f85d951ad6378/cryptography_vectors-37.0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,710 Found link https://files.pythonhosted.org/packages/1e/fa/43501fc2dd3d23a6c82d9d186bdbf7c606028288f076fdc0cf459d7b6140/cryptography_vectors-37.0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.3 2022-10-11T18:20:26,711 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/6f/51/d08beb286cc540fda8fbe90700f5006733484e5281722ab7c6b404913b6c/cryptography_vectors-37.0.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,712 Found link https://files.pythonhosted.org/packages/72/5a/8ceaa6622b7371cb80725de3e2aa4017562868a9d0d32578c8187aa6f266/cryptography_vectors-37.0.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.4 2022-10-11T18:20:26,712 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/92/75/cd70cced27141368a092f9214f3cbd59233ec3dcf254b4865c23b204f926/cryptography_vectors-38.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,713 Found link https://files.pythonhosted.org/packages/b6/80/e0f8db54c3fc28f4bc4ccc90946dfbd98cc7b88c0ce74dfc5a5b20c67939/cryptography_vectors-38.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.0 2022-10-11T18:20:26,714 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f3/a2/3f725634d9a96c5a7647b9d44f39e0c5bd2e3f89fecffe833a71d99200bb/cryptography_vectors-38.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,714 Found link https://files.pythonhosted.org/packages/0c/fb/f39bf195f2482096bb26587a6dd1c4d5257a2e51cdf18c8ba87628cbf169/cryptography_vectors-38.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.1 2022-10-11T18:20:26,715 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/3b/81/d8e3dd59ff3c3e9b07e64fcc37df0bfcc49580b041a524c1a4a351c97c6f/cryptography_vectors-38.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2022-10-11T18:20:26,715 Found link https://files.pythonhosted.org/packages/73/e5/5e9b1da5bc023e822b4aff74f4b469f447b0bfba3ef61e07ef35250c53c8/cryptography_vectors-38.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.2 2022-10-11T18:20:26,716 Fetching project page and analyzing links: https://www.piwheels.org/simple/cryptography-vectors/ 2022-10-11T18:20:26,717 Getting page https://www.piwheels.org/simple/cryptography-vectors/ 2022-10-11T18:20:26,719 Found index url https://www.piwheels.org/simple 2022-10-11T18:20:28,109 Fetched page https://www.piwheels.org/simple/cryptography-vectors/ as text/html 2022-10-11T18:20:28,175 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.1-py2.py3-none-any.whl#sha256=ea32b9fd27e3c4d694019c8214948c278ba9a6bd6e717deae6a67b78a3ec05ed (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,176 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.0-py2.py3-none-any.whl#sha256=f88811caee5ebdeece6beb64e535e10d8dcaf7a7835bf4bf85eefdee610515f0 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,176 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.4-py2.py3-none-any.whl#sha256=8e9e149de8ab5963b9ea986aa5108360256f9d3656c2cac1b36fd427f0f2dfac (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,177 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.3-py2.py3-none-any.whl#sha256=90a5a6af9e3c7898fb8bf84001c609bce664caf739b9df416dfbec2acbd1dfbb (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,177 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.2-py2.py3-none-any.whl#sha256=3044caf30eaa83ae368991621762a89c98ed7b1d306dfc9a4624690c17d8b9f6 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,178 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.1-py2.py3-none-any.whl#sha256=d7afee41df27318d2a7c22bc6fd2e2b05cc1f885047abe38c90b042317d68814 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,179 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.0-py2.py3-none-any.whl#sha256=6e3aa8dfea585267467319990bd3fb8a68add6b3ad049708f5dd1e0f5cfefb7b (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,179 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-36.0.2-py2.py3-none-any.whl#sha256=85dd6258374d2fc2dc15ba8ac5c382e79091584e1bf4aad27d017e94fa8e14a8 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,180 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-36.0.1-py2.py3-none-any.whl#sha256=95157a6d804772fd589528346cda67e7d3d7dd12c593b2ff3c816ec5976ee491 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,180 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-36.0.0-py2.py3-none-any.whl#sha256=e23b112705fc4dc65ecd38027a74919cca2044b9516dcf8041b42acecda46251 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,181 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-35.0.0-py2.py3-none-any.whl#sha256=b92b34738b590f63d219f14f1eaadca94c7ebcabd85b33a8d72f29a6d6376c00 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,181 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.8-py2.py3-none-any.whl#sha256=5ba8479f6ca88b4f9dca654fd190b49f1fe5bfeb38f0080565d01d841de8eeb7 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,182 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.7-py2.py3-none-any.whl#sha256=f12d09cf87e4fae996b6b5ef6391f1a64a1475934d875eee35dd9b23f2c55b43 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,182 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.6-py2.py3-none-any.whl#sha256=568123f62f9361fa37955ec8b24222b3e2839e8322f242df30ac0fa4baff9920 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,183 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.5-py2.py3-none-any.whl#sha256=f3adb645e6cfc63c61355276877ce08a18ce858a41667149312b4d561af1fcc2 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,183 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.4-py2.py3-none-any.whl#sha256=ec590eaea3e0f0823f5e935d6dcf8d33438993f3026c1f6dc4ad4fbf10e78a16 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,184 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.3-py2.py3-none-any.whl#sha256=d7499e0147f6582a2b893621113b65319ba3e4f0949a798fe5213ceb9ebc7781 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,184 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.2-py2.py3-none-any.whl#sha256=26827cf58ddab39dffea3c3a8a5fca991e43a4080a763c0f8930bb8183d011c7 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,185 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.1-py2.py3-none-any.whl#sha256=00f029b105990f4d6491816b0ff88a46e272c511ef118420bb6e7edc23bb10f4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,185 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4-py2.py3-none-any.whl#sha256=56dbf593c0d33220334b6748d1f83bfe9f5f2d2a4fc76f569d5be7f8e5659984 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,186 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.3.2-py2.py3-none-any.whl#sha256=3f0db9b5e843093926c1d9fdb17b8d0830bce1589e370db0beac16bc037d0a1b (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,186 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.3.1-py2.py3-none-any.whl#sha256=0014a8ef2428911c4eabf206a189671ece98bf7122ef62b4503c232e8d62ae1e (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,187 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.3-py2.py3-none-any.whl#sha256=280c3ec82e0b363588271691d4a1fc20faf7d784e2b570d992b17d89a8b4b72b (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,187 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.2.1-py2.py3-none-any.whl#sha256=7c6be9a4b129a76846aea2a1391ead5da5dc1786c67beb9e719e1c5cc995b0ca (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,188 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.2-py2.py3-none-any.whl#sha256=9e02879c355feeca87eedfa6b683523a55b1efe27a28a21ffc36b98ab09a8f1b (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,188 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.1.1-py2.py3-none-any.whl#sha256=77944e4890553df45b3e45af90aa2c0cc54f3a4b5174b29b35566c23995ef341 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,189 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.1-py2.py3-none-any.whl#sha256=b6385c052ca173b31f7be5cefbdaaf531b42a32ddf7bd64f936c4dea8d1e1dd8 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,190 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.0-py2.py3-none-any.whl#sha256=e1e8f1c21daf4bfac2c8342fe2da3ca2bf44102786358b951b1730c17531d6af (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,190 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.9.2-py2.py3-none-any.whl#sha256=991cd867d4f07574c5eb812ef5e374a8d76efd04dc82556871f26e3743928718 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,191 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.9.1-py2.py3-none-any.whl#sha256=5449332bdd50c4d19f1547538c6f83c4f0e0853995137c3dca1cf70bdb95980e (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,191 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.9-py2.py3-none-any.whl#sha256=125325e8316e4c34bfade30f41e2f85dc77f09e08d18eccb7f5633e471c71ee6 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,192 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.8-py2.py3-none-any.whl#sha256=d2a1a4d960fca47bf30b51caec72f0e0e149d222b0fc4b31706aae8bf4ddfeee (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,192 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.7-py2.py3-none-any.whl#sha256=75f570fdf92341dfe70cb622e9546a6949554840e1ae9766c8c35b84b7f3101e (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,193 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.6.1-py2.py3-none-any.whl#sha256=bf4befb407dd0e1edfc4b5eb3a3f72050dc9b7556c51efc8d8bf315d3dc1fe5f (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,193 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.6-py2.py3-none-any.whl#sha256=f44d264eb112506c15242545cf2ad1f49f148fdbbe78ffb23d41d37b10db5826 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,194 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.5-py2.py3-none-any.whl#sha256=e1fa249ef39e5511ca02f50df00225858ed1af627e93c59fd35e155dcd126394 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,194 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.4.2-py2.py3-none-any.whl#sha256=c3290d96732727dedee583d269e0943e4b1c05acbdd26d34ecf1a1cdfd74896c (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,195 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.4.1-py2.py3-none-any.whl#sha256=4399fc391cbc8424dcf7e87ff35d9b524d15b2a0f6ce99e095a54973d9908bee (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,195 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.4-py2.py3-none-any.whl#sha256=cf9b3874d7a6470b677fb1034487f1a23bf17ec01b5c5a1ae5cc2a6d61c76b32 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,196 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.3.1-py2.py3-none-any.whl#sha256=b35dbc51b44cfe361d924e867b65613de41a71f03a49d022c6af4c432f93b5ad (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,196 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.3-py2.py3-none-any.whl#sha256=a928d03af2514e40ec574771f7de337c6535821ec1e79f8ca24da02ddda054af (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,197 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.2.2-py2.py3-none-any.whl#sha256=b9d1167219c58b32063b53900c4731e680217745c0fbfb345282f8d44caea272 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,197 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.2.1-py2.py3-none-any.whl#sha256=cc9eb9ee6ff6fa22504177e3189906d017f3b23962fa7bf0e8cc9eb4fff0ac00 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,198 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.2-py2.py3-none-any.whl#sha256=db3352c30023dff3e39ae2b57b6ad33f28b9b01fd0b56f3de5dcd3cf7f2a3009 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,198 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.4-py2.py3-none-any.whl#sha256=673e8ddf8d87eb16424c22416271108b9502ae02b2b739b6da6b51f325e94749 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,199 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.3-py2.py3-none-any.whl#sha256=31c96df770666266e9f4d7cc62e2010f8605b04315e812d5097a84e655160ade (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,199 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.2-py2.py3-none-any.whl#sha256=c2618f2d81a7a1532a1668499c7bb5a32b7639e3ddc8547b79567026a474f242 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,200 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.1-py2.py3-none-any.whl#sha256=78210a7fd46322528485926d7d2c072584cc67d35ed6f8c202db46dfde6abb36 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,201 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1-py2.py3-none-any.whl#sha256=1762f4a6250058b56e270712e8c0aaa5c32c579034c002e01903f802a5f35e8f (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,201 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0.3-py2.py3-none-any.whl#sha256=20e90c119c658aebb6c3bd27631d364730eb2b71f59aa09479cf929372dee777 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,202 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0.2-py2.py3-none-any.whl#sha256=232ac5ca25d57290193744a3de62dbbf285abd45eba91d4da111de051f767107 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,202 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0.1-py2.py3-none-any.whl#sha256=cfa83f30330562e3f51113203829fa0f09f4eb811267d86a01ec5d477a04cd64 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,203 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0-py2.py3-none-any.whl#sha256=fefa74eb930669217628c91795152bcf94f1de26a6e57a66e403dee74565b756 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,203 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.9-py2.py3-none-any.whl#sha256=011e90c580409606e0d151767d3529fce1dab0c68a41d46e3926adbc31370297 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,204 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.8.2-py2.py3-none-any.whl#sha256=b3268dd1dd823ff4c1a859f468c3143a11b6c2d92fb910056f7a1a03fa66109f (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,204 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.8.1-py2.py3-none-any.whl#sha256=a3aaa3bd8bd686a8735978f090b7e50c641048651266ecd091137564e9d45656 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,205 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.8-py2.py3-none-any.whl#sha256=4a677daf1ae87c37dd4b0c2d0f72c860a2fdccb7dffaadb297a83c3afdd284ab (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,205 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.7.2-py2.py3-none-any.whl#sha256=ee25242626e7a5abac26515266943fd42c0bec2cc1bb9e6d2a4f596ed4e6afa5 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,206 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.7.1-py2.py3-none-any.whl#sha256=932eda4cdb7262b2a94822a92bbe2896a2b641e8db90d18344d32a41ee7a595c (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,206 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.7-py2.py3-none-any.whl#sha256=7d18b8199bf4ab09df0e1d643230de20a6b616141318753c04c2347bae0c8352 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,207 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.6-py2.py3-none-any.whl#sha256=960d2dca349fbb60371c54a8cb663440bd75e234f2fcaa773e63d7b9b9bde7bd (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,207 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5.3-py2.py3-none-any.whl#sha256=7b114006bd8f6cabe952d966bdae579a2c6ed20d599c86200fea9de97e978b6d (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,208 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5.2-py2.py3-none-any.whl#sha256=809035f8815a4aa937e56c5924874eee09608b7a5fd2912bf95c952c50ea0ef4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,208 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5.1-py2.py3-none-any.whl#sha256=31a4f186a41036bcc6fdef513b28958f798913f46d2e0a66db1f55310c7ee293 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,209 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5-py2.py3-none-any.whl#sha256=48f5c02b11e2e6bb524651ca740828fbda79c1b54f1773ac275ac105029e62f5 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,209 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.4-py2.py3-none-any.whl#sha256=a13c25d402fd40007e623f2fd94211d18fd47b503fe4e94431b182d1b47de676 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,210 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.4-py2.py3-none-any.whl#sha256=680ebed18855ad378862cfc8e32faba7f34ac39ec28a79a339ca3eed2a5cc290 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,210 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.3-py2.py3-none-any.whl#sha256=00646d3c4dd86963d5cc16476f148c2260b225e34d212d106b800dd793698b6b (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,211 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.2-py2.py3-none-any.whl#sha256=1382ca1ea099db9f00e054de549ef61bbc54be4d92cfc86daf1ee1cea942ef32 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,211 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.1-py2.py3-none-any.whl#sha256=7dea4b7006b1b8069794a99345ff2343969e50bd6b9a7410dca2dd435ff8e751 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,212 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3-py2.py3-none-any.whl#sha256=33cb9edd83de9164c00bf428f528f69504c674f99bdd27c506ed11244a7554ee (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,212 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2.3-py2.py3-none-any.whl#sha256=6e4dff928e8b8b73388104126e9f0c9d9e8f4003a1c86f34019839cd654b29e5 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,213 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2.2-py2.py3-none-any.whl#sha256=9127f9ce0988deb9ae609780a0e4a3c4657b716360487c3e2d8f446698864e14 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,213 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2.1-py2.py3-none-any.whl#sha256=78fb217d63f831aa9f8a6c803897c41cd54f6bc13d62c08d7961495747d78330 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,214 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2-py2.py3-none-any.whl#sha256=fc8264bc119459704a940e4272b2fd64bda33dfb5d79e365663730d9f74b218a (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,214 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.1.2-py2.py3-none-any.whl#sha256=876f881507560543ba6a64b0ebb250b36df359030920a4e93c4dd12913f5078d (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,215 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.1.1-py2.py3-none-any.whl#sha256=458a9b928a442ea6625a2b682c26a9b0a52d9fff3a890fd498513f5b72262b3c (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,215 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.1-py2.py3-none-any.whl#sha256=1ff76665ce358709362b953c67b6bf12994898838eeb171b9946da0fc440e489 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,216 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.0.2-py2.py3-none-any.whl#sha256=a1ea40ca8c3998c305741a86065f3010e8e584257ae35db2ead7002a2f77e5c1 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,216 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.0.1-py2.py3-none-any.whl#sha256=2aeff39a2574794ea54c86820a74c49da31c0e05a0867b35eea26727b171ff14 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,217 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.0-py2.py3-none-any.whl#sha256=c93ecd909e03b2033665130050220090b58c09459801ea94bb491c5e2ed79b5c (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,217 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9.3-py2.py3-none-any.whl#sha256=13630276e67b137b97a6d465fc88a16cf672dd75d020af0c955a8f07d8b2d290 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,218 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9.2-py2.py3-none-any.whl#sha256=fc4d96f5d97b5d4c1a759e4462dc943028e3c6e7659fb059d4923968bbbca002 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,219 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9.1-py2.py3-none-any.whl#sha256=8b9b044753555c77ca2ee6fbb70a5a52433b8ba467c47a21f372c1d06240f2cd (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,219 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9-py2.py3-none-any.whl#sha256=c1cd5c8fd15d8f031fe9440a245160a66d81acc9e0fa431f346741d4e60463ec (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,220 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.8.2-py2.py3-none-any.whl#sha256=855d27b4e4ef8d436e53d5b9cce489ebf3c7acc0fda4aa9af8470b522ab0e1cd (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,220 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.8.1-py2.py3-none-any.whl#sha256=4a25edacdc23553206fc46dcdc66aa6c0064265b65f00e91b9db1fb884f75352 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,221 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.8-py2.py3-none-any.whl#sha256=625444aeeb82160d6e75286dae8f3b751a9c71ca6995b5f8004dffd35eb034a7 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,221 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.7.2-py2.py3-none-any.whl#sha256=c81e9ac8830d0b2a853a229f53c71f410794b7a0e557f0d34eccbeb8a7c09f81 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,222 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.7.1-py2.py3-none-any.whl#sha256=d6f51823866b315f81e5d903f8b30412ac6614a5a5db73f7bf07b53f84009d7c (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,222 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.7-py2.py3-none-any.whl#sha256=8e78458915bcda01f942983a029c907bcb44bd6a8228ae6b9c590d4ef69328cc (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,223 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.6.1-py2.py3-none-any.whl#sha256=08df2d544f26d8b2689d6f9bd118dadbef4ecc6718ab1f77dc5c5de96e7d6305 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,223 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.6-py2.py3-none-any.whl#sha256=557baa11aca8b5a59f606c84228ac86470af3688d35b60ee1b32539f2432ae41 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,224 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.4-py2.py3-none-any.whl#sha256=9a9b5098cfb4dd9b48baff9aefd8976bb4b2b8e839016e172d417cfc7b750216 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,224 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.3-py2.py3-none-any.whl#sha256=269389e5786bae3527a5d382aad9fb0aa6dd82683af01117605c297c57ffb0de (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,225 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.2-py2.py3-none-any.whl#sha256=fe148fcd473822f752a121421fbe9fc799e41c3ea245347b22cdda41575e0378 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,225 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.1-py2.py3-none-any.whl#sha256=c58c119d5226ef337c64a12196efae31ba04c4192b676a12a60c3d0122086440 (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,226 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5-py2.py3-none-any.whl#sha256=2678930e99037fcf7533371dda1584be730858bf1d6dd6cceb8f40e9e3f71fbe (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,226 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.4-py2.py3-none-any.whl#sha256=3f77612c0219259c737c0d1434d340d029994514497ff3e7f2aed74a08a6227d (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,227 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.3-py2.py3-none-any.whl#sha256=43d1b565f5c7f84587b1373e7915de5b8b03ed3f541111ad180a9db59390754e (from https://www.piwheels.org/simple/cryptography-vectors/) 2022-10-11T18:20:28,227 Skipping link: not a file: https://www.piwheels.org/simple/cryptography-vectors/ 2022-10-11T18:20:28,228 Skipping link: not a file: https://pypi.org/simple/cryptography-vectors/ 2022-10-11T18:20:28,298 Given no hashes to check 1 links for project 'cryptography-vectors': discarding no candidates 2022-10-11T18:20:28,330 Collecting cryptography-vectors==38.0.2 2022-10-11T18:20:28,335 Created temporary directory: /tmp/pip-unpack-6dem5bfp 2022-10-11T18:20:30,264 Downloading cryptography_vectors-38.0.2.tar.gz (35.3 MB) 2022-10-11T18:20:56,439 Added cryptography-vectors==38.0.2 from https://files.pythonhosted.org/packages/73/e5/5e9b1da5bc023e822b4aff74f4b469f447b0bfba3ef61e07ef35250c53c8/cryptography_vectors-38.0.2.tar.gz to build tracker '/tmp/pip-build-tracker-a9xb7zgp' 2022-10-11T18:20:56,442 Running setup.py (path:/tmp/pip-wheel-14ofn677/cryptography-vectors_9a25f6da01fb4c8d957d1923a46390a5/setup.py) egg_info for package cryptography-vectors 2022-10-11T18:20:56,443 Created temporary directory: /tmp/pip-pip-egg-info-x_813qff 2022-10-11T18:20:56,444 Preparing metadata (setup.py): started 2022-10-11T18:20:56,446 Running command python setup.py egg_info 2022-10-11T18:20:59,262 running egg_info 2022-10-11T18:20:59,269 creating /tmp/pip-pip-egg-info-x_813qff/cryptography_vectors.egg-info 2022-10-11T18:20:59,351 writing /tmp/pip-pip-egg-info-x_813qff/cryptography_vectors.egg-info/PKG-INFO 2022-10-11T18:20:59,356 writing dependency_links to /tmp/pip-pip-egg-info-x_813qff/cryptography_vectors.egg-info/dependency_links.txt 2022-10-11T18:20:59,361 writing top-level names to /tmp/pip-pip-egg-info-x_813qff/cryptography_vectors.egg-info/top_level.txt 2022-10-11T18:20:59,364 writing manifest file '/tmp/pip-pip-egg-info-x_813qff/cryptography_vectors.egg-info/SOURCES.txt' 2022-10-11T18:20:59,593 reading manifest file '/tmp/pip-pip-egg-info-x_813qff/cryptography_vectors.egg-info/SOURCES.txt' 2022-10-11T18:20:59,596 reading manifest template 'MANIFEST.in' 2022-10-11T18:21:01,717 adding license file 'LICENSE' 2022-10-11T18:21:01,717 adding license file 'LICENSE.APACHE' 2022-10-11T18:21:01,718 adding license file 'LICENSE.BSD' 2022-10-11T18:21:01,967 writing manifest file '/tmp/pip-pip-egg-info-x_813qff/cryptography_vectors.egg-info/SOURCES.txt' 2022-10-11T18:21:02,192 Preparing metadata (setup.py): finished with status 'done' 2022-10-11T18:21:02,203 Source in /tmp/pip-wheel-14ofn677/cryptography-vectors_9a25f6da01fb4c8d957d1923a46390a5 has version 38.0.2, which satisfies requirement cryptography-vectors==38.0.2 from https://files.pythonhosted.org/packages/73/e5/5e9b1da5bc023e822b4aff74f4b469f447b0bfba3ef61e07ef35250c53c8/cryptography_vectors-38.0.2.tar.gz 2022-10-11T18:21:02,205 Removed cryptography-vectors==38.0.2 from https://files.pythonhosted.org/packages/73/e5/5e9b1da5bc023e822b4aff74f4b469f447b0bfba3ef61e07ef35250c53c8/cryptography_vectors-38.0.2.tar.gz from build tracker '/tmp/pip-build-tracker-a9xb7zgp' 2022-10-11T18:21:02,214 Created temporary directory: /tmp/pip-unpack-hjqag_vn 2022-10-11T18:21:02,215 Building wheels for collected packages: cryptography-vectors 2022-10-11T18:21:02,224 Created temporary directory: /tmp/pip-wheel-l688_l_1 2022-10-11T18:21:02,224 Building wheel for cryptography-vectors (setup.py): started 2022-10-11T18:21:02,226 Destination directory: /tmp/pip-wheel-l688_l_1 2022-10-11T18:21:02,227 Running command python setup.py bdist_wheel 2022-10-11T18:21:05,000 running bdist_wheel 2022-10-11T18:21:05,217 running build 2022-10-11T18:21:05,218 running build_py 2022-10-11T18:21:05,294 creating build 2022-10-11T18:21:05,295 creating build/lib 2022-10-11T18:21:05,296 creating build/lib/cryptography_vectors 2022-10-11T18:21:05,297 copying cryptography_vectors/__init__.py -> build/lib/cryptography_vectors 2022-10-11T18:21:05,301 copying cryptography_vectors/__about__.py -> build/lib/cryptography_vectors 2022-10-11T18:21:05,303 running egg_info 2022-10-11T18:21:05,471 writing cryptography_vectors.egg-info/PKG-INFO 2022-10-11T18:21:05,474 writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt 2022-10-11T18:21:05,478 writing top-level names to cryptography_vectors.egg-info/top_level.txt 2022-10-11T18:21:05,554 reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' 2022-10-11T18:21:05,710 reading manifest template 'MANIFEST.in' 2022-10-11T18:21:07,719 adding license file 'LICENSE' 2022-10-11T18:21:07,720 adding license file 'LICENSE.APACHE' 2022-10-11T18:21:07,720 adding license file 'LICENSE.BSD' 2022-10-11T18:21:08,086 writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' 2022-10-11T18:21:08,106 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.CMAC' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,106 !! 2022-10-11T18:21:08,108 ############################ 2022-10-11T18:21:08,108 # Package would be ignored # 2022-10-11T18:21:08,108 ############################ 2022-10-11T18:21:08,109 Python recognizes 'cryptography_vectors.CMAC' as an importable package, 2022-10-11T18:21:08,109 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,109 'cryptography_vectors.CMAC' has been automatically added to the distribution only 2022-10-11T18:21:08,110 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,110 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,111 Please make sure that 'cryptography_vectors.CMAC' is included as a package by using 2022-10-11T18:21:08,111 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,111 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,112 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,112 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,112 documentation page. 2022-10-11T18:21:08,113 !! 2022-10-11T18:21:08,114 check.warn(importable) 2022-10-11T18:21:08,114 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.HMAC' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,115 !! 2022-10-11T18:21:08,116 ############################ 2022-10-11T18:21:08,116 # Package would be ignored # 2022-10-11T18:21:08,116 ############################ 2022-10-11T18:21:08,116 Python recognizes 'cryptography_vectors.HMAC' as an importable package, 2022-10-11T18:21:08,117 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,117 'cryptography_vectors.HMAC' has been automatically added to the distribution only 2022-10-11T18:21:08,118 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,118 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,118 Please make sure that 'cryptography_vectors.HMAC' is included as a package by using 2022-10-11T18:21:08,119 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,119 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,119 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,120 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,120 documentation page. 2022-10-11T18:21:08,121 !! 2022-10-11T18:21:08,122 check.warn(importable) 2022-10-11T18:21:08,122 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.KDF' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,122 !! 2022-10-11T18:21:08,123 ############################ 2022-10-11T18:21:08,123 # Package would be ignored # 2022-10-11T18:21:08,124 ############################ 2022-10-11T18:21:08,124 Python recognizes 'cryptography_vectors.KDF' as an importable package, 2022-10-11T18:21:08,124 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,125 'cryptography_vectors.KDF' has been automatically added to the distribution only 2022-10-11T18:21:08,125 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,125 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,126 Please make sure that 'cryptography_vectors.KDF' is included as a package by using 2022-10-11T18:21:08,126 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,127 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,127 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,128 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,128 documentation page. 2022-10-11T18:21:08,129 !! 2022-10-11T18:21:08,129 check.warn(importable) 2022-10-11T18:21:08,130 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.__pycache__' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,130 !! 2022-10-11T18:21:08,131 ############################ 2022-10-11T18:21:08,131 # Package would be ignored # 2022-10-11T18:21:08,131 ############################ 2022-10-11T18:21:08,132 Python recognizes 'cryptography_vectors.__pycache__' as an importable package, 2022-10-11T18:21:08,132 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,133 'cryptography_vectors.__pycache__' has been automatically added to the distribution only 2022-10-11T18:21:08,133 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,133 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,134 Please make sure that 'cryptography_vectors.__pycache__' is included as a package by using 2022-10-11T18:21:08,134 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,134 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,135 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,135 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,135 documentation page. 2022-10-11T18:21:08,136 !! 2022-10-11T18:21:08,137 check.warn(importable) 2022-10-11T18:21:08,137 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DER_Serialization' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,138 !! 2022-10-11T18:21:08,138 ############################ 2022-10-11T18:21:08,139 # Package would be ignored # 2022-10-11T18:21:08,139 ############################ 2022-10-11T18:21:08,139 Python recognizes 'cryptography_vectors.asymmetric.DER_Serialization' as an importable package, 2022-10-11T18:21:08,140 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,140 'cryptography_vectors.asymmetric.DER_Serialization' has been automatically added to the distribution only 2022-10-11T18:21:08,140 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,141 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,141 Please make sure that 'cryptography_vectors.asymmetric.DER_Serialization' is included as a package by using 2022-10-11T18:21:08,142 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,142 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,142 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,143 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,143 documentation page. 2022-10-11T18:21:08,144 !! 2022-10-11T18:21:08,144 check.warn(importable) 2022-10-11T18:21:08,145 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DH' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,145 !! 2022-10-11T18:21:08,146 ############################ 2022-10-11T18:21:08,146 # Package would be ignored # 2022-10-11T18:21:08,147 ############################ 2022-10-11T18:21:08,147 Python recognizes 'cryptography_vectors.asymmetric.DH' as an importable package, 2022-10-11T18:21:08,147 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,148 'cryptography_vectors.asymmetric.DH' has been automatically added to the distribution only 2022-10-11T18:21:08,148 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,148 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,149 Please make sure that 'cryptography_vectors.asymmetric.DH' is included as a package by using 2022-10-11T18:21:08,149 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,149 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,150 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,150 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,151 documentation page. 2022-10-11T18:21:08,151 !! 2022-10-11T18:21:08,152 check.warn(importable) 2022-10-11T18:21:08,152 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DSA' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,153 !! 2022-10-11T18:21:08,153 ############################ 2022-10-11T18:21:08,154 # Package would be ignored # 2022-10-11T18:21:08,154 ############################ 2022-10-11T18:21:08,154 Python recognizes 'cryptography_vectors.asymmetric.DSA' as an importable package, 2022-10-11T18:21:08,155 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,155 'cryptography_vectors.asymmetric.DSA' has been automatically added to the distribution only 2022-10-11T18:21:08,155 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,156 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,156 Please make sure that 'cryptography_vectors.asymmetric.DSA' is included as a package by using 2022-10-11T18:21:08,156 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,157 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,157 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,158 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,158 documentation page. 2022-10-11T18:21:08,159 !! 2022-10-11T18:21:08,159 check.warn(importable) 2022-10-11T18:21:08,160 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.EC' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,160 !! 2022-10-11T18:21:08,161 ############################ 2022-10-11T18:21:08,161 # Package would be ignored # 2022-10-11T18:21:08,161 ############################ 2022-10-11T18:21:08,162 Python recognizes 'cryptography_vectors.asymmetric.EC' as an importable package, 2022-10-11T18:21:08,162 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,162 'cryptography_vectors.asymmetric.EC' has been automatically added to the distribution only 2022-10-11T18:21:08,163 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,163 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,164 Please make sure that 'cryptography_vectors.asymmetric.EC' is included as a package by using 2022-10-11T18:21:08,164 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,164 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,164 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,165 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,165 documentation page. 2022-10-11T18:21:08,166 !! 2022-10-11T18:21:08,167 check.warn(importable) 2022-10-11T18:21:08,167 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDH' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,167 !! 2022-10-11T18:21:08,168 ############################ 2022-10-11T18:21:08,169 # Package would be ignored # 2022-10-11T18:21:08,169 ############################ 2022-10-11T18:21:08,169 Python recognizes 'cryptography_vectors.asymmetric.ECDH' as an importable package, 2022-10-11T18:21:08,169 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,170 'cryptography_vectors.asymmetric.ECDH' has been automatically added to the distribution only 2022-10-11T18:21:08,170 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,171 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,171 Please make sure that 'cryptography_vectors.asymmetric.ECDH' is included as a package by using 2022-10-11T18:21:08,171 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,172 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,172 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,173 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,173 documentation page. 2022-10-11T18:21:08,174 !! 2022-10-11T18:21:08,174 check.warn(importable) 2022-10-11T18:21:08,175 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDSA' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,175 !! 2022-10-11T18:21:08,176 ############################ 2022-10-11T18:21:08,176 # Package would be ignored # 2022-10-11T18:21:08,176 ############################ 2022-10-11T18:21:08,177 Python recognizes 'cryptography_vectors.asymmetric.ECDSA' as an importable package, 2022-10-11T18:21:08,177 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,177 'cryptography_vectors.asymmetric.ECDSA' has been automatically added to the distribution only 2022-10-11T18:21:08,178 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,178 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,179 Please make sure that 'cryptography_vectors.asymmetric.ECDSA' is included as a package by using 2022-10-11T18:21:08,179 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,179 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,179 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,180 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,180 documentation page. 2022-10-11T18:21:08,181 !! 2022-10-11T18:21:08,182 check.warn(importable) 2022-10-11T18:21:08,182 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,182 !! 2022-10-11T18:21:08,183 ############################ 2022-10-11T18:21:08,183 # Package would be ignored # 2022-10-11T18:21:08,184 ############################ 2022-10-11T18:21:08,184 Python recognizes 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as an importable package, 2022-10-11T18:21:08,184 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,185 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' has been automatically added to the distribution only 2022-10-11T18:21:08,185 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,185 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,186 Please make sure that 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' is included as a package by using 2022-10-11T18:21:08,186 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,187 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,187 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,187 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,188 documentation page. 2022-10-11T18:21:08,189 !! 2022-10-11T18:21:08,189 check.warn(importable) 2022-10-11T18:21:08,189 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Ed25519' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,190 !! 2022-10-11T18:21:08,190 ############################ 2022-10-11T18:21:08,191 # Package would be ignored # 2022-10-11T18:21:08,191 ############################ 2022-10-11T18:21:08,191 Python recognizes 'cryptography_vectors.asymmetric.Ed25519' as an importable package, 2022-10-11T18:21:08,192 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,192 'cryptography_vectors.asymmetric.Ed25519' has been automatically added to the distribution only 2022-10-11T18:21:08,192 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,193 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,193 Please make sure that 'cryptography_vectors.asymmetric.Ed25519' is included as a package by using 2022-10-11T18:21:08,194 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,194 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,194 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,195 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,195 documentation page. 2022-10-11T18:21:08,196 !! 2022-10-11T18:21:08,196 check.warn(importable) 2022-10-11T18:21:08,197 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Ed448' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,197 !! 2022-10-11T18:21:08,198 ############################ 2022-10-11T18:21:08,198 # Package would be ignored # 2022-10-11T18:21:08,199 ############################ 2022-10-11T18:21:08,199 Python recognizes 'cryptography_vectors.asymmetric.Ed448' as an importable package, 2022-10-11T18:21:08,199 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,200 'cryptography_vectors.asymmetric.Ed448' has been automatically added to the distribution only 2022-10-11T18:21:08,200 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,200 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,201 Please make sure that 'cryptography_vectors.asymmetric.Ed448' is included as a package by using 2022-10-11T18:21:08,201 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,201 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,202 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,202 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,203 documentation page. 2022-10-11T18:21:08,203 !! 2022-10-11T18:21:08,204 check.warn(importable) 2022-10-11T18:21:08,204 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.OpenSSH' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,205 !! 2022-10-11T18:21:08,205 ############################ 2022-10-11T18:21:08,206 # Package would be ignored # 2022-10-11T18:21:08,206 ############################ 2022-10-11T18:21:08,206 Python recognizes 'cryptography_vectors.asymmetric.OpenSSH' as an importable package, 2022-10-11T18:21:08,207 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,207 'cryptography_vectors.asymmetric.OpenSSH' has been automatically added to the distribution only 2022-10-11T18:21:08,207 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,208 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,208 Please make sure that 'cryptography_vectors.asymmetric.OpenSSH' is included as a package by using 2022-10-11T18:21:08,209 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,209 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,209 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,210 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,210 documentation page. 2022-10-11T18:21:08,211 !! 2022-10-11T18:21:08,211 check.warn(importable) 2022-10-11T18:21:08,212 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.PEM_Serialization' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,212 !! 2022-10-11T18:21:08,213 ############################ 2022-10-11T18:21:08,213 # Package would be ignored # 2022-10-11T18:21:08,213 ############################ 2022-10-11T18:21:08,214 Python recognizes 'cryptography_vectors.asymmetric.PEM_Serialization' as an importable package, 2022-10-11T18:21:08,214 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,214 'cryptography_vectors.asymmetric.PEM_Serialization' has been automatically added to the distribution only 2022-10-11T18:21:08,215 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,215 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,216 Please make sure that 'cryptography_vectors.asymmetric.PEM_Serialization' is included as a package by using 2022-10-11T18:21:08,216 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,216 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,216 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,217 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,217 documentation page. 2022-10-11T18:21:08,218 !! 2022-10-11T18:21:08,219 check.warn(importable) 2022-10-11T18:21:08,219 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.PKCS8' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,219 !! 2022-10-11T18:21:08,220 ############################ 2022-10-11T18:21:08,220 # Package would be ignored # 2022-10-11T18:21:08,221 ############################ 2022-10-11T18:21:08,221 Python recognizes 'cryptography_vectors.asymmetric.PKCS8' as an importable package, 2022-10-11T18:21:08,221 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,222 'cryptography_vectors.asymmetric.PKCS8' has been automatically added to the distribution only 2022-10-11T18:21:08,222 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,222 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,223 Please make sure that 'cryptography_vectors.asymmetric.PKCS8' is included as a package by using 2022-10-11T18:21:08,223 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,224 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,224 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,224 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,225 documentation page. 2022-10-11T18:21:08,225 !! 2022-10-11T18:21:08,226 check.warn(importable) 2022-10-11T18:21:08,226 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.RSA' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,227 !! 2022-10-11T18:21:08,228 ############################ 2022-10-11T18:21:08,228 # Package would be ignored # 2022-10-11T18:21:08,228 ############################ 2022-10-11T18:21:08,228 Python recognizes 'cryptography_vectors.asymmetric.RSA' as an importable package, 2022-10-11T18:21:08,229 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,229 'cryptography_vectors.asymmetric.RSA' has been automatically added to the distribution only 2022-10-11T18:21:08,230 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,230 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,230 Please make sure that 'cryptography_vectors.asymmetric.RSA' is included as a package by using 2022-10-11T18:21:08,231 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,231 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,231 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,232 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,232 documentation page. 2022-10-11T18:21:08,233 !! 2022-10-11T18:21:08,233 check.warn(importable) 2022-10-11T18:21:08,234 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,234 !! 2022-10-11T18:21:08,235 ############################ 2022-10-11T18:21:08,235 # Package would be ignored # 2022-10-11T18:21:08,235 ############################ 2022-10-11T18:21:08,236 Python recognizes 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as an importable package, 2022-10-11T18:21:08,236 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,237 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' has been automatically added to the distribution only 2022-10-11T18:21:08,237 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,237 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,238 Please make sure that 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' is included as a package by using 2022-10-11T18:21:08,238 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,238 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,239 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,239 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,240 documentation page. 2022-10-11T18:21:08,240 !! 2022-10-11T18:21:08,241 check.warn(importable) 2022-10-11T18:21:08,241 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.X25519' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,242 !! 2022-10-11T18:21:08,242 ############################ 2022-10-11T18:21:08,243 # Package would be ignored # 2022-10-11T18:21:08,243 ############################ 2022-10-11T18:21:08,243 Python recognizes 'cryptography_vectors.asymmetric.X25519' as an importable package, 2022-10-11T18:21:08,244 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,244 'cryptography_vectors.asymmetric.X25519' has been automatically added to the distribution only 2022-10-11T18:21:08,244 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,245 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,245 Please make sure that 'cryptography_vectors.asymmetric.X25519' is included as a package by using 2022-10-11T18:21:08,245 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,246 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,246 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,247 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,247 documentation page. 2022-10-11T18:21:08,248 !! 2022-10-11T18:21:08,249 check.warn(importable) 2022-10-11T18:21:08,249 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.X448' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,249 !! 2022-10-11T18:21:08,250 ############################ 2022-10-11T18:21:08,250 # Package would be ignored # 2022-10-11T18:21:08,250 ############################ 2022-10-11T18:21:08,251 Python recognizes 'cryptography_vectors.asymmetric.X448' as an importable package, 2022-10-11T18:21:08,251 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,252 'cryptography_vectors.asymmetric.X448' has been automatically added to the distribution only 2022-10-11T18:21:08,252 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,252 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,253 Please make sure that 'cryptography_vectors.asymmetric.X448' is included as a package by using 2022-10-11T18:21:08,253 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,253 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,254 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,254 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,254 documentation page. 2022-10-11T18:21:08,255 !! 2022-10-11T18:21:08,256 check.warn(importable) 2022-10-11T18:21:08,256 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.public.PKCS1' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,256 !! 2022-10-11T18:21:08,257 ############################ 2022-10-11T18:21:08,258 # Package would be ignored # 2022-10-11T18:21:08,258 ############################ 2022-10-11T18:21:08,258 Python recognizes 'cryptography_vectors.asymmetric.public.PKCS1' as an importable package, 2022-10-11T18:21:08,258 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,259 'cryptography_vectors.asymmetric.public.PKCS1' has been automatically added to the distribution only 2022-10-11T18:21:08,259 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,260 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,260 Please make sure that 'cryptography_vectors.asymmetric.public.PKCS1' is included as a package by using 2022-10-11T18:21:08,260 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,261 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,261 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,262 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,262 documentation page. 2022-10-11T18:21:08,263 !! 2022-10-11T18:21:08,263 check.warn(importable) 2022-10-11T18:21:08,264 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,264 !! 2022-10-11T18:21:08,265 ############################ 2022-10-11T18:21:08,265 # Package would be ignored # 2022-10-11T18:21:08,265 ############################ 2022-10-11T18:21:08,265 Python recognizes 'cryptography_vectors.ciphers' as an importable package, 2022-10-11T18:21:08,266 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,266 'cryptography_vectors.ciphers' has been automatically added to the distribution only 2022-10-11T18:21:08,267 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,267 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,267 Please make sure that 'cryptography_vectors.ciphers' is included as a package by using 2022-10-11T18:21:08,268 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,268 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,268 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,269 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,269 documentation page. 2022-10-11T18:21:08,270 !! 2022-10-11T18:21:08,271 check.warn(importable) 2022-10-11T18:21:08,271 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CBC' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,271 !! 2022-10-11T18:21:08,272 ############################ 2022-10-11T18:21:08,272 # Package would be ignored # 2022-10-11T18:21:08,273 ############################ 2022-10-11T18:21:08,273 Python recognizes 'cryptography_vectors.ciphers.AES.CBC' as an importable package, 2022-10-11T18:21:08,273 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,274 'cryptography_vectors.ciphers.AES.CBC' has been automatically added to the distribution only 2022-10-11T18:21:08,274 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,274 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,275 Please make sure that 'cryptography_vectors.ciphers.AES.CBC' is included as a package by using 2022-10-11T18:21:08,275 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,275 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,276 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,276 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,276 documentation page. 2022-10-11T18:21:08,277 !! 2022-10-11T18:21:08,278 check.warn(importable) 2022-10-11T18:21:08,278 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CCM' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,279 !! 2022-10-11T18:21:08,279 ############################ 2022-10-11T18:21:08,280 # Package would be ignored # 2022-10-11T18:21:08,280 ############################ 2022-10-11T18:21:08,280 Python recognizes 'cryptography_vectors.ciphers.AES.CCM' as an importable package, 2022-10-11T18:21:08,280 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,281 'cryptography_vectors.ciphers.AES.CCM' has been automatically added to the distribution only 2022-10-11T18:21:08,281 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,282 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,282 Please make sure that 'cryptography_vectors.ciphers.AES.CCM' is included as a package by using 2022-10-11T18:21:08,282 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,283 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,283 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,284 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,284 documentation page. 2022-10-11T18:21:08,285 !! 2022-10-11T18:21:08,285 check.warn(importable) 2022-10-11T18:21:08,285 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CFB' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,286 !! 2022-10-11T18:21:08,287 ############################ 2022-10-11T18:21:08,287 # Package would be ignored # 2022-10-11T18:21:08,287 ############################ 2022-10-11T18:21:08,287 Python recognizes 'cryptography_vectors.ciphers.AES.CFB' as an importable package, 2022-10-11T18:21:08,288 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,288 'cryptography_vectors.ciphers.AES.CFB' has been automatically added to the distribution only 2022-10-11T18:21:08,289 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,289 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,289 Please make sure that 'cryptography_vectors.ciphers.AES.CFB' is included as a package by using 2022-10-11T18:21:08,290 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,290 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,290 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,291 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,291 documentation page. 2022-10-11T18:21:08,292 !! 2022-10-11T18:21:08,292 check.warn(importable) 2022-10-11T18:21:08,293 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CTR' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,293 !! 2022-10-11T18:21:08,294 ############################ 2022-10-11T18:21:08,294 # Package would be ignored # 2022-10-11T18:21:08,294 ############################ 2022-10-11T18:21:08,295 Python recognizes 'cryptography_vectors.ciphers.AES.CTR' as an importable package, 2022-10-11T18:21:08,295 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,296 'cryptography_vectors.ciphers.AES.CTR' has been automatically added to the distribution only 2022-10-11T18:21:08,296 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,296 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,297 Please make sure that 'cryptography_vectors.ciphers.AES.CTR' is included as a package by using 2022-10-11T18:21:08,297 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,297 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,298 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,298 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,298 documentation page. 2022-10-11T18:21:08,299 !! 2022-10-11T18:21:08,300 check.warn(importable) 2022-10-11T18:21:08,300 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.ECB' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,301 !! 2022-10-11T18:21:08,301 ############################ 2022-10-11T18:21:08,302 # Package would be ignored # 2022-10-11T18:21:08,302 ############################ 2022-10-11T18:21:08,302 Python recognizes 'cryptography_vectors.ciphers.AES.ECB' as an importable package, 2022-10-11T18:21:08,302 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,303 'cryptography_vectors.ciphers.AES.ECB' has been automatically added to the distribution only 2022-10-11T18:21:08,303 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,304 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,304 Please make sure that 'cryptography_vectors.ciphers.AES.ECB' is included as a package by using 2022-10-11T18:21:08,304 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,305 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,305 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,306 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,306 documentation page. 2022-10-11T18:21:08,307 !! 2022-10-11T18:21:08,307 check.warn(importable) 2022-10-11T18:21:08,308 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.GCM' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,308 !! 2022-10-11T18:21:08,309 ############################ 2022-10-11T18:21:08,309 # Package would be ignored # 2022-10-11T18:21:08,309 ############################ 2022-10-11T18:21:08,309 Python recognizes 'cryptography_vectors.ciphers.AES.GCM' as an importable package, 2022-10-11T18:21:08,310 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,310 'cryptography_vectors.ciphers.AES.GCM' has been automatically added to the distribution only 2022-10-11T18:21:08,311 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,311 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,311 Please make sure that 'cryptography_vectors.ciphers.AES.GCM' is included as a package by using 2022-10-11T18:21:08,312 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,312 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,312 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,313 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,313 documentation page. 2022-10-11T18:21:08,314 !! 2022-10-11T18:21:08,314 check.warn(importable) 2022-10-11T18:21:08,315 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.OCB3' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,315 !! 2022-10-11T18:21:08,316 ############################ 2022-10-11T18:21:08,316 # Package would be ignored # 2022-10-11T18:21:08,316 ############################ 2022-10-11T18:21:08,317 Python recognizes 'cryptography_vectors.ciphers.AES.OCB3' as an importable package, 2022-10-11T18:21:08,317 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,318 'cryptography_vectors.ciphers.AES.OCB3' has been automatically added to the distribution only 2022-10-11T18:21:08,318 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,318 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,319 Please make sure that 'cryptography_vectors.ciphers.AES.OCB3' is included as a package by using 2022-10-11T18:21:08,319 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,319 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,320 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,320 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,320 documentation page. 2022-10-11T18:21:08,321 !! 2022-10-11T18:21:08,322 check.warn(importable) 2022-10-11T18:21:08,322 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.OFB' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,322 !! 2022-10-11T18:21:08,323 ############################ 2022-10-11T18:21:08,323 # Package would be ignored # 2022-10-11T18:21:08,324 ############################ 2022-10-11T18:21:08,324 Python recognizes 'cryptography_vectors.ciphers.AES.OFB' as an importable package, 2022-10-11T18:21:08,324 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,325 'cryptography_vectors.ciphers.AES.OFB' has been automatically added to the distribution only 2022-10-11T18:21:08,325 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,325 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,326 Please make sure that 'cryptography_vectors.ciphers.AES.OFB' is included as a package by using 2022-10-11T18:21:08,326 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,326 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,327 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,327 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,328 documentation page. 2022-10-11T18:21:08,328 !! 2022-10-11T18:21:08,329 check.warn(importable) 2022-10-11T18:21:08,329 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.SIV' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,330 !! 2022-10-11T18:21:08,330 ############################ 2022-10-11T18:21:08,331 # Package would be ignored # 2022-10-11T18:21:08,331 ############################ 2022-10-11T18:21:08,331 Python recognizes 'cryptography_vectors.ciphers.AES.SIV' as an importable package, 2022-10-11T18:21:08,332 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,332 'cryptography_vectors.ciphers.AES.SIV' has been automatically added to the distribution only 2022-10-11T18:21:08,332 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,333 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,333 Please make sure that 'cryptography_vectors.ciphers.AES.SIV' is included as a package by using 2022-10-11T18:21:08,333 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,334 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,334 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,335 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,335 documentation page. 2022-10-11T18:21:08,336 !! 2022-10-11T18:21:08,336 check.warn(importable) 2022-10-11T18:21:08,337 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.XTS' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,337 !! 2022-10-11T18:21:08,338 ############################ 2022-10-11T18:21:08,338 # Package would be ignored # 2022-10-11T18:21:08,338 ############################ 2022-10-11T18:21:08,339 Python recognizes 'cryptography_vectors.ciphers.AES.XTS' as an importable package, 2022-10-11T18:21:08,339 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,339 'cryptography_vectors.ciphers.AES.XTS' has been automatically added to the distribution only 2022-10-11T18:21:08,340 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,340 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,340 Please make sure that 'cryptography_vectors.ciphers.AES.XTS' is included as a package by using 2022-10-11T18:21:08,341 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,341 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,341 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,342 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,342 documentation page. 2022-10-11T18:21:08,343 !! 2022-10-11T18:21:08,344 check.warn(importable) 2022-10-11T18:21:08,344 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ARC4' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,344 !! 2022-10-11T18:21:08,345 ############################ 2022-10-11T18:21:08,345 # Package would be ignored # 2022-10-11T18:21:08,345 ############################ 2022-10-11T18:21:08,346 Python recognizes 'cryptography_vectors.ciphers.ARC4' as an importable package, 2022-10-11T18:21:08,346 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,347 'cryptography_vectors.ciphers.ARC4' has been automatically added to the distribution only 2022-10-11T18:21:08,347 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,347 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,348 Please make sure that 'cryptography_vectors.ciphers.ARC4' is included as a package by using 2022-10-11T18:21:08,348 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,348 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,349 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,349 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,349 documentation page. 2022-10-11T18:21:08,350 !! 2022-10-11T18:21:08,351 check.warn(importable) 2022-10-11T18:21:08,351 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.Blowfish' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,352 !! 2022-10-11T18:21:08,352 ############################ 2022-10-11T18:21:08,353 # Package would be ignored # 2022-10-11T18:21:08,353 ############################ 2022-10-11T18:21:08,353 Python recognizes 'cryptography_vectors.ciphers.Blowfish' as an importable package, 2022-10-11T18:21:08,354 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,354 'cryptography_vectors.ciphers.Blowfish' has been automatically added to the distribution only 2022-10-11T18:21:08,354 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,355 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,355 Please make sure that 'cryptography_vectors.ciphers.Blowfish' is included as a package by using 2022-10-11T18:21:08,355 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,356 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,356 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,357 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,357 documentation page. 2022-10-11T18:21:08,358 !! 2022-10-11T18:21:08,358 check.warn(importable) 2022-10-11T18:21:08,359 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.CAST5' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,359 !! 2022-10-11T18:21:08,360 ############################ 2022-10-11T18:21:08,360 # Package would be ignored # 2022-10-11T18:21:08,360 ############################ 2022-10-11T18:21:08,361 Python recognizes 'cryptography_vectors.ciphers.CAST5' as an importable package, 2022-10-11T18:21:08,361 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,361 'cryptography_vectors.ciphers.CAST5' has been automatically added to the distribution only 2022-10-11T18:21:08,362 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,362 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,362 Please make sure that 'cryptography_vectors.ciphers.CAST5' is included as a package by using 2022-10-11T18:21:08,363 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,363 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,363 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,364 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,364 documentation page. 2022-10-11T18:21:08,365 !! 2022-10-11T18:21:08,366 check.warn(importable) 2022-10-11T18:21:08,366 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.Camellia' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,366 !! 2022-10-11T18:21:08,367 ############################ 2022-10-11T18:21:08,367 # Package would be ignored # 2022-10-11T18:21:08,368 ############################ 2022-10-11T18:21:08,368 Python recognizes 'cryptography_vectors.ciphers.Camellia' as an importable package, 2022-10-11T18:21:08,368 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,369 'cryptography_vectors.ciphers.Camellia' has been automatically added to the distribution only 2022-10-11T18:21:08,369 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,369 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,370 Please make sure that 'cryptography_vectors.ciphers.Camellia' is included as a package by using 2022-10-11T18:21:08,370 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,370 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,371 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,371 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,372 documentation page. 2022-10-11T18:21:08,372 !! 2022-10-11T18:21:08,373 check.warn(importable) 2022-10-11T18:21:08,373 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ChaCha20' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,373 !! 2022-10-11T18:21:08,374 ############################ 2022-10-11T18:21:08,375 # Package would be ignored # 2022-10-11T18:21:08,375 ############################ 2022-10-11T18:21:08,375 Python recognizes 'cryptography_vectors.ciphers.ChaCha20' as an importable package, 2022-10-11T18:21:08,375 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,376 'cryptography_vectors.ciphers.ChaCha20' has been automatically added to the distribution only 2022-10-11T18:21:08,376 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,377 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,377 Please make sure that 'cryptography_vectors.ciphers.ChaCha20' is included as a package by using 2022-10-11T18:21:08,377 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,378 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,378 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,379 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,379 documentation page. 2022-10-11T18:21:08,380 !! 2022-10-11T18:21:08,380 check.warn(importable) 2022-10-11T18:21:08,380 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ChaCha20Poly1305' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,381 !! 2022-10-11T18:21:08,382 ############################ 2022-10-11T18:21:08,382 # Package would be ignored # 2022-10-11T18:21:08,382 ############################ 2022-10-11T18:21:08,382 Python recognizes 'cryptography_vectors.ciphers.ChaCha20Poly1305' as an importable package, 2022-10-11T18:21:08,383 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,383 'cryptography_vectors.ciphers.ChaCha20Poly1305' has been automatically added to the distribution only 2022-10-11T18:21:08,384 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,384 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,384 Please make sure that 'cryptography_vectors.ciphers.ChaCha20Poly1305' is included as a package by using 2022-10-11T18:21:08,385 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,385 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,385 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,386 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,386 documentation page. 2022-10-11T18:21:08,387 !! 2022-10-11T18:21:08,388 check.warn(importable) 2022-10-11T18:21:08,388 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.IDEA' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,388 !! 2022-10-11T18:21:08,389 ############################ 2022-10-11T18:21:08,389 # Package would be ignored # 2022-10-11T18:21:08,389 ############################ 2022-10-11T18:21:08,390 Python recognizes 'cryptography_vectors.ciphers.IDEA' as an importable package, 2022-10-11T18:21:08,390 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,391 'cryptography_vectors.ciphers.IDEA' has been automatically added to the distribution only 2022-10-11T18:21:08,391 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,391 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,392 Please make sure that 'cryptography_vectors.ciphers.IDEA' is included as a package by using 2022-10-11T18:21:08,392 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,392 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,393 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,393 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,393 documentation page. 2022-10-11T18:21:08,394 !! 2022-10-11T18:21:08,395 check.warn(importable) 2022-10-11T18:21:08,395 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.SEED' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,395 !! 2022-10-11T18:21:08,396 ############################ 2022-10-11T18:21:08,396 # Package would be ignored # 2022-10-11T18:21:08,397 ############################ 2022-10-11T18:21:08,397 Python recognizes 'cryptography_vectors.ciphers.SEED' as an importable package, 2022-10-11T18:21:08,397 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,398 'cryptography_vectors.ciphers.SEED' has been automatically added to the distribution only 2022-10-11T18:21:08,398 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,398 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,399 Please make sure that 'cryptography_vectors.ciphers.SEED' is included as a package by using 2022-10-11T18:21:08,399 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,400 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,400 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,400 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,401 documentation page. 2022-10-11T18:21:08,401 !! 2022-10-11T18:21:08,402 check.warn(importable) 2022-10-11T18:21:08,402 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.SM4' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,403 !! 2022-10-11T18:21:08,404 ############################ 2022-10-11T18:21:08,404 # Package would be ignored # 2022-10-11T18:21:08,404 ############################ 2022-10-11T18:21:08,404 Python recognizes 'cryptography_vectors.ciphers.SM4' as an importable package, 2022-10-11T18:21:08,405 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,405 'cryptography_vectors.ciphers.SM4' has been automatically added to the distribution only 2022-10-11T18:21:08,406 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,406 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,406 Please make sure that 'cryptography_vectors.ciphers.SM4' is included as a package by using 2022-10-11T18:21:08,407 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,407 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,407 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,408 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,408 documentation page. 2022-10-11T18:21:08,409 !! 2022-10-11T18:21:08,410 check.warn(importable) 2022-10-11T18:21:08,410 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.fernet' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,410 !! 2022-10-11T18:21:08,411 ############################ 2022-10-11T18:21:08,411 # Package would be ignored # 2022-10-11T18:21:08,412 ############################ 2022-10-11T18:21:08,412 Python recognizes 'cryptography_vectors.fernet' as an importable package, 2022-10-11T18:21:08,412 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,413 'cryptography_vectors.fernet' has been automatically added to the distribution only 2022-10-11T18:21:08,413 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,413 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,414 Please make sure that 'cryptography_vectors.fernet' is included as a package by using 2022-10-11T18:21:08,414 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,414 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,415 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,415 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,415 documentation page. 2022-10-11T18:21:08,416 !! 2022-10-11T18:21:08,417 check.warn(importable) 2022-10-11T18:21:08,417 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.MD5' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,417 !! 2022-10-11T18:21:08,418 ############################ 2022-10-11T18:21:08,419 # Package would be ignored # 2022-10-11T18:21:08,419 ############################ 2022-10-11T18:21:08,419 Python recognizes 'cryptography_vectors.hashes.MD5' as an importable package, 2022-10-11T18:21:08,419 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,420 'cryptography_vectors.hashes.MD5' has been automatically added to the distribution only 2022-10-11T18:21:08,420 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,421 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,421 Please make sure that 'cryptography_vectors.hashes.MD5' is included as a package by using 2022-10-11T18:21:08,421 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,422 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,422 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,422 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,423 documentation page. 2022-10-11T18:21:08,424 !! 2022-10-11T18:21:08,424 check.warn(importable) 2022-10-11T18:21:08,424 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA1' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,425 !! 2022-10-11T18:21:08,426 ############################ 2022-10-11T18:21:08,426 # Package would be ignored # 2022-10-11T18:21:08,426 ############################ 2022-10-11T18:21:08,426 Python recognizes 'cryptography_vectors.hashes.SHA1' as an importable package, 2022-10-11T18:21:08,427 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,427 'cryptography_vectors.hashes.SHA1' has been automatically added to the distribution only 2022-10-11T18:21:08,428 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,428 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,428 Please make sure that 'cryptography_vectors.hashes.SHA1' is included as a package by using 2022-10-11T18:21:08,429 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,429 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,429 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,430 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,430 documentation page. 2022-10-11T18:21:08,431 !! 2022-10-11T18:21:08,431 check.warn(importable) 2022-10-11T18:21:08,432 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA2' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,432 !! 2022-10-11T18:21:08,433 ############################ 2022-10-11T18:21:08,433 # Package would be ignored # 2022-10-11T18:21:08,433 ############################ 2022-10-11T18:21:08,434 Python recognizes 'cryptography_vectors.hashes.SHA2' as an importable package, 2022-10-11T18:21:08,434 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,434 'cryptography_vectors.hashes.SHA2' has been automatically added to the distribution only 2022-10-11T18:21:08,435 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,435 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,436 Please make sure that 'cryptography_vectors.hashes.SHA2' is included as a package by using 2022-10-11T18:21:08,436 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,436 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,436 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,437 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,437 documentation page. 2022-10-11T18:21:08,438 !! 2022-10-11T18:21:08,439 check.warn(importable) 2022-10-11T18:21:08,439 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA3' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,439 !! 2022-10-11T18:21:08,440 ############################ 2022-10-11T18:21:08,440 # Package would be ignored # 2022-10-11T18:21:08,441 ############################ 2022-10-11T18:21:08,441 Python recognizes 'cryptography_vectors.hashes.SHA3' as an importable package, 2022-10-11T18:21:08,441 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,442 'cryptography_vectors.hashes.SHA3' has been automatically added to the distribution only 2022-10-11T18:21:08,442 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,442 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,443 Please make sure that 'cryptography_vectors.hashes.SHA3' is included as a package by using 2022-10-11T18:21:08,443 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,444 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,444 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,444 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,445 documentation page. 2022-10-11T18:21:08,445 !! 2022-10-11T18:21:08,446 check.warn(importable) 2022-10-11T18:21:08,446 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHAKE' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,447 !! 2022-10-11T18:21:08,447 ############################ 2022-10-11T18:21:08,448 # Package would be ignored # 2022-10-11T18:21:08,448 ############################ 2022-10-11T18:21:08,448 Python recognizes 'cryptography_vectors.hashes.SHAKE' as an importable package, 2022-10-11T18:21:08,449 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,449 'cryptography_vectors.hashes.SHAKE' has been automatically added to the distribution only 2022-10-11T18:21:08,449 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,450 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,450 Please make sure that 'cryptography_vectors.hashes.SHAKE' is included as a package by using 2022-10-11T18:21:08,451 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,451 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,451 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,452 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,452 documentation page. 2022-10-11T18:21:08,453 !! 2022-10-11T18:21:08,453 check.warn(importable) 2022-10-11T18:21:08,454 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SM3' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,454 !! 2022-10-11T18:21:08,455 ############################ 2022-10-11T18:21:08,455 # Package would be ignored # 2022-10-11T18:21:08,455 ############################ 2022-10-11T18:21:08,456 Python recognizes 'cryptography_vectors.hashes.SM3' as an importable package, 2022-10-11T18:21:08,456 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,457 'cryptography_vectors.hashes.SM3' has been automatically added to the distribution only 2022-10-11T18:21:08,457 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,457 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,458 Please make sure that 'cryptography_vectors.hashes.SM3' is included as a package by using 2022-10-11T18:21:08,458 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,458 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,459 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,459 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,460 documentation page. 2022-10-11T18:21:08,460 !! 2022-10-11T18:21:08,461 check.warn(importable) 2022-10-11T18:21:08,461 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.blake2' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,461 !! 2022-10-11T18:21:08,462 ############################ 2022-10-11T18:21:08,463 # Package would be ignored # 2022-10-11T18:21:08,463 ############################ 2022-10-11T18:21:08,463 Python recognizes 'cryptography_vectors.hashes.blake2' as an importable package, 2022-10-11T18:21:08,463 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,464 'cryptography_vectors.hashes.blake2' has been automatically added to the distribution only 2022-10-11T18:21:08,464 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,465 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,465 Please make sure that 'cryptography_vectors.hashes.blake2' is included as a package by using 2022-10-11T18:21:08,465 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,466 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,466 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,467 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,467 documentation page. 2022-10-11T18:21:08,468 !! 2022-10-11T18:21:08,468 check.warn(importable) 2022-10-11T18:21:08,469 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.ripemd160' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,469 !! 2022-10-11T18:21:08,470 ############################ 2022-10-11T18:21:08,470 # Package would be ignored # 2022-10-11T18:21:08,470 ############################ 2022-10-11T18:21:08,470 Python recognizes 'cryptography_vectors.hashes.ripemd160' as an importable package, 2022-10-11T18:21:08,471 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,471 'cryptography_vectors.hashes.ripemd160' has been automatically added to the distribution only 2022-10-11T18:21:08,472 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,472 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,472 Please make sure that 'cryptography_vectors.hashes.ripemd160' is included as a package by using 2022-10-11T18:21:08,473 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,473 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,473 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,474 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,474 documentation page. 2022-10-11T18:21:08,475 !! 2022-10-11T18:21:08,476 check.warn(importable) 2022-10-11T18:21:08,476 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.keywrap' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,476 !! 2022-10-11T18:21:08,477 ############################ 2022-10-11T18:21:08,477 # Package would be ignored # 2022-10-11T18:21:08,478 ############################ 2022-10-11T18:21:08,478 Python recognizes 'cryptography_vectors.keywrap' as an importable package, 2022-10-11T18:21:08,478 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,479 'cryptography_vectors.keywrap' has been automatically added to the distribution only 2022-10-11T18:21:08,479 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,479 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,480 Please make sure that 'cryptography_vectors.keywrap' is included as a package by using 2022-10-11T18:21:08,480 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,481 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,481 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,482 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,482 documentation page. 2022-10-11T18:21:08,483 !! 2022-10-11T18:21:08,484 check.warn(importable) 2022-10-11T18:21:08,484 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.keywrap.kwtestvectors' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,484 !! 2022-10-11T18:21:08,485 ############################ 2022-10-11T18:21:08,486 # Package would be ignored # 2022-10-11T18:21:08,486 ############################ 2022-10-11T18:21:08,486 Python recognizes 'cryptography_vectors.keywrap.kwtestvectors' as an importable package, 2022-10-11T18:21:08,486 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,487 'cryptography_vectors.keywrap.kwtestvectors' has been automatically added to the distribution only 2022-10-11T18:21:08,487 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,488 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,488 Please make sure that 'cryptography_vectors.keywrap.kwtestvectors' is included as a package by using 2022-10-11T18:21:08,488 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,489 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,489 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,490 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,490 documentation page. 2022-10-11T18:21:08,491 !! 2022-10-11T18:21:08,491 check.warn(importable) 2022-10-11T18:21:08,491 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.pkcs12' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,492 !! 2022-10-11T18:21:08,493 ############################ 2022-10-11T18:21:08,493 # Package would be ignored # 2022-10-11T18:21:08,493 ############################ 2022-10-11T18:21:08,493 Python recognizes 'cryptography_vectors.pkcs12' as an importable package, 2022-10-11T18:21:08,494 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,494 'cryptography_vectors.pkcs12' has been automatically added to the distribution only 2022-10-11T18:21:08,495 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,495 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,495 Please make sure that 'cryptography_vectors.pkcs12' is included as a package by using 2022-10-11T18:21:08,496 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,496 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,496 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,497 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,497 documentation page. 2022-10-11T18:21:08,498 !! 2022-10-11T18:21:08,498 check.warn(importable) 2022-10-11T18:21:08,499 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.pkcs7' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,499 !! 2022-10-11T18:21:08,500 ############################ 2022-10-11T18:21:08,500 # Package would be ignored # 2022-10-11T18:21:08,500 ############################ 2022-10-11T18:21:08,501 Python recognizes 'cryptography_vectors.pkcs7' as an importable package, 2022-10-11T18:21:08,501 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,502 'cryptography_vectors.pkcs7' has been automatically added to the distribution only 2022-10-11T18:21:08,502 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,502 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,503 Please make sure that 'cryptography_vectors.pkcs7' is included as a package by using 2022-10-11T18:21:08,503 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,503 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,504 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,504 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,504 documentation page. 2022-10-11T18:21:08,505 !! 2022-10-11T18:21:08,506 check.warn(importable) 2022-10-11T18:21:08,506 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.poly1305' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,506 !! 2022-10-11T18:21:08,507 ############################ 2022-10-11T18:21:08,508 # Package would be ignored # 2022-10-11T18:21:08,508 ############################ 2022-10-11T18:21:08,508 Python recognizes 'cryptography_vectors.poly1305' as an importable package, 2022-10-11T18:21:08,508 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,509 'cryptography_vectors.poly1305' has been automatically added to the distribution only 2022-10-11T18:21:08,509 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,510 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,510 Please make sure that 'cryptography_vectors.poly1305' is included as a package by using 2022-10-11T18:21:08,511 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,511 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,511 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,512 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,512 documentation page. 2022-10-11T18:21:08,513 !! 2022-10-11T18:21:08,513 check.warn(importable) 2022-10-11T18:21:08,514 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.twofactor' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,514 !! 2022-10-11T18:21:08,515 ############################ 2022-10-11T18:21:08,515 # Package would be ignored # 2022-10-11T18:21:08,515 ############################ 2022-10-11T18:21:08,516 Python recognizes 'cryptography_vectors.twofactor' as an importable package, 2022-10-11T18:21:08,516 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,516 'cryptography_vectors.twofactor' has been automatically added to the distribution only 2022-10-11T18:21:08,517 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,517 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,518 Please make sure that 'cryptography_vectors.twofactor' is included as a package by using 2022-10-11T18:21:08,518 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,518 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,518 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,519 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,519 documentation page. 2022-10-11T18:21:08,520 !! 2022-10-11T18:21:08,521 check.warn(importable) 2022-10-11T18:21:08,521 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,521 !! 2022-10-11T18:21:08,522 ############################ 2022-10-11T18:21:08,523 # Package would be ignored # 2022-10-11T18:21:08,523 ############################ 2022-10-11T18:21:08,523 Python recognizes 'cryptography_vectors.x509' as an importable package, 2022-10-11T18:21:08,523 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,524 'cryptography_vectors.x509' has been automatically added to the distribution only 2022-10-11T18:21:08,524 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,524 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,525 Please make sure that 'cryptography_vectors.x509' is included as a package by using 2022-10-11T18:21:08,525 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,526 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,526 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,526 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,527 documentation page. 2022-10-11T18:21:08,528 !! 2022-10-11T18:21:08,528 check.warn(importable) 2022-10-11T18:21:08,528 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,529 !! 2022-10-11T18:21:08,530 ############################ 2022-10-11T18:21:08,530 # Package would be ignored # 2022-10-11T18:21:08,530 ############################ 2022-10-11T18:21:08,530 Python recognizes 'cryptography_vectors.x509.PKITS_data' as an importable package, 2022-10-11T18:21:08,531 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,531 'cryptography_vectors.x509.PKITS_data' has been automatically added to the distribution only 2022-10-11T18:21:08,532 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,532 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,532 Please make sure that 'cryptography_vectors.x509.PKITS_data' is included as a package by using 2022-10-11T18:21:08,533 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,533 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,533 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,534 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,534 documentation page. 2022-10-11T18:21:08,535 !! 2022-10-11T18:21:08,535 check.warn(importable) 2022-10-11T18:21:08,536 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.certpairs' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,536 !! 2022-10-11T18:21:08,537 ############################ 2022-10-11T18:21:08,537 # Package would be ignored # 2022-10-11T18:21:08,537 ############################ 2022-10-11T18:21:08,538 Python recognizes 'cryptography_vectors.x509.PKITS_data.certpairs' as an importable package, 2022-10-11T18:21:08,538 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,539 'cryptography_vectors.x509.PKITS_data.certpairs' has been automatically added to the distribution only 2022-10-11T18:21:08,539 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,539 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,540 Please make sure that 'cryptography_vectors.x509.PKITS_data.certpairs' is included as a package by using 2022-10-11T18:21:08,540 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,540 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,541 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,541 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,541 documentation page. 2022-10-11T18:21:08,542 !! 2022-10-11T18:21:08,543 check.warn(importable) 2022-10-11T18:21:08,543 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.certs' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,543 !! 2022-10-11T18:21:08,544 ############################ 2022-10-11T18:21:08,544 # Package would be ignored # 2022-10-11T18:21:08,545 ############################ 2022-10-11T18:21:08,545 Python recognizes 'cryptography_vectors.x509.PKITS_data.certs' as an importable package, 2022-10-11T18:21:08,545 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,546 'cryptography_vectors.x509.PKITS_data.certs' has been automatically added to the distribution only 2022-10-11T18:21:08,546 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,546 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,547 Please make sure that 'cryptography_vectors.x509.PKITS_data.certs' is included as a package by using 2022-10-11T18:21:08,547 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,548 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,548 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,548 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,549 documentation page. 2022-10-11T18:21:08,550 !! 2022-10-11T18:21:08,550 check.warn(importable) 2022-10-11T18:21:08,550 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.crls' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,551 !! 2022-10-11T18:21:08,551 ############################ 2022-10-11T18:21:08,552 # Package would be ignored # 2022-10-11T18:21:08,552 ############################ 2022-10-11T18:21:08,552 Python recognizes 'cryptography_vectors.x509.PKITS_data.crls' as an importable package, 2022-10-11T18:21:08,553 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,553 'cryptography_vectors.x509.PKITS_data.crls' has been automatically added to the distribution only 2022-10-11T18:21:08,553 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,554 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,554 Please make sure that 'cryptography_vectors.x509.PKITS_data.crls' is included as a package by using 2022-10-11T18:21:08,555 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,555 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,555 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,556 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,556 documentation page. 2022-10-11T18:21:08,557 !! 2022-10-11T18:21:08,557 check.warn(importable) 2022-10-11T18:21:08,558 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.pkcs12' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,558 !! 2022-10-11T18:21:08,559 ############################ 2022-10-11T18:21:08,559 # Package would be ignored # 2022-10-11T18:21:08,559 ############################ 2022-10-11T18:21:08,560 Python recognizes 'cryptography_vectors.x509.PKITS_data.pkcs12' as an importable package, 2022-10-11T18:21:08,560 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,561 'cryptography_vectors.x509.PKITS_data.pkcs12' has been automatically added to the distribution only 2022-10-11T18:21:08,561 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,561 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,562 Please make sure that 'cryptography_vectors.x509.PKITS_data.pkcs12' is included as a package by using 2022-10-11T18:21:08,562 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,562 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,563 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,563 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,563 documentation page. 2022-10-11T18:21:08,564 !! 2022-10-11T18:21:08,565 check.warn(importable) 2022-10-11T18:21:08,602 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.smime' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,602 !! 2022-10-11T18:21:08,603 ############################ 2022-10-11T18:21:08,604 # Package would be ignored # 2022-10-11T18:21:08,604 ############################ 2022-10-11T18:21:08,604 Python recognizes 'cryptography_vectors.x509.PKITS_data.smime' as an importable package, 2022-10-11T18:21:08,604 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,605 'cryptography_vectors.x509.PKITS_data.smime' has been automatically added to the distribution only 2022-10-11T18:21:08,605 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,606 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,606 Please make sure that 'cryptography_vectors.x509.PKITS_data.smime' is included as a package by using 2022-10-11T18:21:08,606 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,607 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,607 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,608 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,608 documentation page. 2022-10-11T18:21:08,609 !! 2022-10-11T18:21:08,609 check.warn(importable) 2022-10-11T18:21:08,654 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.custom' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,655 !! 2022-10-11T18:21:08,655 ############################ 2022-10-11T18:21:08,656 # Package would be ignored # 2022-10-11T18:21:08,656 ############################ 2022-10-11T18:21:08,656 Python recognizes 'cryptography_vectors.x509.custom' as an importable package, 2022-10-11T18:21:08,657 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,657 'cryptography_vectors.x509.custom' has been automatically added to the distribution only 2022-10-11T18:21:08,658 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,658 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,658 Please make sure that 'cryptography_vectors.x509.custom' is included as a package by using 2022-10-11T18:21:08,659 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,659 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,659 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,660 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,660 documentation page. 2022-10-11T18:21:08,661 !! 2022-10-11T18:21:08,662 check.warn(importable) 2022-10-11T18:21:08,674 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.custom.ca' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,675 !! 2022-10-11T18:21:08,675 ############################ 2022-10-11T18:21:08,676 # Package would be ignored # 2022-10-11T18:21:08,676 ############################ 2022-10-11T18:21:08,676 Python recognizes 'cryptography_vectors.x509.custom.ca' as an importable package, 2022-10-11T18:21:08,677 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,677 'cryptography_vectors.x509.custom.ca' has been automatically added to the distribution only 2022-10-11T18:21:08,678 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,678 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,678 Please make sure that 'cryptography_vectors.x509.custom.ca' is included as a package by using 2022-10-11T18:21:08,679 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,679 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,679 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,680 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,680 documentation page. 2022-10-11T18:21:08,681 !! 2022-10-11T18:21:08,681 check.warn(importable) 2022-10-11T18:21:08,682 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ed25519' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,682 !! 2022-10-11T18:21:08,683 ############################ 2022-10-11T18:21:08,683 # Package would be ignored # 2022-10-11T18:21:08,684 ############################ 2022-10-11T18:21:08,684 Python recognizes 'cryptography_vectors.x509.ed25519' as an importable package, 2022-10-11T18:21:08,684 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,685 'cryptography_vectors.x509.ed25519' has been automatically added to the distribution only 2022-10-11T18:21:08,685 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,685 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,686 Please make sure that 'cryptography_vectors.x509.ed25519' is included as a package by using 2022-10-11T18:21:08,686 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,686 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,687 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,687 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,687 documentation page. 2022-10-11T18:21:08,688 !! 2022-10-11T18:21:08,689 check.warn(importable) 2022-10-11T18:21:08,689 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ed448' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,690 !! 2022-10-11T18:21:08,690 ############################ 2022-10-11T18:21:08,691 # Package would be ignored # 2022-10-11T18:21:08,691 ############################ 2022-10-11T18:21:08,691 Python recognizes 'cryptography_vectors.x509.ed448' as an importable package, 2022-10-11T18:21:08,692 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,692 'cryptography_vectors.x509.ed448' has been automatically added to the distribution only 2022-10-11T18:21:08,692 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,693 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,693 Please make sure that 'cryptography_vectors.x509.ed448' is included as a package by using 2022-10-11T18:21:08,694 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,694 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,694 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,695 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,695 documentation page. 2022-10-11T18:21:08,696 !! 2022-10-11T18:21:08,696 check.warn(importable) 2022-10-11T18:21:08,697 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ocsp' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,697 !! 2022-10-11T18:21:08,698 ############################ 2022-10-11T18:21:08,698 # Package would be ignored # 2022-10-11T18:21:08,699 ############################ 2022-10-11T18:21:08,699 Python recognizes 'cryptography_vectors.x509.ocsp' as an importable package, 2022-10-11T18:21:08,699 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,700 'cryptography_vectors.x509.ocsp' has been automatically added to the distribution only 2022-10-11T18:21:08,700 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,700 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,701 Please make sure that 'cryptography_vectors.x509.ocsp' is included as a package by using 2022-10-11T18:21:08,701 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,701 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,702 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,702 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,702 documentation page. 2022-10-11T18:21:08,703 !! 2022-10-11T18:21:08,704 check.warn(importable) 2022-10-11T18:21:08,704 /usr/local/lib/python3.7/dist-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.requests' as data is deprecated, please list it in `packages`. 2022-10-11T18:21:08,705 !! 2022-10-11T18:21:08,705 ############################ 2022-10-11T18:21:08,706 # Package would be ignored # 2022-10-11T18:21:08,706 ############################ 2022-10-11T18:21:08,706 Python recognizes 'cryptography_vectors.x509.requests' as an importable package, 2022-10-11T18:21:08,706 but it is not listed in the `packages` configuration of setuptools. 2022-10-11T18:21:08,707 'cryptography_vectors.x509.requests' has been automatically added to the distribution only 2022-10-11T18:21:08,707 because it may contain data files, but this behavior is likely to change 2022-10-11T18:21:08,708 in future versions of setuptools (and therefore is considered deprecated). 2022-10-11T18:21:08,708 Please make sure that 'cryptography_vectors.x509.requests' is included as a package by using 2022-10-11T18:21:08,709 the `packages` configuration field or the proper discovery methods 2022-10-11T18:21:08,709 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2022-10-11T18:21:08,709 instead of `find_packages(...)`/`find:`). 2022-10-11T18:21:08,710 You can read more about "package discovery" and "data files" on setuptools 2022-10-11T18:21:08,710 documentation page. 2022-10-11T18:21:08,711 !! 2022-10-11T18:21:08,711 check.warn(importable) 2022-10-11T18:21:09,113 creating build/lib/cryptography_vectors/CMAC 2022-10-11T18:21:09,114 copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/lib/cryptography_vectors/CMAC 2022-10-11T18:21:09,119 copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/lib/cryptography_vectors/CMAC 2022-10-11T18:21:09,123 copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/lib/cryptography_vectors/CMAC 2022-10-11T18:21:09,127 copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/lib/cryptography_vectors/CMAC 2022-10-11T18:21:09,131 creating build/lib/cryptography_vectors/HMAC 2022-10-11T18:21:09,132 copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/lib/cryptography_vectors/HMAC 2022-10-11T18:21:09,137 copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/lib/cryptography_vectors/HMAC 2022-10-11T18:21:09,141 copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/lib/cryptography_vectors/HMAC 2022-10-11T18:21:09,145 copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/lib/cryptography_vectors/HMAC 2022-10-11T18:21:09,149 copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/lib/cryptography_vectors/HMAC 2022-10-11T18:21:09,153 copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/lib/cryptography_vectors/HMAC 2022-10-11T18:21:09,157 copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/lib/cryptography_vectors/HMAC 2022-10-11T18:21:09,161 creating build/lib/cryptography_vectors/KDF 2022-10-11T18:21:09,162 copying cryptography_vectors/KDF/ansx963_2001.txt -> build/lib/cryptography_vectors/KDF 2022-10-11T18:21:09,171 copying cryptography_vectors/KDF/hkdf-generated.txt -> build/lib/cryptography_vectors/KDF 2022-10-11T18:21:09,175 copying cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/lib/cryptography_vectors/KDF 2022-10-11T18:21:09,333 copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/lib/cryptography_vectors/KDF 2022-10-11T18:21:09,337 copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/lib/cryptography_vectors/KDF 2022-10-11T18:21:09,341 copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/lib/cryptography_vectors/KDF 2022-10-11T18:21:09,345 copying cryptography_vectors/KDF/scrypt.txt -> build/lib/cryptography_vectors/KDF 2022-10-11T18:21:09,349 creating build/lib/cryptography_vectors/__pycache__ 2022-10-11T18:21:09,350 copying cryptography_vectors/__pycache__/__about__.cpython-37.pyc -> build/lib/cryptography_vectors/__pycache__ 2022-10-11T18:21:09,354 copying cryptography_vectors/__pycache__/__init__.cpython-37.pyc -> build/lib/cryptography_vectors/__pycache__ 2022-10-11T18:21:09,359 creating build/lib/cryptography_vectors/asymmetric 2022-10-11T18:21:09,359 creating build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,361 copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,365 copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,370 copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,374 copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,378 copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,382 copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,386 copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,390 copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,394 copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,398 copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,401 copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,405 copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,409 copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,413 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,417 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,421 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,424 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:09,428 creating build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,430 copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,442 copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,453 copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,457 copying cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,461 copying cryptography_vectors/asymmetric/DH/dh_key_256.pem -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,464 copying cryptography_vectors/asymmetric/DH/dhkey.der -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,468 copying cryptography_vectors/asymmetric/DH/dhkey.pem -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,472 copying cryptography_vectors/asymmetric/DH/dhkey.txt -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,476 copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,480 copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,483 copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,487 copying cryptography_vectors/asymmetric/DH/dhp.der -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,491 copying cryptography_vectors/asymmetric/DH/dhp.pem -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,495 copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,498 copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,502 copying cryptography_vectors/asymmetric/DH/dhpub.der -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,506 copying cryptography_vectors/asymmetric/DH/dhpub.pem -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,510 copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,514 copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,518 copying cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,522 copying cryptography_vectors/asymmetric/DH/vec.txt -> build/lib/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:09,526 creating build/lib/cryptography_vectors/asymmetric/DSA 2022-10-11T18:21:09,527 creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:09,529 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:09,533 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:09,537 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:09,542 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:09,546 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:09,550 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:09,555 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:09,559 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:09,564 creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:09,565 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:09,572 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:09,590 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:09,635 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:09,654 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:09,658 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:09,677 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:09,697 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:09,716 creating build/lib/cryptography_vectors/asymmetric/EC 2022-10-11T18:21:09,718 copying cryptography_vectors/asymmetric/EC/compressed_points.txt -> build/lib/cryptography_vectors/asymmetric/EC 2022-10-11T18:21:09,722 creating build/lib/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:09,723 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:09,744 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:09,763 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:09,774 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:09,784 copying cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/lib/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:09,788 creating build/lib/cryptography_vectors/asymmetric/ECDSA 2022-10-11T18:21:09,789 creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:09,790 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:09,797 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:09,804 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:09,808 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:09,821 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:09,838 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:09,851 creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:09,853 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:09,860 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:09,866 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:09,870 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:09,904 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:09,958 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:10,000 creating build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2022-10-11T18:21:10,002 copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2022-10-11T18:21:10,041 creating build/lib/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:10,042 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:10,046 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:10,050 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:10,054 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:10,058 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:10,062 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:10,066 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> build/lib/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:10,185 creating build/lib/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:10,187 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:10,192 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:10,196 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:10,200 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:10,205 copying cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:10,209 copying cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:10,213 copying cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> build/lib/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:10,218 creating build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,220 copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,225 copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,230 copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,234 copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,238 copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,243 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,247 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,252 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,256 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,261 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,265 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,270 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,274 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,279 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,283 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,288 copying cryptography_vectors/asymmetric/OpenSSH/gen.sh -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,292 copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,297 copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,301 copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,305 copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,310 copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:10,314 creating build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,315 copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,319 copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,323 copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,327 copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,331 copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,335 copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,339 copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,343 copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,346 copying cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,350 copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,354 copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:10,358 creating build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,359 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,363 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,367 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,371 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,375 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,379 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,382 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,386 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,390 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,393 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,397 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,401 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,405 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,408 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,412 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,416 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,420 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,424 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,428 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,431 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,435 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,439 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,443 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,446 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,450 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,454 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,458 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,462 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,465 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,469 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,473 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:10,477 creating build/lib/cryptography_vectors/asymmetric/RSA 2022-10-11T18:21:10,478 copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2022-10-11T18:21:10,505 copying cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2022-10-11T18:21:10,509 copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2022-10-11T18:21:10,531 copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2022-10-11T18:21:10,553 creating build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,554 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,565 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,569 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,586 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,604 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,619 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,635 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,651 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,668 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,682 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,697 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,710 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,753 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,812 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:10,860 creating build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,862 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,870 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,879 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,889 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,897 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,904 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,912 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,920 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,928 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,936 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,944 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,952 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,960 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,969 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,977 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,985 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:10,993 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:11,001 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:11,009 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:11,017 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:11,024 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:11,032 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:11,040 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:11,048 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:11,055 creating build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:11,057 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:11,062 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:11,071 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:11,075 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:11,085 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:11,089 creating build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:11,090 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:11,095 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:11,098 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:11,102 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:11,106 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:11,110 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:11,114 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:11,117 creating build/lib/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:11,119 copying cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:11,123 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:11,126 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:11,130 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:11,134 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:11,138 copying cryptography_vectors/asymmetric/X25519/x25519-pub.der -> build/lib/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:11,141 copying cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:11,145 creating build/lib/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:11,146 copying cryptography_vectors/asymmetric/X448/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:11,150 copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:11,154 copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:11,158 copying cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:11,162 copying cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:11,166 copying cryptography_vectors/asymmetric/X448/x448-pub.der -> build/lib/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:11,169 copying cryptography_vectors/asymmetric/X448/x448-pub.pem -> build/lib/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:11,173 creating build/lib/cryptography_vectors/asymmetric/public 2022-10-11T18:21:11,173 creating build/lib/cryptography_vectors/asymmetric/public/PKCS1 2022-10-11T18:21:11,175 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2022-10-11T18:21:11,179 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2022-10-11T18:21:11,183 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2022-10-11T18:21:11,186 creating build/lib/cryptography_vectors/ciphers 2022-10-11T18:21:11,187 creating build/lib/cryptography_vectors/ciphers/3DES 2022-10-11T18:21:11,188 creating build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,190 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,195 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,200 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,205 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,211 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,216 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,221 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,227 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,233 copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,238 copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,242 copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,247 copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,252 copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,256 copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,260 copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,265 copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:11,270 creating build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,271 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,275 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,279 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,283 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,287 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,291 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,295 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,299 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,304 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,309 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,313 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,317 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,322 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,326 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,330 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,335 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,340 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,343 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,347 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,351 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,355 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,359 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,363 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,367 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,372 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,376 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,380 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,384 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,389 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,393 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,398 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,403 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,408 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,412 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,416 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,421 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,427 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,432 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,436 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,441 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,447 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,452 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,456 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,460 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,465 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,470 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,475 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,480 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:11,486 creating build/lib/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:11,488 copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:11,493 copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:11,498 copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:11,503 copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:11,509 copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:11,514 copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:11,518 copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:11,524 copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:11,529 creating build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,531 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,537 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,543 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,548 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,554 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,559 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,564 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,569 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,574 copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,579 copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,583 copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,588 copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,592 copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,597 copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,602 copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,608 copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:11,613 creating build/lib/cryptography_vectors/ciphers/AES 2022-10-11T18:21:11,613 creating build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,615 copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,619 copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,623 copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,627 copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,631 copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,636 copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,640 copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,645 copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,650 copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,654 copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,661 copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,669 copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,678 copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,686 copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,693 copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:11,701 creating build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,702 copying cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,708 copying cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,714 copying cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,721 copying cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,729 copying cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,736 copying cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,742 copying cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,745 copying cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,753 copying cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,760 copying cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,768 copying cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,774 copying cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,780 copying cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,785 copying cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,791 copying cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,798 copying cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,804 copying cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,810 copying cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,815 copying cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:11,820 creating build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,821 copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,825 copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,828 copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,832 copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,836 copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,841 copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,846 copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,851 copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,855 copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,860 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,865 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,873 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,883 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,890 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,896 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,903 copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,907 copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,911 copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,915 copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,919 copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,924 copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,928 copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,932 copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,936 copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,940 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,946 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,953 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,964 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,970 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,975 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,982 copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,985 copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,989 copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,993 copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:11,998 copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:12,002 copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:12,007 copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:12,011 copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:12,014 copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:12,018 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:12,024 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:12,031 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:12,040 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:12,045 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:12,051 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:12,058 creating build/lib/cryptography_vectors/ciphers/AES/CTR 2022-10-11T18:21:12,059 copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2022-10-11T18:21:12,063 copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2022-10-11T18:21:12,067 copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2022-10-11T18:21:12,071 creating build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,072 copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,076 copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,080 copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,084 copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,088 copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,093 copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,098 copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,103 copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,108 copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,112 copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,118 copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,125 copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,134 copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,140 copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,146 copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:12,153 creating build/lib/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:12,154 copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:12,293 copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:12,442 copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:12,592 copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:12,806 copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:12,949 copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:13,118 creating build/lib/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:13,119 copying cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:13,124 copying cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:13,128 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:13,132 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:13,136 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:13,140 creating build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,142 copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,146 copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,149 copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,153 copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,158 copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,163 copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,167 copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,172 copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,177 copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,182 copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,188 copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,197 copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,206 copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,213 copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,220 copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:13,228 creating build/lib/cryptography_vectors/ciphers/AES/SIV 2022-10-11T18:21:13,230 copying cryptography_vectors/ciphers/AES/SIV/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/SIV 2022-10-11T18:21:13,234 creating build/lib/cryptography_vectors/ciphers/AES/XTS 2022-10-11T18:21:13,234 creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2022-10-11T18:21:13,236 copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2022-10-11T18:21:13,252 copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2022-10-11T18:21:13,274 creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2022-10-11T18:21:13,275 copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2022-10-11T18:21:13,293 copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2022-10-11T18:21:13,316 creating build/lib/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:13,318 copying cryptography_vectors/ciphers/ARC4/arc4.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:13,323 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:13,328 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:13,333 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:13,337 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:13,341 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:13,346 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:13,350 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:13,354 creating build/lib/cryptography_vectors/ciphers/Blowfish 2022-10-11T18:21:13,356 copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2022-10-11T18:21:13,360 copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2022-10-11T18:21:13,364 copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2022-10-11T18:21:13,368 copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2022-10-11T18:21:13,372 creating build/lib/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:13,374 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:13,379 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:13,384 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:13,388 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:13,392 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:13,396 creating build/lib/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:13,398 copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:13,411 copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:13,423 copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:13,435 copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:13,439 copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:13,443 copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:13,446 creating build/lib/cryptography_vectors/ciphers/ChaCha20 2022-10-11T18:21:13,448 copying cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20 2022-10-11T18:21:13,452 creating build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2022-10-11T18:21:13,453 copying cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2022-10-11T18:21:13,461 copying cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2022-10-11T18:21:13,465 creating build/lib/cryptography_vectors/ciphers/IDEA 2022-10-11T18:21:13,467 copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2022-10-11T18:21:13,472 copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2022-10-11T18:21:13,477 copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2022-10-11T18:21:13,490 copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2022-10-11T18:21:13,494 creating build/lib/cryptography_vectors/ciphers/SEED 2022-10-11T18:21:13,496 copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/lib/cryptography_vectors/ciphers/SEED 2022-10-11T18:21:13,500 copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/lib/cryptography_vectors/ciphers/SEED 2022-10-11T18:21:13,503 copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/lib/cryptography_vectors/ciphers/SEED 2022-10-11T18:21:13,508 copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/lib/cryptography_vectors/ciphers/SEED 2022-10-11T18:21:13,513 creating build/lib/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:13,514 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> build/lib/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:13,519 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:13,522 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> build/lib/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:13,526 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:13,530 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:13,533 creating build/lib/cryptography_vectors/fernet 2022-10-11T18:21:13,534 copying cryptography_vectors/fernet/generate.json -> build/lib/cryptography_vectors/fernet 2022-10-11T18:21:13,538 copying cryptography_vectors/fernet/invalid.json -> build/lib/cryptography_vectors/fernet 2022-10-11T18:21:13,542 copying cryptography_vectors/fernet/verify.json -> build/lib/cryptography_vectors/fernet 2022-10-11T18:21:13,546 creating build/lib/cryptography_vectors/hashes 2022-10-11T18:21:13,546 creating build/lib/cryptography_vectors/hashes/MD5 2022-10-11T18:21:13,549 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/lib/cryptography_vectors/hashes/MD5 2022-10-11T18:21:13,552 creating build/lib/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:13,554 copying cryptography_vectors/hashes/SHA1/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:13,558 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:13,584 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:13,588 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/lib/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:13,600 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:13,605 creating build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,606 copying cryptography_vectors/hashes/SHA2/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,610 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,637 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,642 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,654 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,659 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,687 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,692 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,704 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,709 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,801 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,806 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,824 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,830 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,936 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,941 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,959 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:13,966 copying cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:14,055 copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:14,060 copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:14,077 copying cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:14,083 copying cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:14,174 copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:14,178 copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:14,191 copying cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:14,196 creating build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,198 copying cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,275 copying cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,280 copying cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,287 copying cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,421 copying cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,426 copying cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,432 copying cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,493 copying cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,498 copying cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,503 copying cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,546 copying cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,552 copying cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:14,557 creating build/lib/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:14,559 copying cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:14,655 copying cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:14,660 copying cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:14,671 copying cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:14,689 copying cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:14,766 copying cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:14,772 copying cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:14,782 copying cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:14,814 creating build/lib/cryptography_vectors/hashes/SM3 2022-10-11T18:21:14,816 copying cryptography_vectors/hashes/SM3/oscca.txt -> build/lib/cryptography_vectors/hashes/SM3 2022-10-11T18:21:14,819 creating build/lib/cryptography_vectors/hashes/blake2 2022-10-11T18:21:14,821 copying cryptography_vectors/hashes/blake2/blake2b.txt -> build/lib/cryptography_vectors/hashes/blake2 2022-10-11T18:21:14,824 copying cryptography_vectors/hashes/blake2/blake2s.txt -> build/lib/cryptography_vectors/hashes/blake2 2022-10-11T18:21:14,828 creating build/lib/cryptography_vectors/hashes/ripemd160 2022-10-11T18:21:14,829 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/lib/cryptography_vectors/hashes/ripemd160 2022-10-11T18:21:14,833 creating build/lib/cryptography_vectors/keywrap 2022-10-11T18:21:14,834 copying cryptography_vectors/keywrap/kwp_botan.txt -> build/lib/cryptography_vectors/keywrap 2022-10-11T18:21:14,840 creating build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:14,842 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:14,858 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:14,875 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:14,897 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:14,914 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:14,931 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:14,948 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:14,965 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:14,983 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,002 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,019 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,037 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,055 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,073 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,092 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,109 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,129 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,146 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,164 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,183 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,204 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,222 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,241 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,259 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,278 copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,282 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,297 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,310 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,321 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:15,334 creating build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,335 copying cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,339 copying cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,343 copying cryptography_vectors/pkcs12/cert-none-key-none.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,347 copying cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,350 copying cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,354 copying cryptography_vectors/pkcs12/name-1-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,358 copying cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,362 copying cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,365 copying cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,370 copying cryptography_vectors/pkcs12/name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,374 copying cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,378 copying cryptography_vectors/pkcs12/name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,382 copying cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,387 copying cryptography_vectors/pkcs12/name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,391 copying cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,394 copying cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,398 copying cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,402 copying cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,405 copying cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,409 copying cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,413 copying cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,416 copying cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,420 copying cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,424 copying cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,427 copying cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,431 copying cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,435 copying cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,439 copying cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,442 copying cryptography_vectors/pkcs12/no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,446 copying cryptography_vectors/pkcs12/no-password.p12 -> build/lib/cryptography_vectors/pkcs12 2022-10-11T18:21:15,449 creating build/lib/cryptography_vectors/pkcs7 2022-10-11T18:21:15,451 copying cryptography_vectors/pkcs7/amazon-roots.der -> build/lib/cryptography_vectors/pkcs7 2022-10-11T18:21:15,455 copying cryptography_vectors/pkcs7/amazon-roots.p7b -> build/lib/cryptography_vectors/pkcs7 2022-10-11T18:21:15,458 copying cryptography_vectors/pkcs7/enveloped.pem -> build/lib/cryptography_vectors/pkcs7 2022-10-11T18:21:15,463 copying cryptography_vectors/pkcs7/isrg.pem -> build/lib/cryptography_vectors/pkcs7 2022-10-11T18:21:15,466 creating build/lib/cryptography_vectors/poly1305 2022-10-11T18:21:15,468 copying cryptography_vectors/poly1305/rfc7539.txt -> build/lib/cryptography_vectors/poly1305 2022-10-11T18:21:15,471 creating build/lib/cryptography_vectors/twofactor 2022-10-11T18:21:15,473 copying cryptography_vectors/twofactor/rfc-4226.txt -> build/lib/cryptography_vectors/twofactor 2022-10-11T18:21:15,476 copying cryptography_vectors/twofactor/rfc-6238.txt -> build/lib/cryptography_vectors/twofactor 2022-10-11T18:21:15,480 creating build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,481 copying cryptography_vectors/x509/accvraiz1.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,485 copying cryptography_vectors/x509/badasn1time.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,489 copying cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,493 copying cryptography_vectors/x509/badssl-sct-none-hash.der -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,496 copying cryptography_vectors/x509/badssl-sct.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,500 copying cryptography_vectors/x509/bigoid.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,503 copying cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,507 copying cryptography_vectors/x509/cryptography-scts.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,510 copying cryptography_vectors/x509/cryptography.io.chain.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,514 copying cryptography_vectors/x509/cryptography.io.old_header.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,518 copying cryptography_vectors/x509/cryptography.io.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,521 copying cryptography_vectors/x509/cryptography.io.precert.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,525 copying cryptography_vectors/x509/cryptography.io.with_garbage.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,528 copying cryptography_vectors/x509/department-of-state-root.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,532 copying cryptography_vectors/x509/e-trust.ru.der -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,536 copying cryptography_vectors/x509/ecdsa_root.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,539 copying cryptography_vectors/x509/letsencryptx3.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,543 copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,546 copying cryptography_vectors/x509/san_edipartyname.der -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,550 copying cryptography_vectors/x509/san_x400address.der -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,553 copying cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,557 copying cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,560 copying cryptography_vectors/x509/unique_identifier.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,564 copying cryptography_vectors/x509/utf8-dnsname.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,568 copying cryptography_vectors/x509/v1_cert.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,571 copying cryptography_vectors/x509/verisign_md2_root.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,575 copying cryptography_vectors/x509/wildcard_san.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,578 copying cryptography_vectors/x509/wosign-bc-invalid.pem -> build/lib/cryptography_vectors/x509 2022-10-11T18:21:15,582 creating build/lib/cryptography_vectors/x509/PKITS_data 2022-10-11T18:21:15,583 copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/lib/cryptography_vectors/x509/PKITS_data 2022-10-11T18:21:15,587 copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/lib/cryptography_vectors/x509/PKITS_data 2022-10-11T18:21:15,599 copying cryptography_vectors/x509/PKITS_data/pkits.schema -> build/lib/cryptography_vectors/x509/PKITS_data 2022-10-11T18:21:15,602 creating build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,603 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,607 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,611 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,615 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,618 copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,622 copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,625 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,629 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,633 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,636 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,640 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,644 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,648 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,652 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,655 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,659 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,663 copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,667 copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,671 copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,674 copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,678 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,682 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,686 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,689 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,693 copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,697 copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,701 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,705 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,708 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,712 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,716 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,720 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,724 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,728 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,732 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,735 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,740 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,743 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,747 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,751 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,755 copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,759 copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,763 copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,766 copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,770 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,774 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,778 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,781 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,785 copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,789 copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,793 copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,797 copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,800 copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,804 copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,808 copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,812 copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,816 copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,820 copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,824 copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,828 copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,831 copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,835 copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,839 copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,843 copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,846 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,851 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,855 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,859 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,863 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,866 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,870 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,874 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,878 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,881 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,885 copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,889 copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,892 copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,896 copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,900 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,903 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,907 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,911 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,914 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,918 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,922 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,925 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,929 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,933 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,936 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,940 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,943 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,947 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,951 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,954 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,958 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,962 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,965 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,969 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,973 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,976 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,980 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,984 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,987 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,991 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,994 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:15,998 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,001 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,005 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,009 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,012 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,016 copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,019 copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,023 copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,026 copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,030 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,034 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,037 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,041 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,044 copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,048 copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,051 copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,055 copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,059 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,062 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,066 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,069 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,073 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,076 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,080 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,084 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,088 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,091 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,095 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,099 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,102 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,106 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,110 copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,113 copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,117 copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,120 copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,124 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,127 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,131 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,134 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,138 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,141 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,145 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,148 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,152 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,155 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,159 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,163 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,166 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,170 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,173 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,177 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,181 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,185 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,188 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,192 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,196 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,199 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,203 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,207 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,211 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,215 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,218 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,222 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,226 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,230 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,233 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,237 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,241 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,244 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,249 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,253 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,256 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,261 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,264 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,268 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,272 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,276 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,280 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,284 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,288 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,291 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,295 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,298 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,302 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,306 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,309 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,313 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,317 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,321 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,324 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,328 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,332 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,336 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,340 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,344 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,348 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,351 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,355 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,360 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,364 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,367 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,371 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,375 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,379 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,382 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,386 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,390 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,394 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,398 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,401 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,405 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,409 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,413 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,416 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,421 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,424 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,428 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,432 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,436 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,440 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,444 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,448 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,452 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,455 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,460 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,463 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,467 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,471 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,475 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,479 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,483 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,487 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,490 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,494 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,498 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,502 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,505 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,510 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,513 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,517 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,521 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,525 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,529 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,532 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,536 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,540 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,543 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,547 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,551 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,554 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,559 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,562 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,566 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,570 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,574 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,578 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,582 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,585 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,589 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,593 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,597 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,600 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,604 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,608 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,611 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,615 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,618 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,622 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,626 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,629 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,633 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,637 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,640 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,644 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,648 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,651 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,655 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,659 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,662 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,666 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,669 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,673 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,676 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,680 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,684 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,688 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,691 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,695 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,699 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,702 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,706 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,709 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,713 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,717 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,720 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,724 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,727 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,731 copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,734 copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,738 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,741 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,745 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,749 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,752 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,756 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,759 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,763 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,766 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,770 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,774 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,777 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,781 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,784 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,788 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,792 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,795 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,799 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,802 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,806 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,809 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,813 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,817 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,820 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,824 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,827 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,831 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,834 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,838 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,841 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,845 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,851 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,855 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,859 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,862 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,866 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,870 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,874 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,877 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,881 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,885 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,889 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,892 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,896 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:16,900 creating build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,901 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,905 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,909 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,913 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,917 copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,921 copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,924 copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,928 copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,932 copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,935 copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,939 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,943 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,947 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,950 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,954 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,958 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,962 copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,965 copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,969 copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,973 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,976 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,980 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,984 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,988 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,992 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:16,996 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,000 copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,003 copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,007 copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,011 copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,015 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,019 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,023 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,026 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,030 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,034 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,038 copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,042 copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,045 copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,049 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,053 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,057 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,061 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,066 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,070 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,075 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,080 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,084 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,089 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,093 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,097 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,102 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,106 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,111 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,115 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,120 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,124 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,128 copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,133 copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,137 copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,141 copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,144 copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,148 copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,152 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,155 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,159 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,163 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,166 copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,170 copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,173 copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,177 copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,181 copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,184 copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,188 copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,192 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,195 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,199 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,202 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,206 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,210 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,214 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,217 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,221 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,224 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,228 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,232 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,235 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,239 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,242 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,246 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,250 copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,254 copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,257 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,261 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,264 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,268 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,272 copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,276 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,279 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,283 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,286 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,290 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,294 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,297 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,301 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,305 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,308 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,312 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,315 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,319 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,323 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,327 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,330 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,334 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,337 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,341 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,344 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,348 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,352 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,355 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,360 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,363 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,367 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,371 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,374 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,378 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,382 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,386 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,390 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,393 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,397 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,401 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,405 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,409 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,412 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,416 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,421 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,424 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,428 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,432 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,435 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,439 copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,442 copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,446 copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,450 copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,454 copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,458 copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,461 copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,465 copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,469 copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,472 copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,476 copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,480 copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,483 copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,487 copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,491 copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,494 copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,498 copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,502 copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,505 copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,509 copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,513 copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,516 copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,520 copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,524 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,527 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,531 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,535 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,539 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,542 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,546 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,550 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,554 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,557 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,561 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,564 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,568 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,572 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,576 copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,580 copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,583 copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,588 copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,592 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,596 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,600 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,603 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,607 copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,611 copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,615 copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,619 copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,622 copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,626 copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,630 copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,633 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,637 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,641 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,645 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,649 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,652 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,656 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,660 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,664 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,667 copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,671 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,675 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,678 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,682 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,686 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,691 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,695 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,699 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,702 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,706 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,710 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,714 copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,718 copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,721 copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,725 copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,730 copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,734 copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,738 copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,742 copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,746 copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,750 copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,753 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,757 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,761 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,765 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,769 copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,773 copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,778 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,782 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,786 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,789 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,793 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,797 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,801 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,804 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,808 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,812 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,815 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,819 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,823 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,826 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,830 copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,834 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,838 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,841 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,845 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,849 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,852 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,856 copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,860 copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,864 copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,868 copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,871 copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,875 copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,879 copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,883 copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,886 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,891 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,894 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,898 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,904 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,908 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,912 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,916 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,920 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,923 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,927 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,931 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,935 copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,939 copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,943 copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,947 copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,950 copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,954 copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,958 copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,962 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,965 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,969 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,973 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,977 copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,980 copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,984 copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,988 copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,992 copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:17,995 copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,000 copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,003 copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,007 copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,011 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,015 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,019 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,023 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,027 copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,030 copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,034 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,038 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,042 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,046 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,049 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,053 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,057 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,065 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,069 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,073 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,077 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,081 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,084 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,089 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,092 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,096 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,100 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,104 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,108 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,112 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,115 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,119 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,123 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,127 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,131 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,135 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,139 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,143 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,146 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,150 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,154 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,158 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,162 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,166 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,170 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,174 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,178 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,182 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,185 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,190 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,194 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,197 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,201 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,205 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,209 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,212 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,216 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,220 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,223 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,227 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,231 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,235 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,238 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,242 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,246 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,249 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,253 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,256 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,260 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,264 copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,268 copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,271 copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,275 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,279 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,282 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,286 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,289 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,293 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,296 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,300 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,304 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,308 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,312 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,315 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,319 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,322 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,326 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,330 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,333 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,337 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,340 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,344 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,347 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,351 copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,355 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,358 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,362 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,366 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,370 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,373 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,377 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,380 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,384 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,387 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,391 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,395 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,398 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,402 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,405 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,409 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,413 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,417 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,420 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,424 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,427 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,431 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,434 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,438 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:18,441 creating build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,443 copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,447 copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,451 copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,455 copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,460 copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,464 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,468 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,472 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,477 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,481 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,485 copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,490 copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,494 copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,498 copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,503 copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,507 copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,512 copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,516 copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,520 copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,524 copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,529 copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,533 copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,537 copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,541 copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,546 copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,550 copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,554 copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,559 copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,563 copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,568 copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,572 copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,576 copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,581 copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,585 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,590 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,594 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,599 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,603 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,607 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,611 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,616 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,620 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,624 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,628 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,633 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,637 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,641 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,646 copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,650 copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,654 copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,658 copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,663 copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,667 copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,671 copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,676 copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,680 copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,684 copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,689 copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,693 copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,697 copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,702 copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,706 copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,710 copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,714 copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,719 copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,723 copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,727 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,732 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,736 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,740 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,744 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,749 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,753 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,757 copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,761 copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,766 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,770 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,774 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,779 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,783 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,787 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,792 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,796 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,800 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,804 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,808 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,813 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,817 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,821 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,824 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,828 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,831 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,835 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,838 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,842 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,846 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,849 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,853 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,856 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,860 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,864 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,867 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,871 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,875 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,879 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,883 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,886 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,890 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,894 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,898 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,901 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,905 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,909 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,912 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,916 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,920 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,923 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,927 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,931 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,935 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,939 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,942 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,946 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,951 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,955 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,958 copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,962 copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,966 copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,970 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,974 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,978 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,982 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,985 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,989 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,993 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:18,996 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,000 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,004 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,008 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,011 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,015 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,019 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,023 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,026 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,031 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,034 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,038 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,042 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,046 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,049 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,053 copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,057 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,060 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,064 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,068 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,072 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,076 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,079 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,084 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,088 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,091 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,095 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,099 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,103 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,107 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,111 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,114 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,119 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,123 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,126 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,130 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,134 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,138 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:19,142 creating build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,143 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,148 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,152 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,156 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,160 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,164 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,169 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,173 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,177 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,181 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,186 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,190 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,194 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,199 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,203 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,207 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,211 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,215 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,220 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,224 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,229 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,234 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,238 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,243 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,248 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,253 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,258 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,263 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,268 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,273 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,278 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,283 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,288 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,292 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,297 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,302 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,307 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,312 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,317 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,322 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,326 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,331 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,335 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,340 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,344 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,348 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,352 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,357 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,361 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,365 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,369 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,373 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,377 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,382 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,386 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,390 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,394 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,399 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,403 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,408 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,412 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,416 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,420 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,424 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,429 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,433 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,437 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,441 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,445 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,449 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,453 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,458 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,462 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,466 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,470 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,474 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,479 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,483 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,487 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,491 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,495 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,499 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,504 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,508 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,512 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,516 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,520 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,524 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,528 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,532 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,536 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,541 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,545 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,549 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,553 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,557 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,562 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,566 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,570 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,574 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,578 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,582 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,587 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,592 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,596 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,600 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,604 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,608 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,612 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,616 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,621 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,625 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,629 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,633 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,637 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,641 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,646 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,650 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,654 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,658 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,662 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,666 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,670 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,674 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,678 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,683 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,687 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,691 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,695 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,699 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,704 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,708 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,712 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,716 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,720 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,724 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,728 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,733 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,737 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,741 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,744 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,749 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,753 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,757 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,761 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,764 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,768 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,772 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,776 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,780 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,784 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,788 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,792 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,796 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,800 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,804 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,808 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,812 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,816 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,820 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,824 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,829 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,833 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,837 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,841 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,845 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,850 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,854 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,858 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,862 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,866 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,871 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,875 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,879 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,883 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,888 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,892 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,896 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,900 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,905 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,909 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,913 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,917 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,921 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,925 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,929 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,933 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,937 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,941 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,944 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,948 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,952 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,956 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,960 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,964 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,968 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,972 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,976 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,980 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,984 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,988 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,992 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,996 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:19,999 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,003 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,007 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,011 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,015 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,020 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,024 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,028 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,032 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,036 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,040 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,050 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,054 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,059 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,063 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,067 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,071 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,075 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,080 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,084 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,089 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,093 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,098 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,102 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,106 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,111 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,115 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,120 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,126 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,131 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,135 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,140 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,145 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,150 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,154 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,159 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,164 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,169 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,174 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,179 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,184 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,188 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,192 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,196 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,199 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,203 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,208 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,211 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,215 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,219 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,223 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,227 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,231 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,235 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,239 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,243 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,247 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,251 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,255 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,259 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,263 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,266 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,270 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,274 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,278 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,282 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,286 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,290 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,294 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,298 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,302 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,306 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,310 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,314 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,318 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,322 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,325 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,329 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,333 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,337 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,341 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,345 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,349 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,353 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,357 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,361 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,365 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,369 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,373 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,376 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,381 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,385 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,389 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,393 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,396 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,400 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,404 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,408 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,412 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,416 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,421 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,425 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,429 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,432 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,436 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,440 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,444 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,449 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,453 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,457 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,461 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,465 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,469 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,473 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,477 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,481 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,486 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,490 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,494 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,499 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,503 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,507 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,511 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,515 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,519 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,523 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,527 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,532 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,536 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,540 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,544 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,548 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,552 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,556 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,561 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,565 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,569 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,573 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,578 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,582 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,586 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,590 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,594 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,598 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,602 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,606 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,611 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,615 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,619 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,623 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,627 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,631 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,635 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,639 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,644 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,648 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,652 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,656 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,660 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,665 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,669 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,673 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,677 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,681 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,685 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,689 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,694 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,698 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,702 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,707 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,711 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,715 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,719 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,723 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,727 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,731 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,735 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,740 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,744 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,749 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,754 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,759 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,768 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,773 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,778 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,782 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,787 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,826 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,831 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,836 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,841 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,846 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,851 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,855 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,861 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,866 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,871 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,876 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,881 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,886 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,891 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,896 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:20,900 creating build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,903 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,909 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,914 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,920 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,925 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,931 copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,936 copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,942 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,947 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,953 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,959 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,965 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,971 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,976 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,982 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,988 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,993 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:20,999 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,004 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,010 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,015 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,021 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,026 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,031 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,037 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,042 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,047 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,053 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,059 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,064 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,070 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,075 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,081 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,086 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,092 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,097 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,103 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,109 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,115 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,121 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,126 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,132 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,137 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,142 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,148 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,153 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,159 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,165 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,170 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,175 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,181 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,187 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,192 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,197 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,202 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,207 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,211 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,219 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,223 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,228 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,232 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,238 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,243 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,247 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,252 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,257 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,262 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,268 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,273 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,278 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,284 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,290 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,295 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,300 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,304 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,309 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,314 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,319 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,324 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,329 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,334 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,339 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,343 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,348 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,353 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,358 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,363 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,370 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,375 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,381 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,386 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,391 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,396 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,401 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,406 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,411 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,416 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,421 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,426 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,431 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,436 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,440 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,445 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,451 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,455 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,460 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,465 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,470 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,475 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,480 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,485 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,490 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,495 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,500 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,504 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,509 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,514 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,520 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,526 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,531 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,537 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,545 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,551 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,556 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,562 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,567 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,573 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,578 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,584 copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,589 copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,595 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,600 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,605 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,611 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,616 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,621 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,627 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,632 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,638 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,643 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,649 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,655 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,660 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,665 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,671 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,676 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,682 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,688 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,693 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,698 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,704 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,709 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,713 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,718 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,723 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,727 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,732 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,738 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,742 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,747 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,751 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,756 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,760 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,765 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,770 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,774 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,779 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,783 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,788 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,793 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,797 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,802 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,806 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,811 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,816 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,820 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,825 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,830 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,835 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,839 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,844 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,849 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,854 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,859 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,863 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,868 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,873 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,878 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,883 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,890 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,893 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,898 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,902 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,907 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,911 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,916 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,921 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,928 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,932 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,937 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,942 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,946 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,951 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,956 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,961 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,966 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,972 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,976 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,981 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,986 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,991 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:21,995 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,000 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,005 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,011 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,016 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,021 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,025 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,030 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,035 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,040 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,045 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,050 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,054 copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:22,059 creating build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,060 copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,065 copying cryptography_vectors/x509/custom/aia_ocsp.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,069 copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,073 copying cryptography_vectors/x509/custom/all_key_usages.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,077 copying cryptography_vectors/x509/custom/all_supported_names.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,081 copying cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,085 copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,089 copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,093 copying cryptography_vectors/x509/custom/bad_country.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,097 copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,101 copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,105 copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,108 copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,112 copying cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,116 copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,121 copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,125 copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,129 copying cryptography_vectors/x509/custom/cp_invalid.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,133 copying cryptography_vectors/x509/custom/cp_invalid2.der -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,137 copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,141 copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,145 copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,149 copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,153 copying cryptography_vectors/x509/custom/crl_almost_10k.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,174 copying cryptography_vectors/x509/custom/crl_bad_version.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,178 copying cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,183 copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,187 copying cryptography_vectors/x509/custom/crl_empty.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,192 copying cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,196 copying cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,201 copying cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,205 copying cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,210 copying cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,214 copying cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,219 copying cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,223 copying cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,228 copying cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,233 copying cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,237 copying cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,242 copying cryptography_vectors/x509/custom/crl_invalid_time.der -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,246 copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,251 copying cryptography_vectors/x509/custom/crl_no_next_update.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,255 copying cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,260 copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,264 copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,269 copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,273 copying cryptography_vectors/x509/custom/extended_key_usage.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,278 copying cryptography_vectors/x509/custom/freshestcrl.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,282 copying cryptography_vectors/x509/custom/ian_uri.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,287 copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,291 copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,296 copying cryptography_vectors/x509/custom/invalid-sct-length.der -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,300 copying cryptography_vectors/x509/custom/invalid-sct-version.der -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,305 copying cryptography_vectors/x509/custom/invalid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,309 copying cryptography_vectors/x509/custom/invalid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,314 copying cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,318 copying cryptography_vectors/x509/custom/invalid_version.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,323 copying cryptography_vectors/x509/custom/long-form-name-attribute.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,328 copying cryptography_vectors/x509/custom/nc_excluded.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,332 copying cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,336 copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,341 copying cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,345 copying cryptography_vectors/x509/custom/nc_permitted.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,348 copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,352 copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,356 copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,360 copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,363 copying cryptography_vectors/x509/custom/negative_serial.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,367 copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,371 copying cryptography_vectors/x509/custom/pc_inhibit.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,375 copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,379 copying cryptography_vectors/x509/custom/pc_require.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,382 copying cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,386 copying cryptography_vectors/x509/custom/post2000utctime.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,390 copying cryptography_vectors/x509/custom/rsa_pss.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,394 copying cryptography_vectors/x509/custom/rsa_pss_cert.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,398 copying cryptography_vectors/x509/custom/san_dirname.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,401 copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,405 copying cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,409 copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,413 copying cryptography_vectors/x509/custom/san_idna_names.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,417 copying cryptography_vectors/x509/custom/san_ipaddr.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,420 copying cryptography_vectors/x509/custom/san_other_name.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,424 copying cryptography_vectors/x509/custom/san_registered_id.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,428 copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,432 copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,436 copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,440 copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,444 copying cryptography_vectors/x509/custom/sia.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,448 copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,452 copying cryptography_vectors/x509/custom/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,456 copying cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,460 copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,464 copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,468 copying cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,472 copying cryptography_vectors/x509/custom/utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,476 copying cryptography_vectors/x509/custom/valid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,481 copying cryptography_vectors/x509/custom/valid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom 2022-10-11T18:21:22,485 creating build/lib/cryptography_vectors/x509/custom/ca 2022-10-11T18:21:22,487 copying cryptography_vectors/x509/custom/ca/ca.pem -> build/lib/cryptography_vectors/x509/custom/ca 2022-10-11T18:21:22,492 copying cryptography_vectors/x509/custom/ca/ca_key.pem -> build/lib/cryptography_vectors/x509/custom/ca 2022-10-11T18:21:22,497 copying cryptography_vectors/x509/custom/ca/rsa_ca.pem -> build/lib/cryptography_vectors/x509/custom/ca 2022-10-11T18:21:22,501 copying cryptography_vectors/x509/custom/ca/rsa_key.pem -> build/lib/cryptography_vectors/x509/custom/ca 2022-10-11T18:21:22,505 creating build/lib/cryptography_vectors/x509/ed25519 2022-10-11T18:21:22,507 copying cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> build/lib/cryptography_vectors/x509/ed25519 2022-10-11T18:21:22,511 copying cryptography_vectors/x509/ed25519/root-ed25519.pem -> build/lib/cryptography_vectors/x509/ed25519 2022-10-11T18:21:22,515 copying cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> build/lib/cryptography_vectors/x509/ed25519 2022-10-11T18:21:22,519 creating build/lib/cryptography_vectors/x509/ed448 2022-10-11T18:21:22,521 copying cryptography_vectors/x509/ed448/root-ed448.pem -> build/lib/cryptography_vectors/x509/ed448 2022-10-11T18:21:22,525 copying cryptography_vectors/x509/ed448/server-ed448-cert.pem -> build/lib/cryptography_vectors/x509/ed448 2022-10-11T18:21:22,530 creating build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,532 copying cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,536 copying cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,541 copying cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,545 copying cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,549 copying cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,553 copying cryptography_vectors/x509/ocsp/req-ext-nonce.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,557 copying cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,561 copying cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,565 copying cryptography_vectors/x509/ocsp/req-multi-sha1.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,569 copying cryptography_vectors/x509/ocsp/req-sha1.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,573 copying cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,577 copying cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,581 copying cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,585 copying cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,590 copying cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,594 copying cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,598 copying cryptography_vectors/x509/ocsp/resp-revoked.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,602 copying cryptography_vectors/x509/ocsp/resp-sct-extension.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,606 copying cryptography_vectors/x509/ocsp/resp-sha256.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,610 copying cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,614 copying cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,618 copying cryptography_vectors/x509/ocsp/resp-unauthorized.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,622 copying cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,626 copying cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,631 copying cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> build/lib/cryptography_vectors/x509/ocsp 2022-10-11T18:21:22,634 creating build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,636 copying cryptography_vectors/x509/requests/bad-version.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,640 copying cryptography_vectors/x509/requests/basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,644 copying cryptography_vectors/x509/requests/challenge-invalid.der -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,648 copying cryptography_vectors/x509/requests/challenge-multi-valued.der -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,652 copying cryptography_vectors/x509/requests/challenge-unstructured.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,656 copying cryptography_vectors/x509/requests/challenge.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,660 copying cryptography_vectors/x509/requests/dsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,664 copying cryptography_vectors/x509/requests/dsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,668 copying cryptography_vectors/x509/requests/ec_sha256.der -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,672 copying cryptography_vectors/x509/requests/ec_sha256.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,676 copying cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,680 copying cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,684 copying cryptography_vectors/x509/requests/invalid_signature.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,688 copying cryptography_vectors/x509/requests/long-form-attribute.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,692 copying cryptography_vectors/x509/requests/rsa_md4.der -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,696 copying cryptography_vectors/x509/requests/rsa_md4.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,701 copying cryptography_vectors/x509/requests/rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,704 copying cryptography_vectors/x509/requests/rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,708 copying cryptography_vectors/x509/requests/rsa_sha256.der -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,712 copying cryptography_vectors/x509/requests/rsa_sha256.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,716 copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,720 copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,724 copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,728 copying cryptography_vectors/x509/requests/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,732 copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/requests 2022-10-11T18:21:22,843 /usr/local/lib/python3.7/dist-packages/setuptools/command/install.py:37: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. 2022-10-11T18:21:22,844 setuptools.SetuptoolsDeprecationWarning, 2022-10-11T18:21:22,920 installing to build/bdist.linux-armv7l/wheel 2022-10-11T18:21:22,920 running install 2022-10-11T18:21:22,982 running install_lib 2022-10-11T18:21:23,059 creating build/bdist.linux-armv7l 2022-10-11T18:21:23,059 creating build/bdist.linux-armv7l/wheel 2022-10-11T18:21:23,063 creating build/bdist.linux-armv7l/wheel/cryptography_vectors 2022-10-11T18:21:23,066 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2022-10-11T18:21:23,067 copying build/lib/cryptography_vectors/fernet/generate.json -> build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2022-10-11T18:21:23,071 copying build/lib/cryptography_vectors/fernet/invalid.json -> build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2022-10-11T18:21:23,074 copying build/lib/cryptography_vectors/fernet/verify.json -> build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2022-10-11T18:21:23,080 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,081 copying build/lib/cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,085 copying build/lib/cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,089 copying build/lib/cryptography_vectors/pkcs12/name-1-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,093 copying build/lib/cryptography_vectors/pkcs12/cert-none-key-none.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,096 copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,100 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,104 copying build/lib/cryptography_vectors/pkcs12/no-password.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,107 copying build/lib/cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,110 copying build/lib/cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,114 copying build/lib/cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,117 copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,121 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,124 copying build/lib/cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,127 copying build/lib/cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,131 copying build/lib/cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,134 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,137 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,141 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,144 copying build/lib/cryptography_vectors/pkcs12/name-all-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,148 copying build/lib/cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,151 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,154 copying build/lib/cryptography_vectors/pkcs12/name-2-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,158 copying build/lib/cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,161 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,164 copying build/lib/cryptography_vectors/pkcs12/no-name-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,168 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,171 copying build/lib/cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,174 copying build/lib/cryptography_vectors/pkcs12/name-3-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,178 copying build/lib/cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,181 copying build/lib/cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2022-10-11T18:21:23,185 copying build/lib/cryptography_vectors/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography_vectors 2022-10-11T18:21:23,189 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap 2022-10-11T18:21:23,190 copying build/lib/cryptography_vectors/keywrap/kwp_botan.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap 2022-10-11T18:21:23,199 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,200 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,217 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,228 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,244 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,262 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,279 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,296 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,315 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,332 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,354 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,375 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,398 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,415 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,439 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,459 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,480 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,502 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,525 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,548 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,571 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,595 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,614 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,630 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,649 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,661 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,664 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,676 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,705 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,723 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2022-10-11T18:21:23,742 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2022-10-11T18:21:23,743 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2022-10-11T18:21:23,747 copying build/lib/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2022-10-11T18:21:23,750 copying build/lib/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2022-10-11T18:21:23,753 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2022-10-11T18:21:23,756 copying build/lib/cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2022-10-11T18:21:23,760 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2022-10-11T18:21:23,763 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2022-10-11T18:21:23,767 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/twofactor 2022-10-11T18:21:23,768 copying build/lib/cryptography_vectors/twofactor/rfc-4226.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/twofactor 2022-10-11T18:21:23,772 copying build/lib/cryptography_vectors/twofactor/rfc-6238.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/twofactor 2022-10-11T18:21:23,776 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric 2022-10-11T18:21:23,779 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/EC 2022-10-11T18:21:23,780 copying build/lib/cryptography_vectors/asymmetric/EC/compressed_points.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/EC 2022-10-11T18:21:23,786 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,787 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,791 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,794 copying build/lib/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,797 copying build/lib/cryptography_vectors/asymmetric/PKCS8/private.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,800 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,803 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,806 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,809 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,813 copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,816 copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,819 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,822 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,825 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,828 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,831 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,835 copying build/lib/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,838 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,841 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,844 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,848 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,851 copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,855 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,858 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,861 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,864 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,867 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,871 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,874 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,878 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,881 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,884 copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2022-10-11T18:21:23,888 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:23,890 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:23,893 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:23,896 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:23,900 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:23,903 copying build/lib/cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:23,907 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:23,910 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2022-10-11T18:21:23,914 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA 2022-10-11T18:21:23,916 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2022-10-11T18:21:23,918 copying build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2022-10-11T18:21:23,959 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:23,960 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:24,008 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:24,052 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:24,058 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:24,108 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:24,114 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2022-10-11T18:21:24,118 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:24,120 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:24,131 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:24,142 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:24,148 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:24,161 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:24,167 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2022-10-11T18:21:24,171 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,173 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,176 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,180 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,183 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,186 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,189 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,192 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,195 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,199 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,202 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,205 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2022-10-11T18:21:24,210 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:24,211 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:24,214 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:24,217 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:24,220 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:24,224 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:24,227 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:24,230 copying build/lib/cryptography_vectors/asymmetric/Ed25519/sign.input -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2022-10-11T18:21:24,352 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA 2022-10-11T18:21:24,354 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:24,356 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:24,376 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:24,396 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:24,417 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:24,422 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:24,442 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:24,463 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:24,510 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2022-10-11T18:21:24,515 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:24,517 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:24,522 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:24,526 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:24,531 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:24,535 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:24,540 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:24,545 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:24,550 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2022-10-11T18:21:24,555 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:24,557 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:24,561 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:24,565 copying build/lib/cryptography_vectors/asymmetric/X448/rfc7748.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:24,569 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:24,573 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:24,576 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:24,580 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2022-10-11T18:21:24,584 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public 2022-10-11T18:21:24,587 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2022-10-11T18:21:24,588 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2022-10-11T18:21:24,592 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2022-10-11T18:21:24,595 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2022-10-11T18:21:24,600 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:24,601 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:24,605 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:24,608 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:24,611 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:24,615 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:24,618 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:24,622 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2022-10-11T18:21:24,626 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2022-10-11T18:21:24,628 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2022-10-11T18:21:24,633 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,634 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,642 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,650 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,657 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,666 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,674 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,681 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,689 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,698 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,707 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,716 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,724 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,731 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,738 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,745 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,752 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,759 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,767 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,775 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,783 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,791 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,799 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,806 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,814 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2022-10-11T18:21:24,822 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2022-10-11T18:21:24,844 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:24,846 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:24,850 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:24,855 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:24,859 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:24,871 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2022-10-11T18:21:24,882 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:24,883 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:24,900 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:24,948 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:24,964 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:25,022 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:25,071 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:25,087 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:25,101 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:25,118 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:25,131 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:25,147 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:25,156 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:25,174 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:25,177 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2022-10-11T18:21:25,193 copying build/lib/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2022-10-11T18:21:25,218 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2022-10-11T18:21:25,240 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,241 copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,245 copying build/lib/cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,249 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,254 copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,264 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,267 copying build/lib/cryptography_vectors/asymmetric/DH/vec.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,270 copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,273 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,276 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,279 copying build/lib/cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,283 copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,293 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,298 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,301 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,305 copying build/lib/cryptography_vectors/asymmetric/DH/dh_key_256.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,309 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,312 copying build/lib/cryptography_vectors/asymmetric/DH/dhp.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,316 copying build/lib/cryptography_vectors/asymmetric/DH/dhp.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,320 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,324 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,327 copying build/lib/cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2022-10-11T18:21:25,333 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,335 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,340 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,343 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,347 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,351 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,355 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,359 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,363 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,367 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,371 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,375 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,378 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,382 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,386 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,390 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,394 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,397 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2022-10-11T18:21:25,402 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:25,404 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:25,427 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:25,450 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:25,461 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:25,471 copying build/lib/cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2022-10-11T18:21:25,476 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,477 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,481 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,484 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,487 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,490 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,493 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,497 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,500 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,503 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,506 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,509 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/gen.sh -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,513 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,516 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,519 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,522 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,525 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,529 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,533 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,536 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,539 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,542 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2022-10-11T18:21:25,546 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:25,548 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:25,551 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:25,555 copying build/lib/cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:25,558 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:25,561 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:25,564 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:25,568 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2022-10-11T18:21:25,572 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes 2022-10-11T18:21:25,577 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:25,578 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:25,674 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:25,693 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:25,767 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:25,779 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:25,789 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:25,794 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:25,822 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2022-10-11T18:21:25,828 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SM3 2022-10-11T18:21:25,829 copying build/lib/cryptography_vectors/hashes/SM3/oscca.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SM3 2022-10-11T18:21:25,834 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:25,835 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:25,841 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:25,845 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:25,849 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:25,853 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:25,858 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:25,935 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:26,021 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:26,081 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:26,088 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:26,131 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:26,138 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2022-10-11T18:21:26,144 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,146 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,233 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,324 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,350 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,375 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,387 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,392 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,397 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,489 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,576 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,580 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,596 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,602 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,606 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,612 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,622 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,626 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,631 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,648 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,652 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,656 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,662 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,667 copying build/lib/cryptography_vectors/hashes/SHA2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,671 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,683 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2022-10-11T18:21:26,695 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/MD5 2022-10-11T18:21:26,696 copying build/lib/cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/MD5 2022-10-11T18:21:26,701 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:26,702 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:26,726 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:26,731 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:26,735 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:26,744 copying build/lib/cryptography_vectors/hashes/SHA1/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2022-10-11T18:21:26,748 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/blake2 2022-10-11T18:21:26,750 copying build/lib/cryptography_vectors/hashes/blake2/blake2b.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/blake2 2022-10-11T18:21:26,753 copying build/lib/cryptography_vectors/hashes/blake2/blake2s.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/blake2 2022-10-11T18:21:26,758 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/ripemd160 2022-10-11T18:21:26,759 copying build/lib/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/ripemd160 2022-10-11T18:21:26,763 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/__pycache__ 2022-10-11T18:21:26,765 copying build/lib/cryptography_vectors/__pycache__/__init__.cpython-37.pyc -> build/bdist.linux-armv7l/wheel/cryptography_vectors/__pycache__ 2022-10-11T18:21:26,769 copying build/lib/cryptography_vectors/__pycache__/__about__.cpython-37.pyc -> build/bdist.linux-armv7l/wheel/cryptography_vectors/__pycache__ 2022-10-11T18:21:26,773 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers 2022-10-11T18:21:26,775 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20 2022-10-11T18:21:26,777 copying build/lib/cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20 2022-10-11T18:21:26,782 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2022-10-11T18:21:26,783 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2022-10-11T18:21:26,795 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2022-10-11T18:21:26,799 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2022-10-11T18:21:26,804 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2022-10-11T18:21:26,809 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:26,810 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:26,814 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:26,817 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:26,828 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:26,838 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:26,849 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2022-10-11T18:21:26,854 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES 2022-10-11T18:21:26,857 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:26,860 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:26,992 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:27,121 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:27,252 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:27,407 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:27,542 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2022-10-11T18:21:27,676 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,678 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,682 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,686 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,694 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,699 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,703 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,707 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,712 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,720 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,723 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,729 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,733 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,737 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,741 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,745 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,750 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,756 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,759 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,765 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,773 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,777 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,785 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,789 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,796 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,801 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,804 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,809 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,814 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,820 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,823 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,827 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,833 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,836 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,844 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,847 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,850 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,855 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,861 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,865 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,868 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,874 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,878 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,883 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,890 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,896 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2022-10-11T18:21:27,907 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:27,909 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:27,913 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:27,917 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:27,920 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:27,924 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2022-10-11T18:21:27,936 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:27,942 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:27,947 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:27,951 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:27,959 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:27,967 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:27,971 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:27,980 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:27,986 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:27,991 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:27,994 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:27,997 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:28,001 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:28,007 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:28,011 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:28,015 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2022-10-11T18:21:28,025 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,027 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,030 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,040 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,049 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,052 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,056 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,064 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,068 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,071 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,078 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,083 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,089 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,094 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,098 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,101 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2022-10-11T18:21:28,106 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,108 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,111 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,117 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,121 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,127 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,130 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,138 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,141 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,144 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,148 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,157 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,161 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,167 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,171 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,175 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2022-10-11T18:21:28,182 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,184 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,190 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,195 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,200 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,206 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,213 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,218 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,225 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,232 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,238 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,244 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,250 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,256 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,261 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,267 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,272 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,276 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,283 copying build/lib/cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,286 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2022-10-11T18:21:28,291 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/SIV 2022-10-11T18:21:28,293 copying build/lib/cryptography_vectors/ciphers/AES/SIV/openssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/SIV 2022-10-11T18:21:28,297 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS 2022-10-11T18:21:28,299 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2022-10-11T18:21:28,301 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2022-10-11T18:21:28,323 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2022-10-11T18:21:28,339 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2022-10-11T18:21:28,340 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2022-10-11T18:21:28,361 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2022-10-11T18:21:28,377 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2022-10-11T18:21:28,379 copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2022-10-11T18:21:28,382 copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2022-10-11T18:21:28,385 copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2022-10-11T18:21:28,390 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:28,391 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:28,395 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:28,400 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:28,403 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:28,407 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:28,411 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:28,415 copying build/lib/cryptography_vectors/ciphers/ARC4/arc4.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:28,419 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2022-10-11T18:21:28,423 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:28,425 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:28,429 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:28,433 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:28,437 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:28,441 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2022-10-11T18:21:28,445 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2022-10-11T18:21:28,446 copying build/lib/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2022-10-11T18:21:28,451 copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2022-10-11T18:21:28,454 copying build/lib/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2022-10-11T18:21:28,458 copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2022-10-11T18:21:28,462 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2022-10-11T18:21:28,463 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2022-10-11T18:21:28,468 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2022-10-11T18:21:28,471 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2022-10-11T18:21:28,474 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2022-10-11T18:21:28,478 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES 2022-10-11T18:21:28,482 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,483 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,487 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,491 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,496 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,500 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,505 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,509 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,513 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,516 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,520 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,524 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,529 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,532 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,536 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,541 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,545 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,550 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,554 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,557 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,561 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,567 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,571 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,575 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,580 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,584 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,588 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,592 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,596 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,601 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,605 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,609 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,613 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,617 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,621 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,625 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,629 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,633 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,637 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,641 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,646 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,649 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,653 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,659 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,663 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,667 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,671 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,674 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,678 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2022-10-11T18:21:28,684 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,685 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,690 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,694 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,700 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,704 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,709 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,713 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,718 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,722 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,727 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,732 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,736 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,740 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,745 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,750 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,754 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2022-10-11T18:21:28,759 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,761 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,766 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,770 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,774 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,778 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,782 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,786 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,791 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,795 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,799 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,805 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,809 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,813 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,819 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,823 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,827 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2022-10-11T18:21:28,834 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:28,835 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:28,840 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:28,844 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:28,848 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:28,852 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:28,856 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:28,860 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:28,864 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2022-10-11T18:21:28,869 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:28,870 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:28,874 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:28,877 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:28,880 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:28,883 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2022-10-11T18:21:28,888 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2022-10-11T18:21:28,889 copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2022-10-11T18:21:28,894 copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2022-10-11T18:21:28,902 copying build/lib/cryptography_vectors/__about__.py -> build/bdist.linux-armv7l/wheel/cryptography_vectors 2022-10-11T18:21:28,906 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2022-10-11T18:21:28,907 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2022-10-11T18:21:28,911 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2022-10-11T18:21:28,914 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2022-10-11T18:21:28,917 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2022-10-11T18:21:28,921 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/poly1305 2022-10-11T18:21:28,922 copying build/lib/cryptography_vectors/poly1305/rfc7539.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/poly1305 2022-10-11T18:21:28,928 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,929 copying build/lib/cryptography_vectors/x509/letsencryptx3.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,934 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed448 2022-10-11T18:21:28,935 copying build/lib/cryptography_vectors/x509/ed448/root-ed448.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed448 2022-10-11T18:21:28,939 copying build/lib/cryptography_vectors/x509/ed448/server-ed448-cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed448 2022-10-11T18:21:28,942 copying build/lib/cryptography_vectors/x509/cryptography.io.chain.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,945 copying build/lib/cryptography_vectors/x509/bigoid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,948 copying build/lib/cryptography_vectors/x509/cryptography-scts.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,951 copying build/lib/cryptography_vectors/x509/department-of-state-root.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,954 copying build/lib/cryptography_vectors/x509/wildcard_san.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,958 copying build/lib/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,961 copying build/lib/cryptography_vectors/x509/cryptography.io.precert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,964 copying build/lib/cryptography_vectors/x509/san_edipartyname.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,967 copying build/lib/cryptography_vectors/x509/san_x400address.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,970 copying build/lib/cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:28,974 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2022-10-11T18:21:28,991 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:28,993 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:28,996 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,000 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,003 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,006 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,009 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,012 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,015 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,019 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,022 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,025 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,028 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,032 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,035 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,038 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,041 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,045 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,048 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,051 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,054 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,058 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,061 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,064 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,067 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,071 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,074 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,078 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,086 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,090 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,093 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,096 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,102 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,108 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,111 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,114 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,118 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,121 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,124 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,128 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,131 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,134 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,137 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,141 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,144 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,149 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,153 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,156 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,159 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,163 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,169 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,175 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,180 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,186 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,194 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,198 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,201 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,204 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,208 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,211 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,214 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,218 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,221 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,224 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,228 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,231 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,234 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,238 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,241 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,244 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,248 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,251 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,254 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,257 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,261 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,264 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,267 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,270 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,274 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,277 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,281 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,284 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,289 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,292 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,295 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,298 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,302 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,305 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,308 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,311 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,314 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,318 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,321 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,324 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,328 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,331 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,334 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,337 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,341 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,344 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,347 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,350 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,354 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,357 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,360 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,363 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,367 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,371 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,374 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,378 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,381 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,384 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,387 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,391 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,394 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,397 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,400 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,403 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,407 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,411 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,415 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,419 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,423 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,427 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,431 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,435 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,438 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,442 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,446 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,450 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,454 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,457 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,460 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,464 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,467 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,470 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,473 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,476 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,480 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,483 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,486 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,490 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,493 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,497 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,500 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,504 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,507 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,510 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,514 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,517 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,520 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,524 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,527 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,530 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,534 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,537 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,541 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,544 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,547 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,551 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,554 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,557 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,561 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,564 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,567 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,571 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,574 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,578 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,581 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,584 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,588 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,591 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,594 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,598 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,602 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,605 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,608 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,612 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,615 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,619 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,623 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,626 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,630 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,634 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,638 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,641 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,646 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,649 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,653 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,657 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,661 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,665 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,669 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,673 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,678 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,682 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,686 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,690 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,694 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,698 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,702 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,706 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,710 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,714 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,718 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,722 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,726 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,730 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,734 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,738 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,742 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,745 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,749 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,753 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,757 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,761 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,765 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,769 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,773 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,777 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,781 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,785 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,789 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,793 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,797 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,801 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,805 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,810 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,814 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,818 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,821 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,825 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,829 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,833 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,837 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,841 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,845 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,849 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,853 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,857 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,861 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,865 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,869 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,873 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,876 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,880 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,884 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,888 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,892 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,896 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,899 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,903 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,908 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,911 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,915 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,919 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,923 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,927 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,931 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,934 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,938 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,942 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,945 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,949 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,953 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,956 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,960 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,964 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,969 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,973 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,977 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,981 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,985 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,988 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,992 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:29,996 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,000 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,004 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,007 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,011 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,015 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,019 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,023 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,027 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,031 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,034 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,038 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,042 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,046 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,050 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,054 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,058 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,062 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,066 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,070 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,074 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,078 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,082 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,086 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,091 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,095 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,099 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,102 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,105 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,110 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,114 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,118 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,122 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,126 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,130 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,137 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,142 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,146 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,150 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,156 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,160 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,164 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,168 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,172 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,175 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,179 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,183 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,188 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,192 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,195 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,199 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,203 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,208 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,211 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,215 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,218 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,224 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,228 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,231 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,234 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,238 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,241 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,244 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,248 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,252 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,256 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,259 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,263 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,266 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,270 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,273 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,277 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,280 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,284 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,287 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,292 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,296 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,300 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,303 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,307 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,311 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,315 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,319 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,322 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,326 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,330 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,333 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,337 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,340 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,348 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,354 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,358 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,361 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,365 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,369 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,373 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,376 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,379 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,382 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,386 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,390 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,394 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,397 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,404 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,407 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,413 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,417 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,421 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,424 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,428 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,431 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,435 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,439 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,442 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,446 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,450 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,453 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,456 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,460 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,464 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,468 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,472 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,476 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,479 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,483 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,486 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,491 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,494 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,497 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,501 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,505 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2022-10-11T18:21:30,519 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,520 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,525 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,529 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,533 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,538 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,542 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,547 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,550 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,554 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,559 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,563 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,567 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,572 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,576 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,580 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,584 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,589 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,593 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,597 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,601 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,605 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,610 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,614 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,618 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,623 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,626 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,630 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,633 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,637 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,641 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,645 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,649 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,652 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,656 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,660 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,663 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,667 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,671 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,675 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,678 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,683 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,686 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,690 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,694 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,698 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,702 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,705 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,709 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,713 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,717 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,720 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,724 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,728 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,731 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,735 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,739 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,742 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,746 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,750 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,754 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,758 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,762 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,765 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,769 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,773 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,776 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,780 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,784 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,788 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,792 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,796 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,800 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,803 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,807 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,810 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,814 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,818 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,822 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,825 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,829 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,833 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,837 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,841 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,845 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,849 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,853 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,857 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,861 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,865 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,869 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,872 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,876 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,880 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,884 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,888 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,892 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,896 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,900 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,903 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,907 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,911 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,915 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,919 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,923 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,927 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,931 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,935 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,939 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,943 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,947 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,951 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,955 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,959 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,963 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,967 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,971 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,975 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,979 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,983 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,988 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,991 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,995 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:30,999 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,003 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,007 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,011 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,015 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,019 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,023 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,027 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,031 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,035 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,039 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,043 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,047 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,051 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,055 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,058 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,062 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,067 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,071 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,075 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,079 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,084 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,088 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,092 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,096 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,100 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,103 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,107 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,111 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,115 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,119 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,124 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,128 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,132 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,136 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,139 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,143 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,147 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,151 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,155 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,160 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,163 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,167 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,171 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,175 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,179 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,183 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,188 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,192 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,196 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,200 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,204 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,208 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,212 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,216 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,220 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,224 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,228 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,231 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,235 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,240 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,243 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,248 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,251 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,255 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,260 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,264 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,268 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,272 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,275 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,280 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,284 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,288 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,292 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,296 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,300 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,304 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,308 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,312 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,316 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,320 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,324 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,328 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,332 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,336 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,340 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,345 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,349 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,353 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,357 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,361 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,365 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,369 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,373 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,378 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,382 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,386 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,389 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,393 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,397 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,402 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,406 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2022-10-11T18:21:31,428 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,430 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,433 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,436 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,440 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,443 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,446 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,450 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,453 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,456 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,460 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,463 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,466 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,470 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,473 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,477 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,480 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,483 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,486 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,490 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,493 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,496 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,500 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,503 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,506 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,509 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,513 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,516 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,519 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,523 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,526 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,529 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,532 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,536 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,539 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,542 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,546 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,549 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,552 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,555 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,559 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,562 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,565 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,569 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,572 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,575 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,578 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,582 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,585 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,588 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,592 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,595 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,598 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,602 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,605 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,608 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,612 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,615 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,618 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,622 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,625 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,628 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,631 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,635 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,638 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,641 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,645 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,648 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,651 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,654 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,658 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,661 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,665 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,668 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,671 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,675 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,678 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,681 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,684 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,688 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,691 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,694 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,698 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,701 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,705 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,708 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,711 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,714 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,717 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,721 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,724 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,728 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,731 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,734 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,738 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,741 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,745 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,748 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,751 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,755 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,758 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,761 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,765 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,768 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,772 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,775 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,779 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,782 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,785 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,789 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,792 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,796 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,799 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,802 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,806 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,809 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,813 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,816 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,820 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,823 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,827 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,830 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,834 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,838 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,841 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,844 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,848 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,851 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,854 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,858 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,861 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,865 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,868 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,871 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,875 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,878 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,882 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,885 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,889 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,892 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,895 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,899 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,902 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,906 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,909 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,912 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,916 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,920 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,923 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,926 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,930 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,933 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,936 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,940 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,943 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,946 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,950 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,953 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,956 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,960 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,963 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,967 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:31,996 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,000 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,004 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,007 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,010 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,014 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,017 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,021 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,024 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,028 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,031 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,035 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,038 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,041 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,045 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,048 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,051 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,055 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,058 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,061 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,065 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,068 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,072 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,075 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,079 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,082 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,086 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,089 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,093 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,097 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,101 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,104 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,107 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,111 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,114 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,118 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,121 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,124 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,127 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,131 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,134 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,138 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,141 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,145 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,148 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,151 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,155 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,158 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,162 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,165 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,168 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,172 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,175 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,179 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,183 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,186 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,190 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,194 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,197 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,200 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,204 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,207 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,210 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,214 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,217 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,221 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,224 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,228 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,231 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,234 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,238 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,241 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,245 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,248 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,251 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,255 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,258 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,261 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,265 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,268 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,272 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,275 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,279 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,282 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,286 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,289 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,292 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,296 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,299 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,303 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,306 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,310 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,313 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,316 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,320 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,323 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,327 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,330 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,333 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,337 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,340 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,343 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,346 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,350 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,353 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,356 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,360 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,363 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,366 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,370 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,373 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,376 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,380 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,383 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,386 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,390 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,393 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,396 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,400 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,403 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,407 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,410 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,413 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,417 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,420 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,423 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,427 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,430 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,433 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,437 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,441 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,444 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,447 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,451 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,454 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,457 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,460 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,464 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,467 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,470 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,474 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,477 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,481 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,484 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,488 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,491 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,495 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,498 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,502 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,505 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,509 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,512 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,515 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,519 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,522 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,525 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,529 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,532 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,535 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,539 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,542 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,546 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,549 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,552 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,555 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,559 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,562 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,566 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,569 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,572 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,576 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,579 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,583 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,586 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,590 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,593 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,597 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,600 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,604 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,607 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,610 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,614 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,617 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,621 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,624 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,628 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,631 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,634 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,637 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,641 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,644 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,648 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,651 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,654 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,658 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,661 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,664 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,668 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,671 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,674 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,678 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,681 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,685 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,688 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,691 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,695 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,698 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,701 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,705 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,708 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,711 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,715 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,718 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,722 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,725 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,729 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,732 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,735 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,739 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,742 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,745 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,749 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,752 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,756 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,760 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,763 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,766 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,770 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,773 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,777 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,780 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,783 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,787 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,790 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,794 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,797 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,801 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,804 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,807 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,811 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,814 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,817 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,821 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,824 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2022-10-11T18:21:32,828 copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2022-10-11T18:21:32,839 copying build/lib/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2022-10-11T18:21:32,861 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,863 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,866 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,870 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,873 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,876 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,880 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,883 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,886 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,890 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,893 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,896 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,900 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,903 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,906 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,910 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,913 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,916 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,920 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,923 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,927 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,930 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,934 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,937 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,941 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,944 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,948 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,951 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,954 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,958 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,961 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,964 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,968 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,971 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,974 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,978 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,981 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,984 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,988 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,991 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,995 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:32,998 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,001 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,005 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,008 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,012 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,015 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,018 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,022 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,025 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,029 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,032 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,036 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,039 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,042 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,046 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,049 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,052 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,056 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,059 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,062 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,066 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,069 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,073 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,076 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,079 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,083 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,086 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,089 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,093 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,096 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,100 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,103 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,107 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,110 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,113 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,116 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,120 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,123 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,126 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,130 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,133 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,137 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,140 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,143 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,147 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,150 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,153 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,157 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,160 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,166 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,169 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,173 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,176 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,179 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,182 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,186 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,189 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,193 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,196 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,200 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,203 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,207 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,210 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,213 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,216 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,220 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,223 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,227 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,230 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,233 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,237 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,240 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,244 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,247 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,251 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,254 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,257 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,261 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,264 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,267 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,271 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,274 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,277 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,281 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,285 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,289 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,292 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,296 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,300 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,303 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,306 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,310 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,313 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,316 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,321 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,324 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,328 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,332 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,335 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,339 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,342 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,345 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,349 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,352 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,355 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,359 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,362 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,365 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,369 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,372 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,376 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,379 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,382 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,386 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,389 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,393 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,396 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,399 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,403 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,406 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,410 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,413 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,417 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,420 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,423 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,427 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,430 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,434 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,437 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,440 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,444 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,447 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,450 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,454 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,457 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,461 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,464 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,467 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,471 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,474 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,478 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,481 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,485 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,488 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,491 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,495 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,498 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,501 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,504 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,508 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,511 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,514 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,518 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,521 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,524 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,528 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,531 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,534 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,538 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,541 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,544 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,548 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,551 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,554 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,558 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,561 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,564 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,568 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,571 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,574 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,578 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,581 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,584 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,588 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,592 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,595 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,598 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,602 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,605 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,609 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,612 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,615 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,619 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,622 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,625 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,629 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,632 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,635 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,639 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,642 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,645 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,649 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,652 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,655 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,659 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,662 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,666 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,669 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,673 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,676 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,679 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,683 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,686 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,690 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,693 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,696 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,700 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,703 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,706 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,710 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,713 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,716 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,720 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,723 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,726 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,729 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,732 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,736 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,739 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,742 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,745 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,748 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,752 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,755 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,758 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,761 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,764 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,768 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,772 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,775 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,778 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,782 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,785 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,789 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,792 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,795 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,799 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,802 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,805 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,809 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,812 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,815 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,819 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,822 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,826 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,829 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,832 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,836 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,840 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,843 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,846 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,850 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,853 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,856 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,860 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,863 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,866 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,870 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,873 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,877 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,880 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,883 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,887 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,890 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,893 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,896 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,900 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,903 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,906 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,910 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,913 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,917 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,920 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,924 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,928 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,931 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,934 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,938 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,941 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,945 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,948 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,951 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,955 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,959 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,962 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,965 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,969 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,972 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,975 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,979 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,982 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,985 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,989 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,992 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,996 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:33,999 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,003 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,006 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,009 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,013 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,016 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,019 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,022 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,026 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,029 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,033 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,036 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,039 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2022-10-11T18:21:34,043 copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.schema -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2022-10-11T18:21:34,054 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,056 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,059 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,062 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,066 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,069 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,072 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,076 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,080 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,083 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,086 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,089 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,093 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,096 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,099 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,102 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,106 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,109 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,112 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,116 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,119 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,122 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,125 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,129 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,132 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,135 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,139 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,142 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,145 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,148 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,152 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,155 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,158 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,161 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,165 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,168 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,171 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,175 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,178 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,181 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,184 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,188 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,191 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,194 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,198 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,201 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,204 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,208 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,211 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,214 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,218 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,221 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,224 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,228 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,231 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,235 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,238 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,241 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,244 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,248 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,251 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,254 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,258 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,261 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,264 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,268 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,271 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,275 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,278 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,281 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,285 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,288 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,292 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,295 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,299 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,302 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,305 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,309 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,312 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,315 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,319 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,322 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,325 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,329 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,332 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,335 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,338 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,342 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,345 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,348 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,351 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,355 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,358 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,361 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,365 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,368 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,372 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,375 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,378 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,382 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,385 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,388 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,391 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,395 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,398 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,402 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,405 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,409 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,412 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,415 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,419 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,422 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,426 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,429 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,432 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,436 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,440 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,443 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,446 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,450 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,453 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,456 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,460 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,463 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,466 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,470 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,473 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,476 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,480 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,484 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,487 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,491 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,494 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,497 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,501 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,504 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,508 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,511 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,514 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,518 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,521 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,525 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,528 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,532 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,536 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,539 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,542 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,546 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,549 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,552 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,556 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,559 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,563 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,566 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,569 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,573 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,577 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,580 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,584 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,587 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,591 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,594 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,598 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,601 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,604 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,608 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,611 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,614 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,617 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,621 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,624 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,627 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,631 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,634 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2022-10-11T18:21:34,638 copying build/lib/cryptography_vectors/x509/accvraiz1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:34,641 copying build/lib/cryptography_vectors/x509/badssl-sct.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:34,645 copying build/lib/cryptography_vectors/x509/cryptography.io.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:34,648 copying build/lib/cryptography_vectors/x509/wosign-bc-invalid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:34,656 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,658 copying build/lib/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,661 copying build/lib/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,664 copying build/lib/cryptography_vectors/x509/custom/pc_require.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,668 copying build/lib/cryptography_vectors/x509/custom/nc_excluded.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,671 copying build/lib/cryptography_vectors/x509/custom/sia.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,674 copying build/lib/cryptography_vectors/x509/custom/nc_permitted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,678 copying build/lib/cryptography_vectors/x509/custom/utf8_common_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,681 copying build/lib/cryptography_vectors/x509/custom/san_ipaddr.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,684 copying build/lib/cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,687 copying build/lib/cryptography_vectors/x509/custom/san_registered_id.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,691 copying build/lib/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,694 copying build/lib/cryptography_vectors/x509/custom/crl_empty.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,698 copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,701 copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,705 copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,708 copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,711 copying build/lib/cryptography_vectors/x509/custom/san_dirname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,716 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2022-10-11T18:21:34,717 copying build/lib/cryptography_vectors/x509/custom/ca/rsa_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2022-10-11T18:21:34,721 copying build/lib/cryptography_vectors/x509/custom/ca/ca_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2022-10-11T18:21:34,724 copying build/lib/cryptography_vectors/x509/custom/ca/rsa_ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2022-10-11T18:21:34,728 copying build/lib/cryptography_vectors/x509/custom/ca/ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2022-10-11T18:21:34,731 copying build/lib/cryptography_vectors/x509/custom/aia_ocsp.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,735 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,738 copying build/lib/cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,742 copying build/lib/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,745 copying build/lib/cryptography_vectors/x509/custom/cp_invalid2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,748 copying build/lib/cryptography_vectors/x509/custom/unsupported_extension.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,752 copying build/lib/cryptography_vectors/x509/custom/invalid_version.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,755 copying build/lib/cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,759 copying build/lib/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,762 copying build/lib/cryptography_vectors/x509/custom/bad_country.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,765 copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,769 copying build/lib/cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,772 copying build/lib/cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,775 copying build/lib/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,779 copying build/lib/cryptography_vectors/x509/custom/crl_bad_version.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,782 copying build/lib/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,786 copying build/lib/cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,789 copying build/lib/cryptography_vectors/x509/custom/extended_key_usage.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,792 copying build/lib/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,795 copying build/lib/cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,799 copying build/lib/cryptography_vectors/x509/custom/cp_invalid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,802 copying build/lib/cryptography_vectors/x509/custom/all_key_usages.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,805 copying build/lib/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,809 copying build/lib/cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,812 copying build/lib/cryptography_vectors/x509/custom/invalid_signature_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,815 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,818 copying build/lib/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,822 copying build/lib/cryptography_vectors/x509/custom/rsa_pss.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,825 copying build/lib/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,828 copying build/lib/cryptography_vectors/x509/custom/post2000utctime.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,832 copying build/lib/cryptography_vectors/x509/custom/long-form-name-attribute.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,835 copying build/lib/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,839 copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,842 copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,845 copying build/lib/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,849 copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,852 copying build/lib/cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,855 copying build/lib/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,859 copying build/lib/cryptography_vectors/x509/custom/crl_almost_10k.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,877 copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,880 copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,884 copying build/lib/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,887 copying build/lib/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,891 copying build/lib/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,894 copying build/lib/cryptography_vectors/x509/custom/san_other_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,897 copying build/lib/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,900 copying build/lib/cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,903 copying build/lib/cryptography_vectors/x509/custom/crl_no_next_update.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,907 copying build/lib/cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,910 copying build/lib/cryptography_vectors/x509/custom/all_supported_names.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,914 copying build/lib/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,917 copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,921 copying build/lib/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,924 copying build/lib/cryptography_vectors/x509/custom/ian_uri.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,927 copying build/lib/cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,931 copying build/lib/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,934 copying build/lib/cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,937 copying build/lib/cryptography_vectors/x509/custom/negative_serial.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,940 copying build/lib/cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,944 copying build/lib/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,947 copying build/lib/cryptography_vectors/x509/custom/valid_signature_crl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,950 copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,954 copying build/lib/cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,957 copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,960 copying build/lib/cryptography_vectors/x509/custom/invalid-sct-length.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,963 copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,966 copying build/lib/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,970 copying build/lib/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,973 copying build/lib/cryptography_vectors/x509/custom/crl_invalid_time.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,976 copying build/lib/cryptography_vectors/x509/custom/san_idna_names.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,980 copying build/lib/cryptography_vectors/x509/custom/pc_inhibit.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,983 copying build/lib/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,986 copying build/lib/cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,990 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,993 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:34,996 copying build/lib/cryptography_vectors/x509/custom/valid_signature_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:35,000 copying build/lib/cryptography_vectors/x509/custom/invalid_signature_crl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:35,003 copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:35,006 copying build/lib/cryptography_vectors/x509/custom/invalid-sct-version.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:35,010 copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:35,013 copying build/lib/cryptography_vectors/x509/custom/freshestcrl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2022-10-11T18:21:35,016 copying build/lib/cryptography_vectors/x509/cryptography.io.old_header.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,022 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,023 copying build/lib/cryptography_vectors/x509/requests/challenge-multi-valued.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,026 copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,030 copying build/lib/cryptography_vectors/x509/requests/challenge-invalid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,033 copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,036 copying build/lib/cryptography_vectors/x509/requests/basic_constraints.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,039 copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,042 copying build/lib/cryptography_vectors/x509/requests/ec_sha256.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,045 copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,049 copying build/lib/cryptography_vectors/x509/requests/unsupported_extension.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,052 copying build/lib/cryptography_vectors/x509/requests/rsa_md4.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,055 copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,058 copying build/lib/cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,061 copying build/lib/cryptography_vectors/x509/requests/long-form-attribute.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,064 copying build/lib/cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,068 copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,071 copying build/lib/cryptography_vectors/x509/requests/invalid_signature.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,074 copying build/lib/cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,077 copying build/lib/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,080 copying build/lib/cryptography_vectors/x509/requests/bad-version.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,083 copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,086 copying build/lib/cryptography_vectors/x509/requests/challenge.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,089 copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,092 copying build/lib/cryptography_vectors/x509/requests/ec_sha256.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,095 copying build/lib/cryptography_vectors/x509/requests/rsa_md4.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,099 copying build/lib/cryptography_vectors/x509/requests/challenge-unstructured.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2022-10-11T18:21:35,102 copying build/lib/cryptography_vectors/x509/utf8-dnsname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,105 copying build/lib/cryptography_vectors/x509/badssl-sct-none-hash.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,109 copying build/lib/cryptography_vectors/x509/v1_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,112 copying build/lib/cryptography_vectors/x509/badasn1time.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,116 copying build/lib/cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,121 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,122 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,125 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,129 copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,132 copying build/lib/cryptography_vectors/x509/ocsp/req-sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,135 copying build/lib/cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,138 copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,141 copying build/lib/cryptography_vectors/x509/ocsp/resp-unauthorized.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,144 copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,148 copying build/lib/cryptography_vectors/x509/ocsp/req-ext-nonce.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,151 copying build/lib/cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,154 copying build/lib/cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,157 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,160 copying build/lib/cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,163 copying build/lib/cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,166 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,170 copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,173 copying build/lib/cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,176 copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,179 copying build/lib/cryptography_vectors/x509/ocsp/resp-sha256.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,182 copying build/lib/cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,185 copying build/lib/cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,188 copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,191 copying build/lib/cryptography_vectors/x509/ocsp/resp-sct-extension.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,195 copying build/lib/cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,198 copying build/lib/cryptography_vectors/x509/ocsp/req-multi-sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2022-10-11T18:21:35,202 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2022-10-11T18:21:35,203 copying build/lib/cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2022-10-11T18:21:35,206 copying build/lib/cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2022-10-11T18:21:35,210 copying build/lib/cryptography_vectors/x509/ed25519/root-ed25519.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2022-10-11T18:21:35,213 copying build/lib/cryptography_vectors/x509/ecdsa_root.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,216 copying build/lib/cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,220 copying build/lib/cryptography_vectors/x509/verisign_md2_root.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,223 copying build/lib/cryptography_vectors/x509/e-trust.ru.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,227 copying build/lib/cryptography_vectors/x509/unique_identifier.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,230 copying build/lib/cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,234 copying build/lib/cryptography_vectors/x509/cryptography.io.with_garbage.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2022-10-11T18:21:35,238 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2022-10-11T18:21:35,240 copying build/lib/cryptography_vectors/KDF/hkdf-generated.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2022-10-11T18:21:35,243 copying build/lib/cryptography_vectors/KDF/ansx963_2001.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2022-10-11T18:21:35,251 copying build/lib/cryptography_vectors/KDF/scrypt.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2022-10-11T18:21:35,254 copying build/lib/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2022-10-11T18:21:35,257 copying build/lib/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2022-10-11T18:21:35,404 copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2022-10-11T18:21:35,407 copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2022-10-11T18:21:35,412 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2022-10-11T18:21:35,413 copying build/lib/cryptography_vectors/pkcs7/isrg.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2022-10-11T18:21:35,416 copying build/lib/cryptography_vectors/pkcs7/enveloped.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2022-10-11T18:21:35,421 copying build/lib/cryptography_vectors/pkcs7/amazon-roots.p7b -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2022-10-11T18:21:35,424 copying build/lib/cryptography_vectors/pkcs7/amazon-roots.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2022-10-11T18:21:35,427 running install_egg_info 2022-10-11T18:21:35,518 Copying cryptography_vectors.egg-info to build/bdist.linux-armv7l/wheel/cryptography_vectors-38.0.2-py3.7.egg-info 2022-10-11T18:21:35,549 running install_scripts 2022-10-11T18:21:35,682 adding license file "LICENSE.APACHE" (matched pattern "LICEN[CS]E*") 2022-10-11T18:21:35,682 adding license file "LICENSE.BSD" (matched pattern "LICEN[CS]E*") 2022-10-11T18:21:35,683 adding license file "LICENSE" (matched pattern "LICEN[CS]E*") 2022-10-11T18:21:35,698 creating build/bdist.linux-armv7l/wheel/cryptography_vectors-38.0.2.dist-info/WHEEL 2022-10-11T18:21:35,703 creating '/tmp/pip-wheel-l688_l_1/cryptography_vectors-38.0.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it 2022-10-11T18:21:35,708 adding 'cryptography_vectors/__about__.py' 2022-10-11T18:21:35,710 adding 'cryptography_vectors/__init__.py' 2022-10-11T18:21:35,713 adding 'cryptography_vectors/CMAC/nist-800-38b-3des.txt' 2022-10-11T18:21:35,715 adding 'cryptography_vectors/CMAC/nist-800-38b-aes128.txt' 2022-10-11T18:21:35,718 adding 'cryptography_vectors/CMAC/nist-800-38b-aes192.txt' 2022-10-11T18:21:35,720 adding 'cryptography_vectors/CMAC/nist-800-38b-aes256.txt' 2022-10-11T18:21:35,724 adding 'cryptography_vectors/HMAC/rfc-2202-md5.txt' 2022-10-11T18:21:35,726 adding 'cryptography_vectors/HMAC/rfc-2202-sha1.txt' 2022-10-11T18:21:35,728 adding 'cryptography_vectors/HMAC/rfc-2286-ripemd160.txt' 2022-10-11T18:21:35,731 adding 'cryptography_vectors/HMAC/rfc-4231-sha224.txt' 2022-10-11T18:21:35,733 adding 'cryptography_vectors/HMAC/rfc-4231-sha256.txt' 2022-10-11T18:21:35,736 adding 'cryptography_vectors/HMAC/rfc-4231-sha384.txt' 2022-10-11T18:21:35,738 adding 'cryptography_vectors/HMAC/rfc-4231-sha512.txt' 2022-10-11T18:21:35,758 adding 'cryptography_vectors/KDF/ansx963_2001.txt' 2022-10-11T18:21:35,762 adding 'cryptography_vectors/KDF/hkdf-generated.txt' 2022-10-11T18:21:36,468 adding 'cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt' 2022-10-11T18:21:36,533 adding 'cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt' 2022-10-11T18:21:36,536 adding 'cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt' 2022-10-11T18:21:36,538 adding 'cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt' 2022-10-11T18:21:36,540 adding 'cryptography_vectors/KDF/scrypt.txt' 2022-10-11T18:21:36,543 adding 'cryptography_vectors/__pycache__/__about__.cpython-37.pyc' 2022-10-11T18:21:36,546 adding 'cryptography_vectors/__pycache__/__init__.cpython-37.pyc' 2022-10-11T18:21:36,551 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der' 2022-10-11T18:21:36,553 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der' 2022-10-11T18:21:36,556 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der' 2022-10-11T18:21:36,558 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der' 2022-10-11T18:21:36,560 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der' 2022-10-11T18:21:36,563 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der' 2022-10-11T18:21:36,565 adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der' 2022-10-11T18:21:36,567 adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der' 2022-10-11T18:21:36,569 adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der' 2022-10-11T18:21:36,571 adding 'cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der' 2022-10-11T18:21:36,574 adding 'cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der' 2022-10-11T18:21:36,576 adding 'cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der' 2022-10-11T18:21:36,578 adding 'cryptography_vectors/asymmetric/DER_Serialization/testrsa.der' 2022-10-11T18:21:36,580 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der' 2022-10-11T18:21:36,582 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der' 2022-10-11T18:21:36,585 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der' 2022-10-11T18:21:36,587 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der' 2022-10-11T18:21:36,633 adding 'cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax' 2022-10-11T18:21:36,678 adding 'cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax' 2022-10-11T18:21:36,684 adding 'cryptography_vectors/asymmetric/DH/RFC5114.txt' 2022-10-11T18:21:36,686 adding 'cryptography_vectors/asymmetric/DH/bad_exchange.txt' 2022-10-11T18:21:36,689 adding 'cryptography_vectors/asymmetric/DH/dh_key_256.pem' 2022-10-11T18:21:36,691 adding 'cryptography_vectors/asymmetric/DH/dhkey.der' 2022-10-11T18:21:36,693 adding 'cryptography_vectors/asymmetric/DH/dhkey.pem' 2022-10-11T18:21:36,695 adding 'cryptography_vectors/asymmetric/DH/dhkey.txt' 2022-10-11T18:21:36,698 adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der' 2022-10-11T18:21:36,700 adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem' 2022-10-11T18:21:36,702 adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt' 2022-10-11T18:21:36,704 adding 'cryptography_vectors/asymmetric/DH/dhp.der' 2022-10-11T18:21:36,706 adding 'cryptography_vectors/asymmetric/DH/dhp.pem' 2022-10-11T18:21:36,709 adding 'cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der' 2022-10-11T18:21:36,711 adding 'cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem' 2022-10-11T18:21:36,713 adding 'cryptography_vectors/asymmetric/DH/dhpub.der' 2022-10-11T18:21:36,715 adding 'cryptography_vectors/asymmetric/DH/dhpub.pem' 2022-10-11T18:21:36,718 adding 'cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der' 2022-10-11T18:21:36,720 adding 'cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem' 2022-10-11T18:21:36,723 adding 'cryptography_vectors/asymmetric/DH/rfc3526.txt' 2022-10-11T18:21:36,726 adding 'cryptography_vectors/asymmetric/DH/vec.txt' 2022-10-11T18:21:36,731 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp' 2022-10-11T18:21:36,734 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp' 2022-10-11T18:21:36,738 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt' 2022-10-11T18:21:36,741 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp' 2022-10-11T18:21:36,743 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt' 2022-10-11T18:21:36,747 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp' 2022-10-11T18:21:36,752 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt' 2022-10-11T18:21:36,756 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp' 2022-10-11T18:21:36,767 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp' 2022-10-11T18:21:36,872 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp' 2022-10-11T18:21:37,138 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt' 2022-10-11T18:21:37,263 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp' 2022-10-11T18:21:37,272 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt' 2022-10-11T18:21:37,391 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp' 2022-10-11T18:21:37,532 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt' 2022-10-11T18:21:37,668 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp' 2022-10-11T18:21:37,679 adding 'cryptography_vectors/asymmetric/EC/compressed_points.txt' 2022-10-11T18:21:37,784 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax' 2022-10-11T18:21:37,896 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax' 2022-10-11T18:21:37,945 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax' 2022-10-11T18:21:37,989 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax' 2022-10-11T18:21:37,994 adding 'cryptography_vectors/asymmetric/ECDH/brainpool.txt' 2022-10-11T18:21:38,011 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp' 2022-10-11T18:21:38,023 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp' 2022-10-11T18:21:38,027 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt' 2022-10-11T18:21:38,081 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp' 2022-10-11T18:21:38,156 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt' 2022-10-11T18:21:38,216 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp' 2022-10-11T18:21:38,236 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp' 2022-10-11T18:21:38,248 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp' 2022-10-11T18:21:38,251 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt' 2022-10-11T18:21:38,537 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp' 2022-10-11T18:21:38,918 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt' 2022-10-11T18:21:39,222 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp' 2022-10-11T18:21:39,520 adding 'cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt' 2022-10-11T18:21:39,537 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der' 2022-10-11T18:21:39,540 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem' 2022-10-11T18:21:39,542 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der' 2022-10-11T18:21:39,544 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem' 2022-10-11T18:21:39,546 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der' 2022-10-11T18:21:39,548 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem' 2022-10-11T18:21:40,199 adding 'cryptography_vectors/asymmetric/Ed25519/sign.input' 2022-10-11T18:21:40,251 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der' 2022-10-11T18:21:40,253 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem' 2022-10-11T18:21:40,255 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der' 2022-10-11T18:21:40,257 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem' 2022-10-11T18:21:40,259 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pub.der' 2022-10-11T18:21:40,262 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pub.pem' 2022-10-11T18:21:40,265 adding 'cryptography_vectors/asymmetric/Ed448/rfc8032.txt' 2022-10-11T18:21:40,269 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key' 2022-10-11T18:21:40,272 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub' 2022-10-11T18:21:40,274 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub' 2022-10-11T18:21:40,277 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key' 2022-10-11T18:21:40,279 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub' 2022-10-11T18:21:40,281 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key' 2022-10-11T18:21:40,283 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub' 2022-10-11T18:21:40,286 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub' 2022-10-11T18:21:40,288 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key' 2022-10-11T18:21:40,290 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub' 2022-10-11T18:21:40,292 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key' 2022-10-11T18:21:40,294 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub' 2022-10-11T18:21:40,296 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub' 2022-10-11T18:21:40,299 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key' 2022-10-11T18:21:40,301 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub' 2022-10-11T18:21:40,303 adding 'cryptography_vectors/asymmetric/OpenSSH/gen.sh' 2022-10-11T18:21:40,305 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key' 2022-10-11T18:21:40,308 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub' 2022-10-11T18:21:40,310 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub' 2022-10-11T18:21:40,313 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key' 2022-10-11T18:21:40,315 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub' 2022-10-11T18:21:40,319 adding 'cryptography_vectors/asymmetric/PEM_Serialization/README.txt' 2022-10-11T18:21:40,321 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem' 2022-10-11T18:21:40,324 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem' 2022-10-11T18:21:40,326 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem' 2022-10-11T18:21:40,328 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem' 2022-10-11T18:21:40,331 adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem' 2022-10-11T18:21:40,333 adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem' 2022-10-11T18:21:40,335 adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem' 2022-10-11T18:21:40,337 adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem' 2022-10-11T18:21:40,339 adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem' 2022-10-11T18:21:40,342 adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem' 2022-10-11T18:21:40,346 adding 'cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem' 2022-10-11T18:21:40,348 adding 'cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem' 2022-10-11T18:21:40,351 adding 'cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem' 2022-10-11T18:21:40,353 adding 'cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem' 2022-10-11T18:21:40,355 adding 'cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem' 2022-10-11T18:21:40,357 adding 'cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem' 2022-10-11T18:21:40,359 adding 'cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem' 2022-10-11T18:21:40,362 adding 'cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem' 2022-10-11T18:21:40,364 adding 'cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem' 2022-10-11T18:21:40,366 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem' 2022-10-11T18:21:40,369 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem' 2022-10-11T18:21:40,371 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem' 2022-10-11T18:21:40,373 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem' 2022-10-11T18:21:40,376 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem' 2022-10-11T18:21:40,378 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem' 2022-10-11T18:21:40,380 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem' 2022-10-11T18:21:40,382 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem' 2022-10-11T18:21:40,385 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem' 2022-10-11T18:21:40,387 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem' 2022-10-11T18:21:40,389 adding 'cryptography_vectors/asymmetric/PKCS8/private.pem' 2022-10-11T18:21:40,392 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem' 2022-10-11T18:21:40,394 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem' 2022-10-11T18:21:40,396 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem' 2022-10-11T18:21:40,399 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem' 2022-10-11T18:21:40,401 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem' 2022-10-11T18:21:40,404 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der' 2022-10-11T18:21:40,406 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem' 2022-10-11T18:21:40,408 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem' 2022-10-11T18:21:40,411 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem' 2022-10-11T18:21:40,413 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem' 2022-10-11T18:21:40,415 adding 'cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem' 2022-10-11T18:21:40,494 adding 'cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt' 2022-10-11T18:21:40,506 adding 'cryptography_vectors/asymmetric/RSA/oaep-label.txt' 2022-10-11T18:21:40,741 adding 'cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt' 2022-10-11T18:21:40,973 adding 'cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt' 2022-10-11T18:21:41,007 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp' 2022-10-11T18:21:41,011 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt' 2022-10-11T18:21:41,096 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp' 2022-10-11T18:21:41,185 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt' 2022-10-11T18:21:41,284 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp' 2022-10-11T18:21:41,372 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp' 2022-10-11T18:21:41,463 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt' 2022-10-11T18:21:41,495 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp' 2022-10-11T18:21:41,569 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp' 2022-10-11T18:21:41,639 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp' 2022-10-11T18:21:41,711 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt' 2022-10-11T18:21:41,904 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp' 2022-10-11T18:21:42,118 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp' 2022-10-11T18:21:42,293 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp' 2022-10-11T18:21:42,336 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt' 2022-10-11T18:21:42,361 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt' 2022-10-11T18:21:42,386 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt' 2022-10-11T18:21:42,410 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt' 2022-10-11T18:21:42,435 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt' 2022-10-11T18:21:42,460 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt' 2022-10-11T18:21:42,485 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt' 2022-10-11T18:21:42,510 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt' 2022-10-11T18:21:42,534 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt' 2022-10-11T18:21:42,559 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt' 2022-10-11T18:21:42,584 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt' 2022-10-11T18:21:42,608 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt' 2022-10-11T18:21:42,633 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt' 2022-10-11T18:21:42,657 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt' 2022-10-11T18:21:42,682 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt' 2022-10-11T18:21:42,707 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt' 2022-10-11T18:21:42,731 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt' 2022-10-11T18:21:42,756 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt' 2022-10-11T18:21:42,781 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt' 2022-10-11T18:21:42,805 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt' 2022-10-11T18:21:42,830 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt' 2022-10-11T18:21:42,855 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt' 2022-10-11T18:21:42,879 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt' 2022-10-11T18:21:42,904 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt' 2022-10-11T18:21:42,910 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt' 2022-10-11T18:21:42,953 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt' 2022-10-11T18:21:42,958 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt' 2022-10-11T18:21:43,015 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt' 2022-10-11T18:21:43,020 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt' 2022-10-11T18:21:43,023 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem' 2022-10-11T18:21:43,025 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem' 2022-10-11T18:21:43,028 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem' 2022-10-11T18:21:43,030 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem' 2022-10-11T18:21:43,032 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem' 2022-10-11T18:21:43,034 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem' 2022-10-11T18:21:43,036 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem' 2022-10-11T18:21:43,040 adding 'cryptography_vectors/asymmetric/X25519/rfc7748.txt' 2022-10-11T18:21:43,042 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der' 2022-10-11T18:21:43,044 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem' 2022-10-11T18:21:43,046 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der' 2022-10-11T18:21:43,048 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem' 2022-10-11T18:21:43,050 adding 'cryptography_vectors/asymmetric/X25519/x25519-pub.der' 2022-10-11T18:21:43,052 adding 'cryptography_vectors/asymmetric/X25519/x25519-pub.pem' 2022-10-11T18:21:43,056 adding 'cryptography_vectors/asymmetric/X448/rfc7748.txt' 2022-10-11T18:21:43,058 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der' 2022-10-11T18:21:43,060 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem' 2022-10-11T18:21:43,062 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8.der' 2022-10-11T18:21:43,064 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8.pem' 2022-10-11T18:21:43,066 adding 'cryptography_vectors/asymmetric/X448/x448-pub.der' 2022-10-11T18:21:43,068 adding 'cryptography_vectors/asymmetric/X448/x448-pub.pem' 2022-10-11T18:21:43,072 adding 'cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem' 2022-10-11T18:21:43,074 adding 'cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der' 2022-10-11T18:21:43,076 adding 'cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem' 2022-10-11T18:21:43,084 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp' 2022-10-11T18:21:43,090 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp' 2022-10-11T18:21:43,095 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp' 2022-10-11T18:21:43,103 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp' 2022-10-11T18:21:43,108 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp' 2022-10-11T18:21:43,111 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp' 2022-10-11T18:21:43,117 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp' 2022-10-11T18:21:43,125 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp' 2022-10-11T18:21:43,129 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp' 2022-10-11T18:21:43,132 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp' 2022-10-11T18:21:43,135 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp' 2022-10-11T18:21:43,139 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp' 2022-10-11T18:21:43,142 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp' 2022-10-11T18:21:43,145 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp' 2022-10-11T18:21:43,149 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp' 2022-10-11T18:21:43,153 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp' 2022-10-11T18:21:43,158 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp' 2022-10-11T18:21:43,161 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp' 2022-10-11T18:21:43,164 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp' 2022-10-11T18:21:43,167 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp' 2022-10-11T18:21:43,170 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp' 2022-10-11T18:21:43,172 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp' 2022-10-11T18:21:43,175 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp' 2022-10-11T18:21:43,178 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp' 2022-10-11T18:21:43,182 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp' 2022-10-11T18:21:43,185 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp' 2022-10-11T18:21:43,189 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp' 2022-10-11T18:21:43,192 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp' 2022-10-11T18:21:43,195 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp' 2022-10-11T18:21:43,198 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp' 2022-10-11T18:21:43,201 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp' 2022-10-11T18:21:43,205 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp' 2022-10-11T18:21:43,208 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp' 2022-10-11T18:21:43,211 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp' 2022-10-11T18:21:43,214 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp' 2022-10-11T18:21:43,217 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp' 2022-10-11T18:21:43,220 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp' 2022-10-11T18:21:43,222 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp' 2022-10-11T18:21:43,225 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp' 2022-10-11T18:21:43,229 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp' 2022-10-11T18:21:43,232 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp' 2022-10-11T18:21:43,235 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp' 2022-10-11T18:21:43,237 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp' 2022-10-11T18:21:43,242 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp' 2022-10-11T18:21:43,245 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp' 2022-10-11T18:21:43,249 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp' 2022-10-11T18:21:43,252 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp' 2022-10-11T18:21:43,257 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp' 2022-10-11T18:21:43,261 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp' 2022-10-11T18:21:43,264 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp' 2022-10-11T18:21:43,268 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp' 2022-10-11T18:21:43,275 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp' 2022-10-11T18:21:43,279 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp' 2022-10-11T18:21:43,283 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp' 2022-10-11T18:21:43,288 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp' 2022-10-11T18:21:43,294 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp' 2022-10-11T18:21:43,297 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp' 2022-10-11T18:21:43,300 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp' 2022-10-11T18:21:43,303 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp' 2022-10-11T18:21:43,309 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp' 2022-10-11T18:21:43,313 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp' 2022-10-11T18:21:43,316 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp' 2022-10-11T18:21:43,320 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp' 2022-10-11T18:21:43,325 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp' 2022-10-11T18:21:43,330 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp' 2022-10-11T18:21:43,333 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp' 2022-10-11T18:21:43,337 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp' 2022-10-11T18:21:43,340 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp' 2022-10-11T18:21:43,343 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp' 2022-10-11T18:21:43,346 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp' 2022-10-11T18:21:43,349 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp' 2022-10-11T18:21:43,353 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp' 2022-10-11T18:21:43,360 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp' 2022-10-11T18:21:43,365 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp' 2022-10-11T18:21:43,371 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp' 2022-10-11T18:21:43,378 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp' 2022-10-11T18:21:43,383 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp' 2022-10-11T18:21:43,386 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp' 2022-10-11T18:21:43,391 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp' 2022-10-11T18:21:43,397 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp' 2022-10-11T18:21:43,401 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp' 2022-10-11T18:21:43,404 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp' 2022-10-11T18:21:43,408 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp' 2022-10-11T18:21:43,412 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp' 2022-10-11T18:21:43,415 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp' 2022-10-11T18:21:43,418 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp' 2022-10-11T18:21:43,421 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp' 2022-10-11T18:21:43,425 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp' 2022-10-11T18:21:43,431 adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp' 2022-10-11T18:21:43,433 adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp' 2022-10-11T18:21:43,435 adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp' 2022-10-11T18:21:43,438 adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp' 2022-10-11T18:21:43,441 adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp' 2022-10-11T18:21:43,444 adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp' 2022-10-11T18:21:43,448 adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp' 2022-10-11T18:21:43,452 adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp' 2022-10-11T18:21:43,457 adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp' 2022-10-11T18:21:43,465 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp' 2022-10-11T18:21:43,478 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp' 2022-10-11T18:21:43,496 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp' 2022-10-11T18:21:43,506 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp' 2022-10-11T18:21:43,515 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp' 2022-10-11T18:21:43,524 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp' 2022-10-11T18:21:43,537 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp' 2022-10-11T18:21:43,548 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT128.txt' 2022-10-11T18:21:43,559 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp' 2022-10-11T18:21:43,570 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT192.txt' 2022-10-11T18:21:43,581 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp' 2022-10-11T18:21:43,592 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT256.txt' 2022-10-11T18:21:43,596 adding 'cryptography_vectors/ciphers/AES/CCM/Readme.txt' 2022-10-11T18:21:43,621 adding 'cryptography_vectors/ciphers/AES/CCM/VADT128.rsp' 2022-10-11T18:21:43,647 adding 'cryptography_vectors/ciphers/AES/CCM/VADT192.rsp' 2022-10-11T18:21:43,674 adding 'cryptography_vectors/ciphers/AES/CCM/VADT256.rsp' 2022-10-11T18:21:43,682 adding 'cryptography_vectors/ciphers/AES/CCM/VNT128.rsp' 2022-10-11T18:21:43,689 adding 'cryptography_vectors/ciphers/AES/CCM/VNT192.rsp' 2022-10-11T18:21:43,696 adding 'cryptography_vectors/ciphers/AES/CCM/VNT256.rsp' 2022-10-11T18:21:43,713 adding 'cryptography_vectors/ciphers/AES/CCM/VPT128.rsp' 2022-10-11T18:21:43,732 adding 'cryptography_vectors/ciphers/AES/CCM/VPT192.rsp' 2022-10-11T18:21:43,750 adding 'cryptography_vectors/ciphers/AES/CCM/VPT256.rsp' 2022-10-11T18:21:43,757 adding 'cryptography_vectors/ciphers/AES/CCM/VTT128.rsp' 2022-10-11T18:21:43,763 adding 'cryptography_vectors/ciphers/AES/CCM/VTT192.rsp' 2022-10-11T18:21:43,769 adding 'cryptography_vectors/ciphers/AES/CCM/VTT256.rsp' 2022-10-11T18:21:43,774 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp' 2022-10-11T18:21:43,777 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp' 2022-10-11T18:21:43,779 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp' 2022-10-11T18:21:43,782 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp' 2022-10-11T18:21:43,785 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp' 2022-10-11T18:21:43,788 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp' 2022-10-11T18:21:43,792 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp' 2022-10-11T18:21:43,796 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp' 2022-10-11T18:21:43,800 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp' 2022-10-11T18:21:43,808 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp' 2022-10-11T18:21:43,821 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp' 2022-10-11T18:21:43,838 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp' 2022-10-11T18:21:43,848 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp' 2022-10-11T18:21:43,856 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp' 2022-10-11T18:21:43,864 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp' 2022-10-11T18:21:43,868 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp' 2022-10-11T18:21:43,870 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp' 2022-10-11T18:21:43,873 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp' 2022-10-11T18:21:43,875 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp' 2022-10-11T18:21:43,878 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp' 2022-10-11T18:21:43,881 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp' 2022-10-11T18:21:43,883 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp' 2022-10-11T18:21:43,886 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp' 2022-10-11T18:21:43,889 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp' 2022-10-11T18:21:43,893 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp' 2022-10-11T18:21:43,900 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp' 2022-10-11T18:21:43,912 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp' 2022-10-11T18:21:43,918 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp' 2022-10-11T18:21:43,923 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp' 2022-10-11T18:21:43,937 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp' 2022-10-11T18:21:43,940 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp' 2022-10-11T18:21:43,943 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp' 2022-10-11T18:21:43,945 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp' 2022-10-11T18:21:43,947 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp' 2022-10-11T18:21:43,950 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp' 2022-10-11T18:21:43,953 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp' 2022-10-11T18:21:43,955 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp' 2022-10-11T18:21:43,958 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp' 2022-10-11T18:21:43,961 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp' 2022-10-11T18:21:43,966 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp' 2022-10-11T18:21:43,974 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp' 2022-10-11T18:21:43,986 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp' 2022-10-11T18:21:43,993 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp' 2022-10-11T18:21:43,999 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp' 2022-10-11T18:21:44,005 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp' 2022-10-11T18:21:44,009 adding 'cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt' 2022-10-11T18:21:44,012 adding 'cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt' 2022-10-11T18:21:44,014 adding 'cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt' 2022-10-11T18:21:44,017 adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp' 2022-10-11T18:21:44,020 adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp' 2022-10-11T18:21:44,023 adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp' 2022-10-11T18:21:44,026 adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp' 2022-10-11T18:21:44,029 adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp' 2022-10-11T18:21:44,032 adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp' 2022-10-11T18:21:44,035 adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp' 2022-10-11T18:21:44,039 adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp' 2022-10-11T18:21:44,043 adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp' 2022-10-11T18:21:44,051 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp' 2022-10-11T18:21:44,061 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp' 2022-10-11T18:21:44,077 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp' 2022-10-11T18:21:44,087 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp' 2022-10-11T18:21:44,094 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp' 2022-10-11T18:21:44,103 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp' 2022-10-11T18:21:45,162 adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp' 2022-10-11T18:21:46,326 adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp' 2022-10-11T18:21:47,542 adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp' 2022-10-11T18:21:48,737 adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp' 2022-10-11T18:21:49,983 adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp' 2022-10-11T18:21:51,278 adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp' 2022-10-11T18:21:51,346 adding 'cryptography_vectors/ciphers/AES/OCB3/openssl.txt' 2022-10-11T18:21:51,349 adding 'cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt' 2022-10-11T18:21:51,352 adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt' 2022-10-11T18:21:51,355 adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt' 2022-10-11T18:21:51,357 adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt' 2022-10-11T18:21:51,361 adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp' 2022-10-11T18:21:51,364 adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp' 2022-10-11T18:21:51,366 adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp' 2022-10-11T18:21:51,370 adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp' 2022-10-11T18:21:51,375 adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp' 2022-10-11T18:21:51,378 adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp' 2022-10-11T18:21:51,382 adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp' 2022-10-11T18:21:51,387 adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp' 2022-10-11T18:21:51,392 adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp' 2022-10-11T18:21:51,399 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp' 2022-10-11T18:21:51,412 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp' 2022-10-11T18:21:51,430 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp' 2022-10-11T18:21:51,439 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp' 2022-10-11T18:21:51,447 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp' 2022-10-11T18:21:51,456 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp' 2022-10-11T18:21:51,461 adding 'cryptography_vectors/ciphers/AES/SIV/openssl.txt' 2022-10-11T18:21:51,557 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp' 2022-10-11T18:21:51,698 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp' 2022-10-11T18:21:51,788 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp' 2022-10-11T18:21:51,914 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp' 2022-10-11T18:21:51,925 adding 'cryptography_vectors/ciphers/ARC4/arc4.txt' 2022-10-11T18:21:51,928 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt' 2022-10-11T18:21:51,931 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt' 2022-10-11T18:21:51,934 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt' 2022-10-11T18:21:51,937 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt' 2022-10-11T18:21:51,940 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt' 2022-10-11T18:21:51,942 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt' 2022-10-11T18:21:51,945 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt' 2022-10-11T18:21:51,949 adding 'cryptography_vectors/ciphers/Blowfish/bf-cbc.txt' 2022-10-11T18:21:51,951 adding 'cryptography_vectors/ciphers/Blowfish/bf-cfb.txt' 2022-10-11T18:21:51,954 adding 'cryptography_vectors/ciphers/Blowfish/bf-ecb.txt' 2022-10-11T18:21:51,956 adding 'cryptography_vectors/ciphers/Blowfish/bf-ofb.txt' 2022-10-11T18:21:51,962 adding 'cryptography_vectors/ciphers/CAST5/cast5-cbc.txt' 2022-10-11T18:21:51,966 adding 'cryptography_vectors/ciphers/CAST5/cast5-cfb.txt' 2022-10-11T18:21:51,968 adding 'cryptography_vectors/ciphers/CAST5/cast5-ctr.txt' 2022-10-11T18:21:51,970 adding 'cryptography_vectors/ciphers/CAST5/cast5-ecb.txt' 2022-10-11T18:21:51,974 adding 'cryptography_vectors/ciphers/CAST5/cast5-ofb.txt' 2022-10-11T18:21:52,019 adding 'cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt' 2022-10-11T18:21:52,065 adding 'cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt' 2022-10-11T18:21:52,111 adding 'cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt' 2022-10-11T18:21:52,116 adding 'cryptography_vectors/ciphers/Camellia/camellia-cbc.txt' 2022-10-11T18:21:52,119 adding 'cryptography_vectors/ciphers/Camellia/camellia-cfb.txt' 2022-10-11T18:21:52,121 adding 'cryptography_vectors/ciphers/Camellia/camellia-ofb.txt' 2022-10-11T18:21:52,125 adding 'cryptography_vectors/ciphers/ChaCha20/rfc7539.txt' 2022-10-11T18:21:52,150 adding 'cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt' 2022-10-11T18:21:52,155 adding 'cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt' 2022-10-11T18:21:52,160 adding 'cryptography_vectors/ciphers/IDEA/idea-cbc.txt' 2022-10-11T18:21:52,164 adding 'cryptography_vectors/ciphers/IDEA/idea-cfb.txt' 2022-10-11T18:21:52,196 adding 'cryptography_vectors/ciphers/IDEA/idea-ecb.txt' 2022-10-11T18:21:52,203 adding 'cryptography_vectors/ciphers/IDEA/idea-ofb.txt' 2022-10-11T18:21:52,207 adding 'cryptography_vectors/ciphers/SEED/rfc-4196.txt' 2022-10-11T18:21:52,209 adding 'cryptography_vectors/ciphers/SEED/rfc-4269.txt' 2022-10-11T18:21:52,213 adding 'cryptography_vectors/ciphers/SEED/seed-cfb.txt' 2022-10-11T18:21:52,217 adding 'cryptography_vectors/ciphers/SEED/seed-ofb.txt' 2022-10-11T18:21:52,221 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt' 2022-10-11T18:21:52,223 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt' 2022-10-11T18:21:52,226 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt' 2022-10-11T18:21:52,228 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt' 2022-10-11T18:21:52,230 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt' 2022-10-11T18:21:52,234 adding 'cryptography_vectors/fernet/generate.json' 2022-10-11T18:21:52,236 adding 'cryptography_vectors/fernet/invalid.json' 2022-10-11T18:21:52,238 adding 'cryptography_vectors/fernet/verify.json' 2022-10-11T18:21:52,243 adding 'cryptography_vectors/hashes/MD5/rfc-1321.txt' 2022-10-11T18:21:52,246 adding 'cryptography_vectors/hashes/SHA1/Readme.txt' 2022-10-11T18:21:52,419 adding 'cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp' 2022-10-11T18:21:52,431 adding 'cryptography_vectors/hashes/SHA1/SHA1Monte.rsp' 2022-10-11T18:21:52,452 adding 'cryptography_vectors/hashes/SHA1/SHA1Monte.txt' 2022-10-11T18:21:52,459 adding 'cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp' 2022-10-11T18:21:52,463 adding 'cryptography_vectors/hashes/SHA2/Readme.txt' 2022-10-11T18:21:52,636 adding 'cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp' 2022-10-11T18:21:52,649 adding 'cryptography_vectors/hashes/SHA2/SHA224Monte.rsp' 2022-10-11T18:21:52,677 adding 'cryptography_vectors/hashes/SHA2/SHA224Monte.txt' 2022-10-11T18:21:52,683 adding 'cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp' 2022-10-11T18:21:52,857 adding 'cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp' 2022-10-11T18:21:52,870 adding 'cryptography_vectors/hashes/SHA2/SHA256Monte.rsp' 2022-10-11T18:21:52,899 adding 'cryptography_vectors/hashes/SHA2/SHA256Monte.txt' 2022-10-11T18:21:52,906 adding 'cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp' 2022-10-11T18:21:53,604 adding 'cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp' 2022-10-11T18:21:53,643 adding 'cryptography_vectors/hashes/SHA2/SHA384Monte.rsp' 2022-10-11T18:21:53,684 adding 'cryptography_vectors/hashes/SHA2/SHA384Monte.txt' 2022-10-11T18:21:53,701 adding 'cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp' 2022-10-11T18:21:54,400 adding 'cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp' 2022-10-11T18:21:54,440 adding 'cryptography_vectors/hashes/SHA2/SHA512Monte.rsp' 2022-10-11T18:21:54,492 adding 'cryptography_vectors/hashes/SHA2/SHA512Monte.txt' 2022-10-11T18:21:54,511 adding 'cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp' 2022-10-11T18:21:55,206 adding 'cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp' 2022-10-11T18:21:55,244 adding 'cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp' 2022-10-11T18:21:55,270 adding 'cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt' 2022-10-11T18:21:55,281 adding 'cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp' 2022-10-11T18:21:55,977 adding 'cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp' 2022-10-11T18:21:56,015 adding 'cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp' 2022-10-11T18:21:56,044 adding 'cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt' 2022-10-11T18:21:56,056 adding 'cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp' 2022-10-11T18:21:56,678 adding 'cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp' 2022-10-11T18:21:56,712 adding 'cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp' 2022-10-11T18:21:56,723 adding 'cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp' 2022-10-11T18:21:57,312 adding 'cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp' 2022-10-11T18:21:57,344 adding 'cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp' 2022-10-11T18:21:57,355 adding 'cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp' 2022-10-11T18:21:57,805 adding 'cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp' 2022-10-11T18:21:57,832 adding 'cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp' 2022-10-11T18:21:57,840 adding 'cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp' 2022-10-11T18:21:58,157 adding 'cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp' 2022-10-11T18:21:58,178 adding 'cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp' 2022-10-11T18:21:58,185 adding 'cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp' 2022-10-11T18:21:58,911 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp' 2022-10-11T18:21:58,953 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp' 2022-10-11T18:21:59,005 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp' 2022-10-11T18:21:59,103 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp' 2022-10-11T18:21:59,696 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp' 2022-10-11T18:21:59,735 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp' 2022-10-11T18:21:59,773 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp' 2022-10-11T18:21:59,812 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp' 2022-10-11T18:21:59,825 adding 'cryptography_vectors/hashes/SM3/oscca.txt' 2022-10-11T18:21:59,829 adding 'cryptography_vectors/hashes/blake2/blake2b.txt' 2022-10-11T18:21:59,831 adding 'cryptography_vectors/hashes/blake2/blake2s.txt' 2022-10-11T18:21:59,834 adding 'cryptography_vectors/hashes/ripemd160/ripevectors.txt' 2022-10-11T18:21:59,845 adding 'cryptography_vectors/keywrap/kwp_botan.txt' 2022-10-11T18:21:59,946 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt' 2022-10-11T18:22:00,048 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt' 2022-10-11T18:22:00,154 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt' 2022-10-11T18:22:00,259 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt' 2022-10-11T18:22:00,368 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt' 2022-10-11T18:22:00,477 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt' 2022-10-11T18:22:00,590 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt' 2022-10-11T18:22:00,702 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt' 2022-10-11T18:22:00,817 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt' 2022-10-11T18:22:00,933 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt' 2022-10-11T18:22:01,051 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt' 2022-10-11T18:22:01,170 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt' 2022-10-11T18:22:01,281 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt' 2022-10-11T18:22:01,392 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt' 2022-10-11T18:22:01,506 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt' 2022-10-11T18:22:01,620 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt' 2022-10-11T18:22:01,738 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt' 2022-10-11T18:22:01,856 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt' 2022-10-11T18:22:01,979 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt' 2022-10-11T18:22:02,101 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt' 2022-10-11T18:22:02,227 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt' 2022-10-11T18:22:02,352 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt' 2022-10-11T18:22:02,481 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt' 2022-10-11T18:22:02,610 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt' 2022-10-11T18:22:02,619 adding 'cryptography_vectors/keywrap/kwtestvectors/Readme.txt' 2022-10-11T18:22:02,680 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt' 2022-10-11T18:22:02,745 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt' 2022-10-11T18:22:02,816 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt' 2022-10-11T18:22:02,886 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt' 2022-10-11T18:22:02,894 adding 'cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12' 2022-10-11T18:22:02,897 adding 'cryptography_vectors/pkcs12/cert-key-aes256cbc.p12' 2022-10-11T18:22:02,899 adding 'cryptography_vectors/pkcs12/cert-none-key-none.p12' 2022-10-11T18:22:02,902 adding 'cryptography_vectors/pkcs12/cert-rc2-key-3des.p12' 2022-10-11T18:22:02,904 adding 'cryptography_vectors/pkcs12/name-1-no-pwd.p12' 2022-10-11T18:22:02,907 adding 'cryptography_vectors/pkcs12/name-1-pwd.p12' 2022-10-11T18:22:02,910 adding 'cryptography_vectors/pkcs12/name-2-3-no-pwd.p12' 2022-10-11T18:22:02,913 adding 'cryptography_vectors/pkcs12/name-2-3-pwd.p12' 2022-10-11T18:22:02,916 adding 'cryptography_vectors/pkcs12/name-2-no-pwd.p12' 2022-10-11T18:22:02,919 adding 'cryptography_vectors/pkcs12/name-2-pwd.p12' 2022-10-11T18:22:02,922 adding 'cryptography_vectors/pkcs12/name-3-no-pwd.p12' 2022-10-11T18:22:02,925 adding 'cryptography_vectors/pkcs12/name-3-pwd.p12' 2022-10-11T18:22:02,928 adding 'cryptography_vectors/pkcs12/name-all-no-pwd.p12' 2022-10-11T18:22:02,931 adding 'cryptography_vectors/pkcs12/name-all-pwd.p12' 2022-10-11T18:22:02,934 adding 'cryptography_vectors/pkcs12/name-unicode-no-pwd.p12' 2022-10-11T18:22:02,937 adding 'cryptography_vectors/pkcs12/name-unicode-pwd.p12' 2022-10-11T18:22:02,939 adding 'cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12' 2022-10-11T18:22:02,942 adding 'cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12' 2022-10-11T18:22:02,945 adding 'cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12' 2022-10-11T18:22:02,948 adding 'cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12' 2022-10-11T18:22:02,950 adding 'cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12' 2022-10-11T18:22:02,953 adding 'cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12' 2022-10-11T18:22:02,956 adding 'cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12' 2022-10-11T18:22:02,959 adding 'cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12' 2022-10-11T18:22:02,961 adding 'cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12' 2022-10-11T18:22:02,964 adding 'cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12' 2022-10-11T18:22:02,967 adding 'cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12' 2022-10-11T18:22:02,970 adding 'cryptography_vectors/pkcs12/no-name-no-pwd.p12' 2022-10-11T18:22:02,972 adding 'cryptography_vectors/pkcs12/no-name-pwd.p12' 2022-10-11T18:22:02,975 adding 'cryptography_vectors/pkcs12/no-password.p12' 2022-10-11T18:22:02,979 adding 'cryptography_vectors/pkcs7/amazon-roots.der' 2022-10-11T18:22:02,982 adding 'cryptography_vectors/pkcs7/amazon-roots.p7b' 2022-10-11T18:22:02,985 adding 'cryptography_vectors/pkcs7/enveloped.pem' 2022-10-11T18:22:02,988 adding 'cryptography_vectors/pkcs7/isrg.pem' 2022-10-11T18:22:02,991 adding 'cryptography_vectors/poly1305/rfc7539.txt' 2022-10-11T18:22:02,995 adding 'cryptography_vectors/twofactor/rfc-4226.txt' 2022-10-11T18:22:02,997 adding 'cryptography_vectors/twofactor/rfc-6238.txt' 2022-10-11T18:22:03,002 adding 'cryptography_vectors/x509/accvraiz1.pem' 2022-10-11T18:22:03,004 adding 'cryptography_vectors/x509/badasn1time.pem' 2022-10-11T18:22:03,007 adding 'cryptography_vectors/x509/badssl-sct-anonymous-sig.der' 2022-10-11T18:22:03,010 adding 'cryptography_vectors/x509/badssl-sct-none-hash.der' 2022-10-11T18:22:03,012 adding 'cryptography_vectors/x509/badssl-sct.pem' 2022-10-11T18:22:03,015 adding 'cryptography_vectors/x509/bigoid.pem' 2022-10-11T18:22:03,017 adding 'cryptography_vectors/x509/cryptography-scts-tbs-precert.der' 2022-10-11T18:22:03,020 adding 'cryptography_vectors/x509/cryptography-scts.pem' 2022-10-11T18:22:03,022 adding 'cryptography_vectors/x509/cryptography.io.chain.pem' 2022-10-11T18:22:03,025 adding 'cryptography_vectors/x509/cryptography.io.old_header.pem' 2022-10-11T18:22:03,027 adding 'cryptography_vectors/x509/cryptography.io.pem' 2022-10-11T18:22:03,030 adding 'cryptography_vectors/x509/cryptography.io.precert.pem' 2022-10-11T18:22:03,032 adding 'cryptography_vectors/x509/cryptography.io.with_garbage.pem' 2022-10-11T18:22:03,035 adding 'cryptography_vectors/x509/department-of-state-root.pem' 2022-10-11T18:22:03,037 adding 'cryptography_vectors/x509/e-trust.ru.der' 2022-10-11T18:22:03,040 adding 'cryptography_vectors/x509/ecdsa_root.pem' 2022-10-11T18:22:03,042 adding 'cryptography_vectors/x509/letsencryptx3.pem' 2022-10-11T18:22:03,044 adding 'cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem' 2022-10-11T18:22:03,047 adding 'cryptography_vectors/x509/san_edipartyname.der' 2022-10-11T18:22:03,049 adding 'cryptography_vectors/x509/san_x400address.der' 2022-10-11T18:22:03,051 adding 'cryptography_vectors/x509/scottishpower-bitstring-dn.pem' 2022-10-11T18:22:03,054 adding 'cryptography_vectors/x509/tls-feature-ocsp-staple.pem' 2022-10-11T18:22:03,056 adding 'cryptography_vectors/x509/unique_identifier.pem' 2022-10-11T18:22:03,059 adding 'cryptography_vectors/x509/utf8-dnsname.pem' 2022-10-11T18:22:03,061 adding 'cryptography_vectors/x509/v1_cert.pem' 2022-10-11T18:22:03,063 adding 'cryptography_vectors/x509/verisign_md2_root.pem' 2022-10-11T18:22:03,065 adding 'cryptography_vectors/x509/wildcard_san.pem' 2022-10-11T18:22:03,068 adding 'cryptography_vectors/x509/wosign-bc-invalid.pem' 2022-10-11T18:22:03,071 adding 'cryptography_vectors/x509/PKITS_data/ReadMe.txt' 2022-10-11T18:22:03,091 adding 'cryptography_vectors/x509/PKITS_data/pkits.ldif' 2022-10-11T18:22:03,096 adding 'cryptography_vectors/x509/PKITS_data/pkits.schema' 2022-10-11T18:22:03,116 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,119 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,121 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,124 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,126 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,129 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,131 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,134 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,136 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,139 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,141 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,143 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,146 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,148 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,151 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,153 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,155 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,158 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,160 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,163 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,165 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,168 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp' 2022-10-11T18:22:03,170 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,173 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp' 2022-10-11T18:22:03,175 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,178 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,180 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,182 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,185 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,188 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,190 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,193 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,195 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,198 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp' 2022-10-11T18:22:03,200 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,202 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp' 2022-10-11T18:22:03,205 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,207 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp' 2022-10-11T18:22:03,210 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,212 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp' 2022-10-11T18:22:03,215 adding 'cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,217 adding 'cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,220 adding 'cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,222 adding 'cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,224 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,227 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,230 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,232 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,234 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,237 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,239 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,242 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,244 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,246 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,250 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,253 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,255 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,258 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,261 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,264 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,267 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,270 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,273 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,276 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp' 2022-10-11T18:22:03,280 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,283 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,286 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,289 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,292 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,296 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,300 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,303 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,306 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,309 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,313 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,316 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,320 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,323 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,326 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,329 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,332 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,335 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,338 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,341 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,344 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,347 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,350 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,354 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,357 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,360 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,363 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,366 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,369 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,372 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,375 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,379 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,382 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,386 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,390 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,393 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,396 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,399 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,402 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,405 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,408 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,411 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,414 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,418 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,421 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,424 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,427 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,430 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,433 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,436 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,439 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp' 2022-10-11T18:22:03,442 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp' 2022-10-11T18:22:03,445 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,448 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,451 adding 'cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,454 adding 'cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,457 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,461 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,464 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,467 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,470 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,473 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,476 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,479 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,482 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,485 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,488 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,491 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp' 2022-10-11T18:22:03,494 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,497 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp' 2022-10-11T18:22:03,501 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,504 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp' 2022-10-11T18:22:03,506 adding 'cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,510 adding 'cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,513 adding 'cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,516 adding 'cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,519 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,522 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,525 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,528 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,531 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,534 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,537 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,540 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,543 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,546 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,549 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,552 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,555 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,558 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,561 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,564 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,567 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,570 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,573 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,576 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,579 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,582 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,585 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,588 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,592 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,595 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,598 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,601 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,604 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,607 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,610 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,613 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,616 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,619 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,622 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,625 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,628 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,632 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,635 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,638 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,641 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,644 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,647 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,650 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,653 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,656 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,659 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,662 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,665 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,668 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,671 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,674 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,677 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,681 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,684 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,687 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,690 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,693 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,696 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,699 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,702 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,705 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,708 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,711 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,714 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,717 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,720 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,723 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,726 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,730 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,733 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,736 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,739 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,742 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,745 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,748 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,751 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,754 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,757 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,759 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,762 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,765 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,768 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,771 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,775 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,778 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,781 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,784 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,787 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,790 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,793 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,796 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,799 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,802 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,805 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,808 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,812 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,815 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,818 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,821 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,824 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,827 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,830 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,833 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,836 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,839 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,842 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,845 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,848 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,851 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,855 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,858 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,861 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,864 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,867 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,870 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,873 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,876 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,879 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,882 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,885 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,888 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,891 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,894 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,897 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,900 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,903 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,906 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,909 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,912 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,914 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,917 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,919 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,921 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,924 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,926 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,929 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,931 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,933 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,936 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,938 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,941 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,943 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,945 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,948 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,950 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,953 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,955 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,957 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,960 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,962 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,965 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,967 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,970 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,972 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,974 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,977 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,979 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,982 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,984 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,986 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,989 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,991 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,994 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:03,996 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:03,999 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,002 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,004 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,006 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,009 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,011 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,014 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,016 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,019 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,021 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,024 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,026 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,029 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,031 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,033 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,036 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,038 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,041 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,043 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,046 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,048 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,051 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,053 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,055 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,058 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,061 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,063 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,066 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,068 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,071 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,073 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,075 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,078 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,081 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,083 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,085 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,088 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,091 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,093 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,095 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,098 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,100 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp' 2022-10-11T18:22:04,103 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp' 2022-10-11T18:22:04,124 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt' 2022-10-11T18:22:04,127 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt' 2022-10-11T18:22:04,129 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt' 2022-10-11T18:22:04,132 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt' 2022-10-11T18:22:04,134 adding 'cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt' 2022-10-11T18:22:04,136 adding 'cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt' 2022-10-11T18:22:04,139 adding 'cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt' 2022-10-11T18:22:04,141 adding 'cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt' 2022-10-11T18:22:04,144 adding 'cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt' 2022-10-11T18:22:04,146 adding 'cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt' 2022-10-11T18:22:04,149 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt' 2022-10-11T18:22:04,151 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt' 2022-10-11T18:22:04,153 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt' 2022-10-11T18:22:04,156 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt' 2022-10-11T18:22:04,158 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt' 2022-10-11T18:22:04,161 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt' 2022-10-11T18:22:04,163 adding 'cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt' 2022-10-11T18:22:04,166 adding 'cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt' 2022-10-11T18:22:04,168 adding 'cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt' 2022-10-11T18:22:04,170 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt' 2022-10-11T18:22:04,173 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt' 2022-10-11T18:22:04,175 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt' 2022-10-11T18:22:04,178 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt' 2022-10-11T18:22:04,180 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt' 2022-10-11T18:22:04,183 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt' 2022-10-11T18:22:04,185 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt' 2022-10-11T18:22:04,188 adding 'cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt' 2022-10-11T18:22:04,190 adding 'cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt' 2022-10-11T18:22:04,193 adding 'cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt' 2022-10-11T18:22:04,195 adding 'cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt' 2022-10-11T18:22:04,197 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt' 2022-10-11T18:22:04,200 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt' 2022-10-11T18:22:04,202 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt' 2022-10-11T18:22:04,204 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt' 2022-10-11T18:22:04,207 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt' 2022-10-11T18:22:04,209 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt' 2022-10-11T18:22:04,212 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt' 2022-10-11T18:22:04,214 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt' 2022-10-11T18:22:04,217 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt' 2022-10-11T18:22:04,219 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt' 2022-10-11T18:22:04,222 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt' 2022-10-11T18:22:04,224 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt' 2022-10-11T18:22:04,226 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt' 2022-10-11T18:22:04,229 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt' 2022-10-11T18:22:04,232 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt' 2022-10-11T18:22:04,234 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt' 2022-10-11T18:22:04,236 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt' 2022-10-11T18:22:04,239 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt' 2022-10-11T18:22:04,241 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt' 2022-10-11T18:22:04,244 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt' 2022-10-11T18:22:04,246 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt' 2022-10-11T18:22:04,249 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt' 2022-10-11T18:22:04,251 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt' 2022-10-11T18:22:04,253 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt' 2022-10-11T18:22:04,256 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt' 2022-10-11T18:22:04,258 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt' 2022-10-11T18:22:04,261 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt' 2022-10-11T18:22:04,263 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt' 2022-10-11T18:22:04,265 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt' 2022-10-11T18:22:04,268 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt' 2022-10-11T18:22:04,270 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt' 2022-10-11T18:22:04,273 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt' 2022-10-11T18:22:04,275 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt' 2022-10-11T18:22:04,278 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt' 2022-10-11T18:22:04,280 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt' 2022-10-11T18:22:04,283 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt' 2022-10-11T18:22:04,285 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt' 2022-10-11T18:22:04,287 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt' 2022-10-11T18:22:04,290 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt' 2022-10-11T18:22:04,292 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt' 2022-10-11T18:22:04,295 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt' 2022-10-11T18:22:04,297 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt' 2022-10-11T18:22:04,300 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt' 2022-10-11T18:22:04,302 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt' 2022-10-11T18:22:04,305 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt' 2022-10-11T18:22:04,307 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt' 2022-10-11T18:22:04,310 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt' 2022-10-11T18:22:04,312 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt' 2022-10-11T18:22:04,314 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt' 2022-10-11T18:22:04,317 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt' 2022-10-11T18:22:04,319 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt' 2022-10-11T18:22:04,322 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt' 2022-10-11T18:22:04,324 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt' 2022-10-11T18:22:04,327 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt' 2022-10-11T18:22:04,329 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt' 2022-10-11T18:22:04,332 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt' 2022-10-11T18:22:04,334 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt' 2022-10-11T18:22:04,337 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt' 2022-10-11T18:22:04,339 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt' 2022-10-11T18:22:04,342 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt' 2022-10-11T18:22:04,344 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt' 2022-10-11T18:22:04,346 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt' 2022-10-11T18:22:04,349 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt' 2022-10-11T18:22:04,351 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt' 2022-10-11T18:22:04,354 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt' 2022-10-11T18:22:04,356 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt' 2022-10-11T18:22:04,359 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt' 2022-10-11T18:22:04,361 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt' 2022-10-11T18:22:04,363 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt' 2022-10-11T18:22:04,366 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt' 2022-10-11T18:22:04,368 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt' 2022-10-11T18:22:04,371 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt' 2022-10-11T18:22:04,373 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt' 2022-10-11T18:22:04,376 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt' 2022-10-11T18:22:04,378 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt' 2022-10-11T18:22:04,381 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt' 2022-10-11T18:22:04,383 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt' 2022-10-11T18:22:04,386 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt' 2022-10-11T18:22:04,388 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt' 2022-10-11T18:22:04,391 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt' 2022-10-11T18:22:04,393 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt' 2022-10-11T18:22:04,395 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt' 2022-10-11T18:22:04,398 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt' 2022-10-11T18:22:04,400 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt' 2022-10-11T18:22:04,403 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt' 2022-10-11T18:22:04,405 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt' 2022-10-11T18:22:04,408 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt' 2022-10-11T18:22:04,410 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt' 2022-10-11T18:22:04,413 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt' 2022-10-11T18:22:04,415 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt' 2022-10-11T18:22:04,418 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt' 2022-10-11T18:22:04,420 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt' 2022-10-11T18:22:04,422 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt' 2022-10-11T18:22:04,425 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt' 2022-10-11T18:22:04,427 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt' 2022-10-11T18:22:04,430 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt' 2022-10-11T18:22:04,432 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt' 2022-10-11T18:22:04,435 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt' 2022-10-11T18:22:04,437 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt' 2022-10-11T18:22:04,440 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt' 2022-10-11T18:22:04,442 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt' 2022-10-11T18:22:04,444 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt' 2022-10-11T18:22:04,447 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt' 2022-10-11T18:22:04,450 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt' 2022-10-11T18:22:04,452 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt' 2022-10-11T18:22:04,455 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt' 2022-10-11T18:22:04,457 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt' 2022-10-11T18:22:04,460 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt' 2022-10-11T18:22:04,462 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt' 2022-10-11T18:22:04,465 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt' 2022-10-11T18:22:04,467 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt' 2022-10-11T18:22:04,470 adding 'cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt' 2022-10-11T18:22:04,472 adding 'cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt' 2022-10-11T18:22:04,474 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt' 2022-10-11T18:22:04,477 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt' 2022-10-11T18:22:04,480 adding 'cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt' 2022-10-11T18:22:04,482 adding 'cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt' 2022-10-11T18:22:04,486 adding 'cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt' 2022-10-11T18:22:04,489 adding 'cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt' 2022-10-11T18:22:04,492 adding 'cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt' 2022-10-11T18:22:04,494 adding 'cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt' 2022-10-11T18:22:04,497 adding 'cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt' 2022-10-11T18:22:04,499 adding 'cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt' 2022-10-11T18:22:04,502 adding 'cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt' 2022-10-11T18:22:04,504 adding 'cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt' 2022-10-11T18:22:04,507 adding 'cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt' 2022-10-11T18:22:04,509 adding 'cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt' 2022-10-11T18:22:04,512 adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt' 2022-10-11T18:22:04,514 adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt' 2022-10-11T18:22:04,517 adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt' 2022-10-11T18:22:04,519 adding 'cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt' 2022-10-11T18:22:04,522 adding 'cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt' 2022-10-11T18:22:04,525 adding 'cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt' 2022-10-11T18:22:04,528 adding 'cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt' 2022-10-11T18:22:04,531 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt' 2022-10-11T18:22:04,533 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt' 2022-10-11T18:22:04,536 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt' 2022-10-11T18:22:04,539 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt' 2022-10-11T18:22:04,541 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt' 2022-10-11T18:22:04,543 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt' 2022-10-11T18:22:04,546 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt' 2022-10-11T18:22:04,548 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt' 2022-10-11T18:22:04,551 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt' 2022-10-11T18:22:04,553 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt' 2022-10-11T18:22:04,556 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt' 2022-10-11T18:22:04,558 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt' 2022-10-11T18:22:04,561 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt' 2022-10-11T18:22:04,563 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt' 2022-10-11T18:22:04,565 adding 'cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt' 2022-10-11T18:22:04,568 adding 'cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt' 2022-10-11T18:22:04,571 adding 'cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt' 2022-10-11T18:22:04,574 adding 'cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt' 2022-10-11T18:22:04,577 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt' 2022-10-11T18:22:04,580 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt' 2022-10-11T18:22:04,583 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt' 2022-10-11T18:22:04,586 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt' 2022-10-11T18:22:04,588 adding 'cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt' 2022-10-11T18:22:04,591 adding 'cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt' 2022-10-11T18:22:04,593 adding 'cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt' 2022-10-11T18:22:04,596 adding 'cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt' 2022-10-11T18:22:04,598 adding 'cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt' 2022-10-11T18:22:04,601 adding 'cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt' 2022-10-11T18:22:04,603 adding 'cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt' 2022-10-11T18:22:04,606 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt' 2022-10-11T18:22:04,608 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt' 2022-10-11T18:22:04,611 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt' 2022-10-11T18:22:04,613 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt' 2022-10-11T18:22:04,616 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt' 2022-10-11T18:22:04,618 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt' 2022-10-11T18:22:04,621 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt' 2022-10-11T18:22:04,623 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt' 2022-10-11T18:22:04,626 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt' 2022-10-11T18:22:04,628 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt' 2022-10-11T18:22:04,631 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt' 2022-10-11T18:22:04,633 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt' 2022-10-11T18:22:04,636 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt' 2022-10-11T18:22:04,638 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt' 2022-10-11T18:22:04,640 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt' 2022-10-11T18:22:04,643 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt' 2022-10-11T18:22:04,645 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt' 2022-10-11T18:22:04,648 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt' 2022-10-11T18:22:04,650 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt' 2022-10-11T18:22:04,653 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt' 2022-10-11T18:22:04,655 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt' 2022-10-11T18:22:04,658 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt' 2022-10-11T18:22:04,660 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt' 2022-10-11T18:22:04,662 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt' 2022-10-11T18:22:04,665 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt' 2022-10-11T18:22:04,668 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt' 2022-10-11T18:22:04,670 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt' 2022-10-11T18:22:04,672 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt' 2022-10-11T18:22:04,675 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt' 2022-10-11T18:22:04,677 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt' 2022-10-11T18:22:04,680 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt' 2022-10-11T18:22:04,682 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt' 2022-10-11T18:22:04,684 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt' 2022-10-11T18:22:04,687 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt' 2022-10-11T18:22:04,690 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt' 2022-10-11T18:22:04,692 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt' 2022-10-11T18:22:04,694 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt' 2022-10-11T18:22:04,697 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt' 2022-10-11T18:22:04,699 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt' 2022-10-11T18:22:04,702 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt' 2022-10-11T18:22:04,704 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt' 2022-10-11T18:22:04,707 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt' 2022-10-11T18:22:04,709 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt' 2022-10-11T18:22:04,712 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt' 2022-10-11T18:22:04,714 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt' 2022-10-11T18:22:04,716 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt' 2022-10-11T18:22:04,719 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt' 2022-10-11T18:22:04,721 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt' 2022-10-11T18:22:04,724 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt' 2022-10-11T18:22:04,726 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt' 2022-10-11T18:22:04,729 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt' 2022-10-11T18:22:04,731 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt' 2022-10-11T18:22:04,733 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt' 2022-10-11T18:22:04,736 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt' 2022-10-11T18:22:04,738 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt' 2022-10-11T18:22:04,741 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt' 2022-10-11T18:22:04,743 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt' 2022-10-11T18:22:04,745 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt' 2022-10-11T18:22:04,748 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt' 2022-10-11T18:22:04,750 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt' 2022-10-11T18:22:04,753 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt' 2022-10-11T18:22:04,755 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt' 2022-10-11T18:22:04,758 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt' 2022-10-11T18:22:04,760 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt' 2022-10-11T18:22:04,763 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt' 2022-10-11T18:22:04,765 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt' 2022-10-11T18:22:04,767 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt' 2022-10-11T18:22:04,770 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt' 2022-10-11T18:22:04,772 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt' 2022-10-11T18:22:04,775 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt' 2022-10-11T18:22:04,777 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt' 2022-10-11T18:22:04,780 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt' 2022-10-11T18:22:04,782 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt' 2022-10-11T18:22:04,785 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt' 2022-10-11T18:22:04,787 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt' 2022-10-11T18:22:04,790 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt' 2022-10-11T18:22:04,792 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt' 2022-10-11T18:22:04,794 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt' 2022-10-11T18:22:04,797 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt' 2022-10-11T18:22:04,799 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt' 2022-10-11T18:22:04,802 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt' 2022-10-11T18:22:04,804 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt' 2022-10-11T18:22:04,806 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt' 2022-10-11T18:22:04,809 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt' 2022-10-11T18:22:04,811 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt' 2022-10-11T18:22:04,814 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt' 2022-10-11T18:22:04,816 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt' 2022-10-11T18:22:04,819 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt' 2022-10-11T18:22:04,821 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt' 2022-10-11T18:22:04,823 adding 'cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt' 2022-10-11T18:22:04,826 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt' 2022-10-11T18:22:04,828 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt' 2022-10-11T18:22:04,831 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt' 2022-10-11T18:22:04,833 adding 'cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt' 2022-10-11T18:22:04,836 adding 'cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt' 2022-10-11T18:22:04,838 adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt' 2022-10-11T18:22:04,841 adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt' 2022-10-11T18:22:04,843 adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt' 2022-10-11T18:22:04,845 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt' 2022-10-11T18:22:04,848 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt' 2022-10-11T18:22:04,850 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt' 2022-10-11T18:22:04,853 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt' 2022-10-11T18:22:04,855 adding 'cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt' 2022-10-11T18:22:04,858 adding 'cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt' 2022-10-11T18:22:04,860 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt' 2022-10-11T18:22:04,862 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt' 2022-10-11T18:22:04,865 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt' 2022-10-11T18:22:04,867 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt' 2022-10-11T18:22:04,870 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt' 2022-10-11T18:22:04,872 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt' 2022-10-11T18:22:04,875 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt' 2022-10-11T18:22:04,877 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt' 2022-10-11T18:22:04,880 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt' 2022-10-11T18:22:04,882 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt' 2022-10-11T18:22:04,884 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt' 2022-10-11T18:22:04,887 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt' 2022-10-11T18:22:04,889 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt' 2022-10-11T18:22:04,892 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt' 2022-10-11T18:22:04,894 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt' 2022-10-11T18:22:04,897 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt' 2022-10-11T18:22:04,899 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt' 2022-10-11T18:22:04,902 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt' 2022-10-11T18:22:04,904 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt' 2022-10-11T18:22:04,907 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt' 2022-10-11T18:22:04,909 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt' 2022-10-11T18:22:04,911 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt' 2022-10-11T18:22:04,914 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt' 2022-10-11T18:22:04,916 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt' 2022-10-11T18:22:04,919 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt' 2022-10-11T18:22:04,921 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt' 2022-10-11T18:22:04,924 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt' 2022-10-11T18:22:04,926 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt' 2022-10-11T18:22:04,929 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt' 2022-10-11T18:22:04,931 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt' 2022-10-11T18:22:04,933 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt' 2022-10-11T18:22:04,936 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt' 2022-10-11T18:22:04,938 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt' 2022-10-11T18:22:04,941 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt' 2022-10-11T18:22:04,943 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt' 2022-10-11T18:22:04,946 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt' 2022-10-11T18:22:04,948 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt' 2022-10-11T18:22:04,951 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt' 2022-10-11T18:22:04,953 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt' 2022-10-11T18:22:04,955 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt' 2022-10-11T18:22:04,958 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt' 2022-10-11T18:22:04,960 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt' 2022-10-11T18:22:04,963 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt' 2022-10-11T18:22:04,965 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt' 2022-10-11T18:22:04,968 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt' 2022-10-11T18:22:04,970 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt' 2022-10-11T18:22:04,972 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt' 2022-10-11T18:22:04,975 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt' 2022-10-11T18:22:04,977 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt' 2022-10-11T18:22:04,980 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt' 2022-10-11T18:22:04,982 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt' 2022-10-11T18:22:04,984 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt' 2022-10-11T18:22:04,987 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt' 2022-10-11T18:22:04,989 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt' 2022-10-11T18:22:04,992 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt' 2022-10-11T18:22:04,994 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt' 2022-10-11T18:22:04,996 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt' 2022-10-11T18:22:04,999 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt' 2022-10-11T18:22:05,001 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt' 2022-10-11T18:22:05,004 adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt' 2022-10-11T18:22:05,006 adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt' 2022-10-11T18:22:05,008 adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt' 2022-10-11T18:22:05,011 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt' 2022-10-11T18:22:05,013 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt' 2022-10-11T18:22:05,015 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt' 2022-10-11T18:22:05,018 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt' 2022-10-11T18:22:05,021 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt' 2022-10-11T18:22:05,024 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt' 2022-10-11T18:22:05,026 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt' 2022-10-11T18:22:05,028 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt' 2022-10-11T18:22:05,031 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt' 2022-10-11T18:22:05,033 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt' 2022-10-11T18:22:05,035 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt' 2022-10-11T18:22:05,038 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt' 2022-10-11T18:22:05,040 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt' 2022-10-11T18:22:05,043 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt' 2022-10-11T18:22:05,045 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt' 2022-10-11T18:22:05,048 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt' 2022-10-11T18:22:05,050 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt' 2022-10-11T18:22:05,053 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt' 2022-10-11T18:22:05,055 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt' 2022-10-11T18:22:05,057 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt' 2022-10-11T18:22:05,060 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt' 2022-10-11T18:22:05,062 adding 'cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt' 2022-10-11T18:22:05,064 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt' 2022-10-11T18:22:05,067 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt' 2022-10-11T18:22:05,069 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt' 2022-10-11T18:22:05,071 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt' 2022-10-11T18:22:05,074 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt' 2022-10-11T18:22:05,076 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt' 2022-10-11T18:22:05,079 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt' 2022-10-11T18:22:05,081 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt' 2022-10-11T18:22:05,084 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt' 2022-10-11T18:22:05,086 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt' 2022-10-11T18:22:05,088 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt' 2022-10-11T18:22:05,091 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt' 2022-10-11T18:22:05,093 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt' 2022-10-11T18:22:05,095 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt' 2022-10-11T18:22:05,098 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt' 2022-10-11T18:22:05,100 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt' 2022-10-11T18:22:05,103 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt' 2022-10-11T18:22:05,105 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt' 2022-10-11T18:22:05,107 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt' 2022-10-11T18:22:05,110 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt' 2022-10-11T18:22:05,112 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt' 2022-10-11T18:22:05,115 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt' 2022-10-11T18:22:05,117 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt' 2022-10-11T18:22:05,120 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt' 2022-10-11T18:22:05,130 adding 'cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl' 2022-10-11T18:22:05,132 adding 'cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl' 2022-10-11T18:22:05,135 adding 'cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl' 2022-10-11T18:22:05,137 adding 'cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl' 2022-10-11T18:22:05,139 adding 'cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl' 2022-10-11T18:22:05,141 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl' 2022-10-11T18:22:05,144 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl' 2022-10-11T18:22:05,146 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl' 2022-10-11T18:22:05,148 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl' 2022-10-11T18:22:05,151 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl' 2022-10-11T18:22:05,153 adding 'cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl' 2022-10-11T18:22:05,155 adding 'cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl' 2022-10-11T18:22:05,162 adding 'cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl' 2022-10-11T18:22:05,165 adding 'cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl' 2022-10-11T18:22:05,167 adding 'cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl' 2022-10-11T18:22:05,169 adding 'cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl' 2022-10-11T18:22:05,172 adding 'cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl' 2022-10-11T18:22:05,174 adding 'cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl' 2022-10-11T18:22:05,176 adding 'cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl' 2022-10-11T18:22:05,179 adding 'cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl' 2022-10-11T18:22:05,181 adding 'cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl' 2022-10-11T18:22:05,183 adding 'cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl' 2022-10-11T18:22:05,185 adding 'cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl' 2022-10-11T18:22:05,187 adding 'cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl' 2022-10-11T18:22:05,190 adding 'cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl' 2022-10-11T18:22:05,192 adding 'cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl' 2022-10-11T18:22:05,194 adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl' 2022-10-11T18:22:05,197 adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl' 2022-10-11T18:22:05,199 adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl' 2022-10-11T18:22:05,201 adding 'cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl' 2022-10-11T18:22:05,203 adding 'cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl' 2022-10-11T18:22:05,205 adding 'cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl' 2022-10-11T18:22:05,208 adding 'cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl' 2022-10-11T18:22:05,210 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl' 2022-10-11T18:22:05,212 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl' 2022-10-11T18:22:05,214 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl' 2022-10-11T18:22:05,216 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl' 2022-10-11T18:22:05,219 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl' 2022-10-11T18:22:05,221 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl' 2022-10-11T18:22:05,223 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl' 2022-10-11T18:22:05,225 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl' 2022-10-11T18:22:05,227 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl' 2022-10-11T18:22:05,230 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl' 2022-10-11T18:22:05,232 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl' 2022-10-11T18:22:05,234 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl' 2022-10-11T18:22:05,236 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl' 2022-10-11T18:22:05,238 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl' 2022-10-11T18:22:05,241 adding 'cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl' 2022-10-11T18:22:05,243 adding 'cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl' 2022-10-11T18:22:05,245 adding 'cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl' 2022-10-11T18:22:05,247 adding 'cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl' 2022-10-11T18:22:05,250 adding 'cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl' 2022-10-11T18:22:05,252 adding 'cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl' 2022-10-11T18:22:05,254 adding 'cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl' 2022-10-11T18:22:05,256 adding 'cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl' 2022-10-11T18:22:05,258 adding 'cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl' 2022-10-11T18:22:05,261 adding 'cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl' 2022-10-11T18:22:05,263 adding 'cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl' 2022-10-11T18:22:05,265 adding 'cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl' 2022-10-11T18:22:05,268 adding 'cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl' 2022-10-11T18:22:05,270 adding 'cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl' 2022-10-11T18:22:05,272 adding 'cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl' 2022-10-11T18:22:05,274 adding 'cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl' 2022-10-11T18:22:05,277 adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl' 2022-10-11T18:22:05,279 adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl' 2022-10-11T18:22:05,281 adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl' 2022-10-11T18:22:05,284 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl' 2022-10-11T18:22:05,286 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl' 2022-10-11T18:22:05,288 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl' 2022-10-11T18:22:05,290 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl' 2022-10-11T18:22:05,293 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl' 2022-10-11T18:22:05,295 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl' 2022-10-11T18:22:05,297 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl' 2022-10-11T18:22:05,299 adding 'cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl' 2022-10-11T18:22:05,302 adding 'cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl' 2022-10-11T18:22:05,304 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl' 2022-10-11T18:22:05,306 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl' 2022-10-11T18:22:05,309 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl' 2022-10-11T18:22:05,311 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl' 2022-10-11T18:22:05,313 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl' 2022-10-11T18:22:05,316 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl' 2022-10-11T18:22:05,318 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl' 2022-10-11T18:22:05,320 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl' 2022-10-11T18:22:05,323 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl' 2022-10-11T18:22:05,325 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl' 2022-10-11T18:22:05,327 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl' 2022-10-11T18:22:05,330 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl' 2022-10-11T18:22:05,332 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl' 2022-10-11T18:22:05,334 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl' 2022-10-11T18:22:05,336 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl' 2022-10-11T18:22:05,339 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl' 2022-10-11T18:22:05,341 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl' 2022-10-11T18:22:05,343 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl' 2022-10-11T18:22:05,345 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl' 2022-10-11T18:22:05,348 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl' 2022-10-11T18:22:05,351 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl' 2022-10-11T18:22:05,353 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl' 2022-10-11T18:22:05,357 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl' 2022-10-11T18:22:05,360 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl' 2022-10-11T18:22:05,362 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl' 2022-10-11T18:22:05,364 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl' 2022-10-11T18:22:05,366 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl' 2022-10-11T18:22:05,369 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl' 2022-10-11T18:22:05,371 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl' 2022-10-11T18:22:05,373 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl' 2022-10-11T18:22:05,375 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl' 2022-10-11T18:22:05,378 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl' 2022-10-11T18:22:05,380 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl' 2022-10-11T18:22:05,382 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl' 2022-10-11T18:22:05,384 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl' 2022-10-11T18:22:05,387 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl' 2022-10-11T18:22:05,389 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl' 2022-10-11T18:22:05,391 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl' 2022-10-11T18:22:05,393 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl' 2022-10-11T18:22:05,396 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl' 2022-10-11T18:22:05,398 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl' 2022-10-11T18:22:05,400 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl' 2022-10-11T18:22:05,402 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl' 2022-10-11T18:22:05,404 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl' 2022-10-11T18:22:05,407 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl' 2022-10-11T18:22:05,409 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl' 2022-10-11T18:22:05,411 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl' 2022-10-11T18:22:05,413 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl' 2022-10-11T18:22:05,416 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl' 2022-10-11T18:22:05,418 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl' 2022-10-11T18:22:05,420 adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl' 2022-10-11T18:22:05,422 adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl' 2022-10-11T18:22:05,425 adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl' 2022-10-11T18:22:05,427 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl' 2022-10-11T18:22:05,429 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl' 2022-10-11T18:22:05,432 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl' 2022-10-11T18:22:05,434 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl' 2022-10-11T18:22:05,436 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl' 2022-10-11T18:22:05,438 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl' 2022-10-11T18:22:05,441 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl' 2022-10-11T18:22:05,443 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl' 2022-10-11T18:22:05,445 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl' 2022-10-11T18:22:05,447 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl' 2022-10-11T18:22:05,450 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl' 2022-10-11T18:22:05,452 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl' 2022-10-11T18:22:05,454 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl' 2022-10-11T18:22:05,456 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl' 2022-10-11T18:22:05,459 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl' 2022-10-11T18:22:05,461 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl' 2022-10-11T18:22:05,463 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl' 2022-10-11T18:22:05,465 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl' 2022-10-11T18:22:05,468 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl' 2022-10-11T18:22:05,470 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl' 2022-10-11T18:22:05,472 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl' 2022-10-11T18:22:05,475 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl' 2022-10-11T18:22:05,477 adding 'cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl' 2022-10-11T18:22:05,479 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl' 2022-10-11T18:22:05,481 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl' 2022-10-11T18:22:05,484 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl' 2022-10-11T18:22:05,486 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl' 2022-10-11T18:22:05,488 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl' 2022-10-11T18:22:05,490 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl' 2022-10-11T18:22:05,492 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl' 2022-10-11T18:22:05,495 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl' 2022-10-11T18:22:05,497 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl' 2022-10-11T18:22:05,499 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl' 2022-10-11T18:22:05,502 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl' 2022-10-11T18:22:05,504 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl' 2022-10-11T18:22:05,506 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl' 2022-10-11T18:22:05,508 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl' 2022-10-11T18:22:05,510 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl' 2022-10-11T18:22:05,513 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl' 2022-10-11T18:22:05,515 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl' 2022-10-11T18:22:05,517 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl' 2022-10-11T18:22:05,520 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl' 2022-10-11T18:22:05,522 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl' 2022-10-11T18:22:05,524 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl' 2022-10-11T18:22:05,526 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl' 2022-10-11T18:22:05,547 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12' 2022-10-11T18:22:05,550 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12' 2022-10-11T18:22:05,553 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12' 2022-10-11T18:22:05,556 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12' 2022-10-11T18:22:05,559 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12' 2022-10-11T18:22:05,561 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12' 2022-10-11T18:22:05,564 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12' 2022-10-11T18:22:05,567 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12' 2022-10-11T18:22:05,570 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12' 2022-10-11T18:22:05,573 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12' 2022-10-11T18:22:05,575 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12' 2022-10-11T18:22:05,578 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12' 2022-10-11T18:22:05,581 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12' 2022-10-11T18:22:05,584 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12' 2022-10-11T18:22:05,586 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12' 2022-10-11T18:22:05,589 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12' 2022-10-11T18:22:05,592 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12' 2022-10-11T18:22:05,595 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12' 2022-10-11T18:22:05,597 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12' 2022-10-11T18:22:05,600 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12' 2022-10-11T18:22:05,603 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12' 2022-10-11T18:22:05,605 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12' 2022-10-11T18:22:05,608 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12' 2022-10-11T18:22:05,611 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12' 2022-10-11T18:22:05,614 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12' 2022-10-11T18:22:05,617 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12' 2022-10-11T18:22:05,620 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12' 2022-10-11T18:22:05,622 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12' 2022-10-11T18:22:05,625 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12' 2022-10-11T18:22:05,628 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12' 2022-10-11T18:22:05,631 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12' 2022-10-11T18:22:05,634 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12' 2022-10-11T18:22:05,636 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12' 2022-10-11T18:22:05,639 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12' 2022-10-11T18:22:05,642 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12' 2022-10-11T18:22:05,645 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12' 2022-10-11T18:22:05,648 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12' 2022-10-11T18:22:05,651 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12' 2022-10-11T18:22:05,653 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12' 2022-10-11T18:22:05,656 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12' 2022-10-11T18:22:05,659 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12' 2022-10-11T18:22:05,662 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12' 2022-10-11T18:22:05,664 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12' 2022-10-11T18:22:05,667 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12' 2022-10-11T18:22:05,670 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12' 2022-10-11T18:22:05,673 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12' 2022-10-11T18:22:05,676 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12' 2022-10-11T18:22:05,678 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12' 2022-10-11T18:22:05,682 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12' 2022-10-11T18:22:05,684 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12' 2022-10-11T18:22:05,687 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12' 2022-10-11T18:22:05,690 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12' 2022-10-11T18:22:05,693 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12' 2022-10-11T18:22:05,696 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12' 2022-10-11T18:22:05,698 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12' 2022-10-11T18:22:05,702 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12' 2022-10-11T18:22:05,705 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12' 2022-10-11T18:22:05,708 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12' 2022-10-11T18:22:05,711 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12' 2022-10-11T18:22:05,713 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12' 2022-10-11T18:22:05,716 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12' 2022-10-11T18:22:05,719 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12' 2022-10-11T18:22:05,722 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12' 2022-10-11T18:22:05,725 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12' 2022-10-11T18:22:05,728 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12' 2022-10-11T18:22:05,731 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12' 2022-10-11T18:22:05,734 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12' 2022-10-11T18:22:05,737 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12' 2022-10-11T18:22:05,740 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12' 2022-10-11T18:22:05,789 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12' 2022-10-11T18:22:05,792 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12' 2022-10-11T18:22:05,795 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12' 2022-10-11T18:22:05,798 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12' 2022-10-11T18:22:05,801 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12' 2022-10-11T18:22:05,804 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12' 2022-10-11T18:22:05,807 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12' 2022-10-11T18:22:05,810 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12' 2022-10-11T18:22:05,813 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12' 2022-10-11T18:22:05,816 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12' 2022-10-11T18:22:05,819 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12' 2022-10-11T18:22:05,822 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12' 2022-10-11T18:22:05,825 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12' 2022-10-11T18:22:05,828 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12' 2022-10-11T18:22:05,831 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12' 2022-10-11T18:22:05,833 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12' 2022-10-11T18:22:05,836 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12' 2022-10-11T18:22:05,839 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12' 2022-10-11T18:22:05,842 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12' 2022-10-11T18:22:05,845 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12' 2022-10-11T18:22:05,848 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12' 2022-10-11T18:22:05,851 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12' 2022-10-11T18:22:05,854 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12' 2022-10-11T18:22:05,857 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12' 2022-10-11T18:22:05,860 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12' 2022-10-11T18:22:05,863 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12' 2022-10-11T18:22:05,865 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12' 2022-10-11T18:22:05,869 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12' 2022-10-11T18:22:05,871 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12' 2022-10-11T18:22:05,874 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12' 2022-10-11T18:22:05,877 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12' 2022-10-11T18:22:05,880 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12' 2022-10-11T18:22:05,883 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12' 2022-10-11T18:22:05,886 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12' 2022-10-11T18:22:05,889 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12' 2022-10-11T18:22:05,892 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12' 2022-10-11T18:22:05,895 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12' 2022-10-11T18:22:05,898 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12' 2022-10-11T18:22:05,901 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12' 2022-10-11T18:22:05,903 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12' 2022-10-11T18:22:05,906 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12' 2022-10-11T18:22:05,909 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12' 2022-10-11T18:22:05,912 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12' 2022-10-11T18:22:05,915 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12' 2022-10-11T18:22:05,918 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12' 2022-10-11T18:22:05,921 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12' 2022-10-11T18:22:05,924 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12' 2022-10-11T18:22:05,927 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12' 2022-10-11T18:22:05,930 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12' 2022-10-11T18:22:05,933 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12' 2022-10-11T18:22:05,936 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12' 2022-10-11T18:22:05,939 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12' 2022-10-11T18:22:05,942 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12' 2022-10-11T18:22:05,945 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12' 2022-10-11T18:22:05,948 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12' 2022-10-11T18:22:05,951 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12' 2022-10-11T18:22:05,953 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12' 2022-10-11T18:22:05,956 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12' 2022-10-11T18:22:05,959 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12' 2022-10-11T18:22:05,962 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12' 2022-10-11T18:22:05,965 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12' 2022-10-11T18:22:05,968 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12' 2022-10-11T18:22:05,971 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12' 2022-10-11T18:22:05,974 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12' 2022-10-11T18:22:05,977 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12' 2022-10-11T18:22:05,980 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12' 2022-10-11T18:22:05,982 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12' 2022-10-11T18:22:05,985 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12' 2022-10-11T18:22:05,988 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12' 2022-10-11T18:22:05,991 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12' 2022-10-11T18:22:05,994 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12' 2022-10-11T18:22:05,997 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12' 2022-10-11T18:22:06,000 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12' 2022-10-11T18:22:06,003 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12' 2022-10-11T18:22:06,006 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12' 2022-10-11T18:22:06,009 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12' 2022-10-11T18:22:06,012 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12' 2022-10-11T18:22:06,015 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12' 2022-10-11T18:22:06,018 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12' 2022-10-11T18:22:06,020 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12' 2022-10-11T18:22:06,023 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12' 2022-10-11T18:22:06,026 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12' 2022-10-11T18:22:06,029 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12' 2022-10-11T18:22:06,032 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12' 2022-10-11T18:22:06,035 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12' 2022-10-11T18:22:06,038 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12' 2022-10-11T18:22:06,041 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12' 2022-10-11T18:22:06,044 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12' 2022-10-11T18:22:06,046 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12' 2022-10-11T18:22:06,049 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12' 2022-10-11T18:22:06,052 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12' 2022-10-11T18:22:06,055 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12' 2022-10-11T18:22:06,058 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12' 2022-10-11T18:22:06,063 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12' 2022-10-11T18:22:06,066 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12' 2022-10-11T18:22:06,069 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12' 2022-10-11T18:22:06,072 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12' 2022-10-11T18:22:06,075 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12' 2022-10-11T18:22:06,078 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12' 2022-10-11T18:22:06,081 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12' 2022-10-11T18:22:06,084 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12' 2022-10-11T18:22:06,086 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12' 2022-10-11T18:22:06,090 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12' 2022-10-11T18:22:06,092 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12' 2022-10-11T18:22:06,095 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12' 2022-10-11T18:22:06,098 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12' 2022-10-11T18:22:06,101 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12' 2022-10-11T18:22:06,104 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12' 2022-10-11T18:22:06,107 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12' 2022-10-11T18:22:06,110 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12' 2022-10-11T18:22:06,113 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12' 2022-10-11T18:22:06,115 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12' 2022-10-11T18:22:06,118 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12' 2022-10-11T18:22:06,121 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12' 2022-10-11T18:22:06,124 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12' 2022-10-11T18:22:06,127 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12' 2022-10-11T18:22:06,130 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12' 2022-10-11T18:22:06,133 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12' 2022-10-11T18:22:06,136 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12' 2022-10-11T18:22:06,139 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12' 2022-10-11T18:22:06,141 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12' 2022-10-11T18:22:06,144 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12' 2022-10-11T18:22:06,147 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12' 2022-10-11T18:22:06,150 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12' 2022-10-11T18:22:06,153 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12' 2022-10-11T18:22:06,156 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12' 2022-10-11T18:22:06,159 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12' 2022-10-11T18:22:06,162 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12' 2022-10-11T18:22:06,165 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12' 2022-10-11T18:22:06,168 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12' 2022-10-11T18:22:06,170 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12' 2022-10-11T18:22:06,173 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12' 2022-10-11T18:22:06,176 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12' 2022-10-11T18:22:06,179 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12' 2022-10-11T18:22:06,182 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12' 2022-10-11T18:22:06,185 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12' 2022-10-11T18:22:06,188 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12' 2022-10-11T18:22:06,191 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12' 2022-10-11T18:22:06,194 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12' 2022-10-11T18:22:06,196 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12' 2022-10-11T18:22:06,199 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12' 2022-10-11T18:22:06,202 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12' 2022-10-11T18:22:06,205 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12' 2022-10-11T18:22:06,208 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12' 2022-10-11T18:22:06,211 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12' 2022-10-11T18:22:06,214 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12' 2022-10-11T18:22:06,216 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12' 2022-10-11T18:22:06,219 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12' 2022-10-11T18:22:06,222 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12' 2022-10-11T18:22:06,225 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12' 2022-10-11T18:22:06,228 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12' 2022-10-11T18:22:06,231 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12' 2022-10-11T18:22:06,234 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12' 2022-10-11T18:22:06,237 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12' 2022-10-11T18:22:06,240 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12' 2022-10-11T18:22:06,243 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12' 2022-10-11T18:22:06,246 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12' 2022-10-11T18:22:06,249 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12' 2022-10-11T18:22:06,252 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12' 2022-10-11T18:22:06,255 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12' 2022-10-11T18:22:06,257 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12' 2022-10-11T18:22:06,260 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12' 2022-10-11T18:22:06,263 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12' 2022-10-11T18:22:06,266 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12' 2022-10-11T18:22:06,269 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12' 2022-10-11T18:22:06,272 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12' 2022-10-11T18:22:06,275 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12' 2022-10-11T18:22:06,277 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12' 2022-10-11T18:22:06,280 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12' 2022-10-11T18:22:06,283 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12' 2022-10-11T18:22:06,286 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12' 2022-10-11T18:22:06,289 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12' 2022-10-11T18:22:06,292 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12' 2022-10-11T18:22:06,295 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12' 2022-10-11T18:22:06,298 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12' 2022-10-11T18:22:06,301 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12' 2022-10-11T18:22:06,303 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12' 2022-10-11T18:22:06,306 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12' 2022-10-11T18:22:06,309 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12' 2022-10-11T18:22:06,312 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12' 2022-10-11T18:22:06,315 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12' 2022-10-11T18:22:06,318 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12' 2022-10-11T18:22:06,321 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12' 2022-10-11T18:22:06,324 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12' 2022-10-11T18:22:06,327 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12' 2022-10-11T18:22:06,330 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12' 2022-10-11T18:22:06,333 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12' 2022-10-11T18:22:06,335 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12' 2022-10-11T18:22:06,338 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12' 2022-10-11T18:22:06,341 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12' 2022-10-11T18:22:06,344 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12' 2022-10-11T18:22:06,347 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12' 2022-10-11T18:22:06,350 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12' 2022-10-11T18:22:06,353 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12' 2022-10-11T18:22:06,356 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12' 2022-10-11T18:22:06,358 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12' 2022-10-11T18:22:06,361 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12' 2022-10-11T18:22:06,364 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12' 2022-10-11T18:22:06,367 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12' 2022-10-11T18:22:06,370 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12' 2022-10-11T18:22:06,373 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12' 2022-10-11T18:22:06,376 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12' 2022-10-11T18:22:06,378 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12' 2022-10-11T18:22:06,381 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12' 2022-10-11T18:22:06,384 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12' 2022-10-11T18:22:06,387 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12' 2022-10-11T18:22:06,390 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12' 2022-10-11T18:22:06,393 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12' 2022-10-11T18:22:06,396 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12' 2022-10-11T18:22:06,399 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12' 2022-10-11T18:22:06,401 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12' 2022-10-11T18:22:06,404 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12' 2022-10-11T18:22:06,407 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12' 2022-10-11T18:22:06,410 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12' 2022-10-11T18:22:06,413 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12' 2022-10-11T18:22:06,416 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12' 2022-10-11T18:22:06,419 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12' 2022-10-11T18:22:06,421 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12' 2022-10-11T18:22:06,424 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12' 2022-10-11T18:22:06,427 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12' 2022-10-11T18:22:06,430 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12' 2022-10-11T18:22:06,433 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12' 2022-10-11T18:22:06,435 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12' 2022-10-11T18:22:06,438 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12' 2022-10-11T18:22:06,441 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12' 2022-10-11T18:22:06,444 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12' 2022-10-11T18:22:06,447 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12' 2022-10-11T18:22:06,450 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12' 2022-10-11T18:22:06,453 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12' 2022-10-11T18:22:06,456 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12' 2022-10-11T18:22:06,459 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12' 2022-10-11T18:22:06,462 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12' 2022-10-11T18:22:06,464 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12' 2022-10-11T18:22:06,467 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12' 2022-10-11T18:22:06,470 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12' 2022-10-11T18:22:06,472 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12' 2022-10-11T18:22:06,475 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12' 2022-10-11T18:22:06,478 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12' 2022-10-11T18:22:06,481 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12' 2022-10-11T18:22:06,484 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12' 2022-10-11T18:22:06,486 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12' 2022-10-11T18:22:06,489 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12' 2022-10-11T18:22:06,492 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12' 2022-10-11T18:22:06,495 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12' 2022-10-11T18:22:06,498 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12' 2022-10-11T18:22:06,500 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12' 2022-10-11T18:22:06,503 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12' 2022-10-11T18:22:06,506 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12' 2022-10-11T18:22:06,509 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12' 2022-10-11T18:22:06,511 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12' 2022-10-11T18:22:06,514 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12' 2022-10-11T18:22:06,517 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12' 2022-10-11T18:22:06,520 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12' 2022-10-11T18:22:06,522 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12' 2022-10-11T18:22:06,525 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12' 2022-10-11T18:22:06,528 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12' 2022-10-11T18:22:06,531 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12' 2022-10-11T18:22:06,534 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12' 2022-10-11T18:22:06,536 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12' 2022-10-11T18:22:06,539 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12' 2022-10-11T18:22:06,542 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12' 2022-10-11T18:22:06,545 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12' 2022-10-11T18:22:06,548 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12' 2022-10-11T18:22:06,550 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12' 2022-10-11T18:22:06,553 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12' 2022-10-11T18:22:06,556 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12' 2022-10-11T18:22:06,559 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12' 2022-10-11T18:22:06,561 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12' 2022-10-11T18:22:06,564 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12' 2022-10-11T18:22:06,567 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12' 2022-10-11T18:22:06,570 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12' 2022-10-11T18:22:06,573 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12' 2022-10-11T18:22:06,575 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12' 2022-10-11T18:22:06,578 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12' 2022-10-11T18:22:06,581 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12' 2022-10-11T18:22:06,584 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12' 2022-10-11T18:22:06,586 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12' 2022-10-11T18:22:06,589 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12' 2022-10-11T18:22:06,592 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12' 2022-10-11T18:22:06,595 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12' 2022-10-11T18:22:06,598 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12' 2022-10-11T18:22:06,601 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12' 2022-10-11T18:22:06,603 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12' 2022-10-11T18:22:06,606 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12' 2022-10-11T18:22:06,609 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12' 2022-10-11T18:22:06,612 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12' 2022-10-11T18:22:06,614 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12' 2022-10-11T18:22:06,617 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12' 2022-10-11T18:22:06,620 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12' 2022-10-11T18:22:06,623 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12' 2022-10-11T18:22:06,625 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12' 2022-10-11T18:22:06,628 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12' 2022-10-11T18:22:06,631 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12' 2022-10-11T18:22:06,634 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12' 2022-10-11T18:22:06,637 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12' 2022-10-11T18:22:06,639 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12' 2022-10-11T18:22:06,642 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12' 2022-10-11T18:22:06,645 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12' 2022-10-11T18:22:06,648 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12' 2022-10-11T18:22:06,650 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12' 2022-10-11T18:22:06,653 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12' 2022-10-11T18:22:06,656 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12' 2022-10-11T18:22:06,659 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12' 2022-10-11T18:22:06,662 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12' 2022-10-11T18:22:06,664 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12' 2022-10-11T18:22:06,667 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12' 2022-10-11T18:22:06,670 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12' 2022-10-11T18:22:06,673 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12' 2022-10-11T18:22:06,675 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12' 2022-10-11T18:22:06,678 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12' 2022-10-11T18:22:06,681 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12' 2022-10-11T18:22:06,684 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12' 2022-10-11T18:22:06,686 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12' 2022-10-11T18:22:06,689 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12' 2022-10-11T18:22:06,692 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12' 2022-10-11T18:22:06,695 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12' 2022-10-11T18:22:06,698 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12' 2022-10-11T18:22:06,700 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12' 2022-10-11T18:22:06,703 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12' 2022-10-11T18:22:06,706 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12' 2022-10-11T18:22:06,709 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12' 2022-10-11T18:22:06,711 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12' 2022-10-11T18:22:06,714 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12' 2022-10-11T18:22:06,717 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12' 2022-10-11T18:22:06,720 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12' 2022-10-11T18:22:06,723 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12' 2022-10-11T18:22:06,725 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12' 2022-10-11T18:22:06,728 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12' 2022-10-11T18:22:06,731 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12' 2022-10-11T18:22:06,734 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12' 2022-10-11T18:22:06,737 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12' 2022-10-11T18:22:06,740 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12' 2022-10-11T18:22:06,742 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12' 2022-10-11T18:22:06,745 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12' 2022-10-11T18:22:06,748 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12' 2022-10-11T18:22:06,751 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12' 2022-10-11T18:22:06,765 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml' 2022-10-11T18:22:06,768 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml' 2022-10-11T18:22:06,771 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml' 2022-10-11T18:22:06,774 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml' 2022-10-11T18:22:06,778 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml' 2022-10-11T18:22:06,781 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml' 2022-10-11T18:22:06,783 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml' 2022-10-11T18:22:06,786 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml' 2022-10-11T18:22:06,790 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml' 2022-10-11T18:22:06,793 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml' 2022-10-11T18:22:06,796 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml' 2022-10-11T18:22:06,800 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml' 2022-10-11T18:22:06,804 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml' 2022-10-11T18:22:06,808 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml' 2022-10-11T18:22:06,811 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml' 2022-10-11T18:22:06,814 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml' 2022-10-11T18:22:06,818 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml' 2022-10-11T18:22:06,821 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml' 2022-10-11T18:22:06,824 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml' 2022-10-11T18:22:06,828 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml' 2022-10-11T18:22:06,831 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml' 2022-10-11T18:22:06,834 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml' 2022-10-11T18:22:06,837 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml' 2022-10-11T18:22:06,840 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml' 2022-10-11T18:22:06,843 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml' 2022-10-11T18:22:06,846 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml' 2022-10-11T18:22:06,849 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml' 2022-10-11T18:22:06,853 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml' 2022-10-11T18:22:06,856 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml' 2022-10-11T18:22:06,859 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml' 2022-10-11T18:22:06,863 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml' 2022-10-11T18:22:06,866 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml' 2022-10-11T18:22:06,869 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml' 2022-10-11T18:22:06,873 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml' 2022-10-11T18:22:06,876 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml' 2022-10-11T18:22:06,879 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml' 2022-10-11T18:22:06,882 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml' 2022-10-11T18:22:06,885 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml' 2022-10-11T18:22:06,888 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml' 2022-10-11T18:22:06,891 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml' 2022-10-11T18:22:06,894 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml' 2022-10-11T18:22:06,897 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml' 2022-10-11T18:22:06,900 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml' 2022-10-11T18:22:06,903 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml' 2022-10-11T18:22:06,906 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml' 2022-10-11T18:22:06,910 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml' 2022-10-11T18:22:06,913 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml' 2022-10-11T18:22:06,916 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml' 2022-10-11T18:22:06,919 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml' 2022-10-11T18:22:06,922 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml' 2022-10-11T18:22:06,925 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml' 2022-10-11T18:22:06,928 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml' 2022-10-11T18:22:06,931 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml' 2022-10-11T18:22:06,934 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml' 2022-10-11T18:22:06,937 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml' 2022-10-11T18:22:06,941 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml' 2022-10-11T18:22:06,944 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml' 2022-10-11T18:22:06,947 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml' 2022-10-11T18:22:06,950 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml' 2022-10-11T18:22:06,954 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml' 2022-10-11T18:22:06,958 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml' 2022-10-11T18:22:06,961 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml' 2022-10-11T18:22:06,965 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml' 2022-10-11T18:22:06,968 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml' 2022-10-11T18:22:06,971 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml' 2022-10-11T18:22:06,975 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml' 2022-10-11T18:22:06,979 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml' 2022-10-11T18:22:06,983 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml' 2022-10-11T18:22:06,987 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml' 2022-10-11T18:22:06,991 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml' 2022-10-11T18:22:06,995 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml' 2022-10-11T18:22:06,998 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml' 2022-10-11T18:22:07,002 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml' 2022-10-11T18:22:07,005 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml' 2022-10-11T18:22:07,009 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml' 2022-10-11T18:22:07,012 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml' 2022-10-11T18:22:07,015 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml' 2022-10-11T18:22:07,018 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml' 2022-10-11T18:22:07,021 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml' 2022-10-11T18:22:07,024 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml' 2022-10-11T18:22:07,027 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml' 2022-10-11T18:22:07,030 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml' 2022-10-11T18:22:07,033 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml' 2022-10-11T18:22:07,036 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml' 2022-10-11T18:22:07,039 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml' 2022-10-11T18:22:07,042 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml' 2022-10-11T18:22:07,045 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml' 2022-10-11T18:22:07,049 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml' 2022-10-11T18:22:07,052 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml' 2022-10-11T18:22:07,055 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml' 2022-10-11T18:22:07,058 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml' 2022-10-11T18:22:07,061 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml' 2022-10-11T18:22:07,065 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml' 2022-10-11T18:22:07,068 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml' 2022-10-11T18:22:07,071 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml' 2022-10-11T18:22:07,074 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml' 2022-10-11T18:22:07,077 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml' 2022-10-11T18:22:07,081 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml' 2022-10-11T18:22:07,084 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml' 2022-10-11T18:22:07,087 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml' 2022-10-11T18:22:07,090 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml' 2022-10-11T18:22:07,093 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml' 2022-10-11T18:22:07,097 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml' 2022-10-11T18:22:07,100 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml' 2022-10-11T18:22:07,104 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml' 2022-10-11T18:22:07,107 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml' 2022-10-11T18:22:07,111 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml' 2022-10-11T18:22:07,115 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml' 2022-10-11T18:22:07,118 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml' 2022-10-11T18:22:07,121 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml' 2022-10-11T18:22:07,124 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml' 2022-10-11T18:22:07,127 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml' 2022-10-11T18:22:07,130 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml' 2022-10-11T18:22:07,133 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml' 2022-10-11T18:22:07,136 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml' 2022-10-11T18:22:07,140 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml' 2022-10-11T18:22:07,143 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml' 2022-10-11T18:22:07,146 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml' 2022-10-11T18:22:07,149 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml' 2022-10-11T18:22:07,152 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml' 2022-10-11T18:22:07,156 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml' 2022-10-11T18:22:07,160 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml' 2022-10-11T18:22:07,164 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml' 2022-10-11T18:22:07,168 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml' 2022-10-11T18:22:07,171 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml' 2022-10-11T18:22:07,175 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml' 2022-10-11T18:22:07,178 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml' 2022-10-11T18:22:07,181 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml' 2022-10-11T18:22:07,184 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml' 2022-10-11T18:22:07,188 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml' 2022-10-11T18:22:07,191 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml' 2022-10-11T18:22:07,194 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml' 2022-10-11T18:22:07,197 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml' 2022-10-11T18:22:07,200 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml' 2022-10-11T18:22:07,203 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml' 2022-10-11T18:22:07,206 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml' 2022-10-11T18:22:07,210 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml' 2022-10-11T18:22:07,213 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml' 2022-10-11T18:22:07,216 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml' 2022-10-11T18:22:07,219 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml' 2022-10-11T18:22:07,222 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml' 2022-10-11T18:22:07,226 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml' 2022-10-11T18:22:07,229 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml' 2022-10-11T18:22:07,232 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml' 2022-10-11T18:22:07,235 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml' 2022-10-11T18:22:07,239 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml' 2022-10-11T18:22:07,242 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml' 2022-10-11T18:22:07,245 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml' 2022-10-11T18:22:07,254 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml' 2022-10-11T18:22:07,268 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml' 2022-10-11T18:22:07,309 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml' 2022-10-11T18:22:07,427 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml' 2022-10-11T18:22:08,495 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml' 2022-10-11T18:22:08,499 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml' 2022-10-11T18:22:08,502 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml' 2022-10-11T18:22:08,510 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml' 2022-10-11T18:22:08,513 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml' 2022-10-11T18:22:08,516 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml' 2022-10-11T18:22:08,520 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml' 2022-10-11T18:22:08,523 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml' 2022-10-11T18:22:08,526 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml' 2022-10-11T18:22:08,530 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml' 2022-10-11T18:22:08,533 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml' 2022-10-11T18:22:08,536 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml' 2022-10-11T18:22:08,539 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml' 2022-10-11T18:22:08,542 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml' 2022-10-11T18:22:08,546 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml' 2022-10-11T18:22:08,549 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml' 2022-10-11T18:22:08,552 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml' 2022-10-11T18:22:08,555 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml' 2022-10-11T18:22:08,559 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml' 2022-10-11T18:22:08,563 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml' 2022-10-11T18:22:08,566 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml' 2022-10-11T18:22:08,569 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml' 2022-10-11T18:22:08,572 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml' 2022-10-11T18:22:08,576 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml' 2022-10-11T18:22:08,579 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml' 2022-10-11T18:22:08,582 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml' 2022-10-11T18:22:08,585 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml' 2022-10-11T18:22:08,589 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml' 2022-10-11T18:22:08,593 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml' 2022-10-11T18:22:08,597 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml' 2022-10-11T18:22:08,601 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml' 2022-10-11T18:22:08,604 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml' 2022-10-11T18:22:08,608 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml' 2022-10-11T18:22:08,612 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml' 2022-10-11T18:22:08,615 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml' 2022-10-11T18:22:08,619 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml' 2022-10-11T18:22:08,622 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml' 2022-10-11T18:22:08,626 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml' 2022-10-11T18:22:08,629 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml' 2022-10-11T18:22:08,633 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml' 2022-10-11T18:22:08,636 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml' 2022-10-11T18:22:08,639 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml' 2022-10-11T18:22:08,642 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml' 2022-10-11T18:22:08,645 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml' 2022-10-11T18:22:08,648 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml' 2022-10-11T18:22:08,651 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml' 2022-10-11T18:22:08,654 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml' 2022-10-11T18:22:08,658 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml' 2022-10-11T18:22:08,661 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml' 2022-10-11T18:22:08,665 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml' 2022-10-11T18:22:08,668 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml' 2022-10-11T18:22:08,672 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml' 2022-10-11T18:22:08,675 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml' 2022-10-11T18:22:08,678 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml' 2022-10-11T18:22:08,682 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml' 2022-10-11T18:22:08,685 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml' 2022-10-11T18:22:08,688 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml' 2022-10-11T18:22:08,691 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml' 2022-10-11T18:22:08,694 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml' 2022-10-11T18:22:08,697 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml' 2022-10-11T18:22:08,701 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml' 2022-10-11T18:22:08,705 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml' 2022-10-11T18:22:08,708 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml' 2022-10-11T18:22:08,711 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml' 2022-10-11T18:22:08,714 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml' 2022-10-11T18:22:08,718 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml' 2022-10-11T18:22:08,722 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml' 2022-10-11T18:22:08,726 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml' 2022-10-11T18:22:08,729 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml' 2022-10-11T18:22:08,732 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml' 2022-10-11T18:22:08,735 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml' 2022-10-11T18:22:08,739 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml' 2022-10-11T18:22:08,746 adding 'cryptography_vectors/x509/custom/aia_ca_issuers.pem' 2022-10-11T18:22:08,749 adding 'cryptography_vectors/x509/custom/aia_ocsp.pem' 2022-10-11T18:22:08,751 adding 'cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem' 2022-10-11T18:22:08,753 adding 'cryptography_vectors/x509/custom/all_key_usages.pem' 2022-10-11T18:22:08,756 adding 'cryptography_vectors/x509/custom/all_supported_names.pem' 2022-10-11T18:22:08,758 adding 'cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der' 2022-10-11T18:22:08,761 adding 'cryptography_vectors/x509/custom/authority_key_identifier.pem' 2022-10-11T18:22:08,763 adding 'cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem' 2022-10-11T18:22:08,765 adding 'cryptography_vectors/x509/custom/bad_country.pem' 2022-10-11T18:22:08,768 adding 'cryptography_vectors/x509/custom/basic_constraints_not_critical.pem' 2022-10-11T18:22:08,770 adding 'cryptography_vectors/x509/custom/bc_path_length_zero.pem' 2022-10-11T18:22:08,772 adding 'cryptography_vectors/x509/custom/cdp_all_reasons.pem' 2022-10-11T18:22:08,775 adding 'cryptography_vectors/x509/custom/cdp_crl_issuer.pem' 2022-10-11T18:22:08,777 adding 'cryptography_vectors/x509/custom/cdp_empty_hostname.pem' 2022-10-11T18:22:08,780 adding 'cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem' 2022-10-11T18:22:08,782 adding 'cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem' 2022-10-11T18:22:08,784 adding 'cryptography_vectors/x509/custom/cp_cps_uri.pem' 2022-10-11T18:22:08,787 adding 'cryptography_vectors/x509/custom/cp_invalid.pem' 2022-10-11T18:22:08,789 adding 'cryptography_vectors/x509/custom/cp_invalid2.der' 2022-10-11T18:22:08,791 adding 'cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem' 2022-10-11T18:22:08,794 adding 'cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem' 2022-10-11T18:22:08,796 adding 'cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem' 2022-10-11T18:22:08,799 adding 'cryptography_vectors/x509/custom/crl_all_reasons.pem' 2022-10-11T18:22:08,840 adding 'cryptography_vectors/x509/custom/crl_almost_10k.pem' 2022-10-11T18:22:08,848 adding 'cryptography_vectors/x509/custom/crl_bad_version.pem' 2022-10-11T18:22:08,850 adding 'cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem' 2022-10-11T18:22:08,852 adding 'cryptography_vectors/x509/custom/crl_dup_entry_ext.pem' 2022-10-11T18:22:08,854 adding 'cryptography_vectors/x509/custom/crl_empty.pem' 2022-10-11T18:22:08,857 adding 'cryptography_vectors/x509/custom/crl_empty_no_sequence.der' 2022-10-11T18:22:08,859 adding 'cryptography_vectors/x509/custom/crl_ian_aia_aki.pem' 2022-10-11T18:22:08,861 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem' 2022-10-11T18:22:08,863 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only.pem' 2022-10-11T18:22:08,865 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem' 2022-10-11T18:22:08,868 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem' 2022-10-11T18:22:08,870 adding 'cryptography_vectors/x509/custom/crl_idp_only_ca.pem' 2022-10-11T18:22:08,872 adding 'cryptography_vectors/x509/custom/crl_idp_reasons_only.pem' 2022-10-11T18:22:08,874 adding 'cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem' 2022-10-11T18:22:08,877 adding 'cryptography_vectors/x509/custom/crl_idp_relativename_only.pem' 2022-10-11T18:22:08,879 adding 'cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem' 2022-10-11T18:22:08,881 adding 'cryptography_vectors/x509/custom/crl_invalid_time.der' 2022-10-11T18:22:08,884 adding 'cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem' 2022-10-11T18:22:08,886 adding 'cryptography_vectors/x509/custom/crl_no_next_update.pem' 2022-10-11T18:22:08,888 adding 'cryptography_vectors/x509/custom/crl_unrecognized_extension.der' 2022-10-11T18:22:08,890 adding 'cryptography_vectors/x509/custom/crl_unsupported_reason.pem' 2022-10-11T18:22:08,893 adding 'cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem' 2022-10-11T18:22:08,895 adding 'cryptography_vectors/x509/custom/ec_no_named_curve.pem' 2022-10-11T18:22:08,897 adding 'cryptography_vectors/x509/custom/extended_key_usage.pem' 2022-10-11T18:22:08,900 adding 'cryptography_vectors/x509/custom/freshestcrl.pem' 2022-10-11T18:22:08,902 adding 'cryptography_vectors/x509/custom/ian_uri.pem' 2022-10-11T18:22:08,904 adding 'cryptography_vectors/x509/custom/inhibit_any_policy_5.pem' 2022-10-11T18:22:08,907 adding 'cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem' 2022-10-11T18:22:08,909 adding 'cryptography_vectors/x509/custom/invalid-sct-length.der' 2022-10-11T18:22:08,912 adding 'cryptography_vectors/x509/custom/invalid-sct-version.der' 2022-10-11T18:22:08,914 adding 'cryptography_vectors/x509/custom/invalid_signature_cert.pem' 2022-10-11T18:22:08,916 adding 'cryptography_vectors/x509/custom/invalid_signature_crl.pem' 2022-10-11T18:22:08,919 adding 'cryptography_vectors/x509/custom/invalid_utf8_common_name.pem' 2022-10-11T18:22:08,921 adding 'cryptography_vectors/x509/custom/invalid_version.pem' 2022-10-11T18:22:08,924 adding 'cryptography_vectors/x509/custom/long-form-name-attribute.pem' 2022-10-11T18:22:08,926 adding 'cryptography_vectors/x509/custom/nc_excluded.pem' 2022-10-11T18:22:08,928 adding 'cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der' 2022-10-11T18:22:08,931 adding 'cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem' 2022-10-11T18:22:08,933 adding 'cryptography_vectors/x509/custom/nc_ip_invalid_length.pem' 2022-10-11T18:22:08,936 adding 'cryptography_vectors/x509/custom/nc_permitted.pem' 2022-10-11T18:22:08,938 adding 'cryptography_vectors/x509/custom/nc_permitted_2.pem' 2022-10-11T18:22:08,940 adding 'cryptography_vectors/x509/custom/nc_permitted_excluded.pem' 2022-10-11T18:22:08,943 adding 'cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem' 2022-10-11T18:22:08,945 adding 'cryptography_vectors/x509/custom/nc_single_ip_netmask.pem' 2022-10-11T18:22:08,947 adding 'cryptography_vectors/x509/custom/negative_serial.pem' 2022-10-11T18:22:08,950 adding 'cryptography_vectors/x509/custom/ocsp_nocheck.pem' 2022-10-11T18:22:08,952 adding 'cryptography_vectors/x509/custom/pc_inhibit.pem' 2022-10-11T18:22:08,955 adding 'cryptography_vectors/x509/custom/pc_inhibit_require.pem' 2022-10-11T18:22:08,957 adding 'cryptography_vectors/x509/custom/pc_require.pem' 2022-10-11T18:22:08,959 adding 'cryptography_vectors/x509/custom/policy_constraints_explicit.pem' 2022-10-11T18:22:08,962 adding 'cryptography_vectors/x509/custom/post2000utctime.pem' 2022-10-11T18:22:08,964 adding 'cryptography_vectors/x509/custom/rsa_pss.pem' 2022-10-11T18:22:08,966 adding 'cryptography_vectors/x509/custom/rsa_pss_cert.pem' 2022-10-11T18:22:08,969 adding 'cryptography_vectors/x509/custom/san_dirname.pem' 2022-10-11T18:22:08,978 adding 'cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem' 2022-10-11T18:22:08,980 adding 'cryptography_vectors/x509/custom/san_empty_hostname.pem' 2022-10-11T18:22:08,983 adding 'cryptography_vectors/x509/custom/san_idna2003_dnsname.pem' 2022-10-11T18:22:08,985 adding 'cryptography_vectors/x509/custom/san_idna_names.pem' 2022-10-11T18:22:08,987 adding 'cryptography_vectors/x509/custom/san_ipaddr.pem' 2022-10-11T18:22:08,990 adding 'cryptography_vectors/x509/custom/san_other_name.pem' 2022-10-11T18:22:08,992 adding 'cryptography_vectors/x509/custom/san_registered_id.pem' 2022-10-11T18:22:08,994 adding 'cryptography_vectors/x509/custom/san_rfc822_idna.pem' 2022-10-11T18:22:08,997 adding 'cryptography_vectors/x509/custom/san_rfc822_names.pem' 2022-10-11T18:22:08,999 adding 'cryptography_vectors/x509/custom/san_uri_with_port.pem' 2022-10-11T18:22:09,001 adding 'cryptography_vectors/x509/custom/san_wildcard_idna.pem' 2022-10-11T18:22:09,004 adding 'cryptography_vectors/x509/custom/sia.pem' 2022-10-11T18:22:09,006 adding 'cryptography_vectors/x509/custom/two_basic_constraints.pem' 2022-10-11T18:22:09,009 adding 'cryptography_vectors/x509/custom/unsupported_extension.pem' 2022-10-11T18:22:09,011 adding 'cryptography_vectors/x509/custom/unsupported_extension_2.pem' 2022-10-11T18:22:09,013 adding 'cryptography_vectors/x509/custom/unsupported_extension_critical.pem' 2022-10-11T18:22:09,016 adding 'cryptography_vectors/x509/custom/unsupported_subject_name.pem' 2022-10-11T18:22:09,018 adding 'cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem' 2022-10-11T18:22:09,021 adding 'cryptography_vectors/x509/custom/utf8_common_name.pem' 2022-10-11T18:22:09,023 adding 'cryptography_vectors/x509/custom/valid_signature_cert.pem' 2022-10-11T18:22:09,025 adding 'cryptography_vectors/x509/custom/valid_signature_crl.pem' 2022-10-11T18:22:09,029 adding 'cryptography_vectors/x509/custom/ca/ca.pem' 2022-10-11T18:22:09,031 adding 'cryptography_vectors/x509/custom/ca/ca_key.pem' 2022-10-11T18:22:09,033 adding 'cryptography_vectors/x509/custom/ca/rsa_ca.pem' 2022-10-11T18:22:09,036 adding 'cryptography_vectors/x509/custom/ca/rsa_key.pem' 2022-10-11T18:22:09,039 adding 'cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem' 2022-10-11T18:22:09,042 adding 'cryptography_vectors/x509/ed25519/root-ed25519.pem' 2022-10-11T18:22:09,044 adding 'cryptography_vectors/x509/ed25519/server-ed25519-cert.pem' 2022-10-11T18:22:09,047 adding 'cryptography_vectors/x509/ed448/root-ed448.pem' 2022-10-11T18:22:09,050 adding 'cryptography_vectors/x509/ed448/server-ed448-cert.pem' 2022-10-11T18:22:09,054 adding 'cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der' 2022-10-11T18:22:09,057 adding 'cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der' 2022-10-11T18:22:09,059 adding 'cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der' 2022-10-11T18:22:09,061 adding 'cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der' 2022-10-11T18:22:09,063 adding 'cryptography_vectors/x509/ocsp/req-duplicate-ext.der' 2022-10-11T18:22:09,065 adding 'cryptography_vectors/x509/ocsp/req-ext-nonce.der' 2022-10-11T18:22:09,067 adding 'cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der' 2022-10-11T18:22:09,069 adding 'cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der' 2022-10-11T18:22:09,071 adding 'cryptography_vectors/x509/ocsp/req-multi-sha1.der' 2022-10-11T18:22:09,074 adding 'cryptography_vectors/x509/ocsp/req-sha1.der' 2022-10-11T18:22:09,076 adding 'cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der' 2022-10-11T18:22:09,079 adding 'cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der' 2022-10-11T18:22:09,081 adding 'cryptography_vectors/x509/ocsp/resp-responder-key-hash.der' 2022-10-11T18:22:09,083 adding 'cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der' 2022-10-11T18:22:09,086 adding 'cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der' 2022-10-11T18:22:09,088 adding 'cryptography_vectors/x509/ocsp/resp-revoked-reason.der' 2022-10-11T18:22:09,091 adding 'cryptography_vectors/x509/ocsp/resp-revoked.der' 2022-10-11T18:22:09,094 adding 'cryptography_vectors/x509/ocsp/resp-sct-extension.der' 2022-10-11T18:22:09,096 adding 'cryptography_vectors/x509/ocsp/resp-sha256.der' 2022-10-11T18:22:09,098 adding 'cryptography_vectors/x509/ocsp/resp-single-extension-reason.der' 2022-10-11T18:22:09,100 adding 'cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der' 2022-10-11T18:22:09,103 adding 'cryptography_vectors/x509/ocsp/resp-unauthorized.der' 2022-10-11T18:22:09,105 adding 'cryptography_vectors/x509/ocsp/resp-unknown-extension.der' 2022-10-11T18:22:09,108 adding 'cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der' 2022-10-11T18:22:09,110 adding 'cryptography_vectors/x509/ocsp/resp-unknown-response-status.der' 2022-10-11T18:22:09,114 adding 'cryptography_vectors/x509/requests/bad-version.pem' 2022-10-11T18:22:09,117 adding 'cryptography_vectors/x509/requests/basic_constraints.pem' 2022-10-11T18:22:09,120 adding 'cryptography_vectors/x509/requests/challenge-invalid.der' 2022-10-11T18:22:09,122 adding 'cryptography_vectors/x509/requests/challenge-multi-valued.der' 2022-10-11T18:22:09,124 adding 'cryptography_vectors/x509/requests/challenge-unstructured.pem' 2022-10-11T18:22:09,127 adding 'cryptography_vectors/x509/requests/challenge.pem' 2022-10-11T18:22:09,129 adding 'cryptography_vectors/x509/requests/dsa_sha1.der' 2022-10-11T18:22:09,131 adding 'cryptography_vectors/x509/requests/dsa_sha1.pem' 2022-10-11T18:22:09,134 adding 'cryptography_vectors/x509/requests/ec_sha256.der' 2022-10-11T18:22:09,136 adding 'cryptography_vectors/x509/requests/ec_sha256.pem' 2022-10-11T18:22:09,138 adding 'cryptography_vectors/x509/requests/ec_sha256_old_header.pem' 2022-10-11T18:22:09,141 adding 'cryptography_vectors/x509/requests/freeipa-bad-critical.pem' 2022-10-11T18:22:09,143 adding 'cryptography_vectors/x509/requests/invalid_signature.pem' 2022-10-11T18:22:09,145 adding 'cryptography_vectors/x509/requests/long-form-attribute.pem' 2022-10-11T18:22:09,147 adding 'cryptography_vectors/x509/requests/rsa_md4.der' 2022-10-11T18:22:09,150 adding 'cryptography_vectors/x509/requests/rsa_md4.pem' 2022-10-11T18:22:09,152 adding 'cryptography_vectors/x509/requests/rsa_sha1.der' 2022-10-11T18:22:09,154 adding 'cryptography_vectors/x509/requests/rsa_sha1.pem' 2022-10-11T18:22:09,157 adding 'cryptography_vectors/x509/requests/rsa_sha256.der' 2022-10-11T18:22:09,159 adding 'cryptography_vectors/x509/requests/rsa_sha256.pem' 2022-10-11T18:22:09,162 adding 'cryptography_vectors/x509/requests/san_rsa_sha1.der' 2022-10-11T18:22:09,164 adding 'cryptography_vectors/x509/requests/san_rsa_sha1.pem' 2022-10-11T18:22:09,167 adding 'cryptography_vectors/x509/requests/two_basic_constraints.pem' 2022-10-11T18:22:09,169 adding 'cryptography_vectors/x509/requests/unsupported_extension.pem' 2022-10-11T18:22:09,172 adding 'cryptography_vectors/x509/requests/unsupported_extension_critical.pem' 2022-10-11T18:22:09,178 adding 'cryptography_vectors-38.0.2.dist-info/LICENSE' 2022-10-11T18:22:09,182 adding 'cryptography_vectors-38.0.2.dist-info/LICENSE.APACHE' 2022-10-11T18:22:09,184 adding 'cryptography_vectors-38.0.2.dist-info/LICENSE.BSD' 2022-10-11T18:22:09,186 adding 'cryptography_vectors-38.0.2.dist-info/METADATA' 2022-10-11T18:22:09,188 adding 'cryptography_vectors-38.0.2.dist-info/WHEEL' 2022-10-11T18:22:09,189 adding 'cryptography_vectors-38.0.2.dist-info/top_level.txt' 2022-10-11T18:22:09,268 adding 'cryptography_vectors-38.0.2.dist-info/RECORD' 2022-10-11T18:22:09,379 removing build/bdist.linux-armv7l/wheel 2022-10-11T18:22:10,741 Building wheel for cryptography-vectors (setup.py): finished with status 'done' 2022-10-11T18:22:11,834 Created wheel for cryptography-vectors: filename=cryptography_vectors-38.0.2-py2.py3-none-any.whl size=36740377 sha256=c0ea529af69ac5865e4157360db0e67e533850e60ef5cdab7cd482051e8177a4 2022-10-11T18:22:11,837 Stored in directory: /tmp/pip-ephem-wheel-cache-34j2_nci/wheels/e9/ea/00/00dd5952bcb2c930ce83e71a935564d49012f7f38eb1ece025 2022-10-11T18:22:12,104 Successfully built cryptography-vectors 2022-10-11T18:22:14,293 Removed build tracker: '/tmp/pip-build-tracker-a9xb7zgp'