2023-04-14T13:04:28,053 Created temporary directory: /tmp/pip-ephem-wheel-cache-kptulant 2023-04-14T13:04:28,055 Created temporary directory: /tmp/pip-build-tracker-s2a7jxqm 2023-04-14T13:04:28,056 Initialized build tracking at /tmp/pip-build-tracker-s2a7jxqm 2023-04-14T13:04:28,056 Created build tracker: /tmp/pip-build-tracker-s2a7jxqm 2023-04-14T13:04:28,056 Entered build tracker: /tmp/pip-build-tracker-s2a7jxqm 2023-04-14T13:04:28,057 Created temporary directory: /tmp/pip-wheel-gruftmo3 2023-04-14T13:04:28,061 DEPRECATION: --no-binary currently disables reading from the cache of locally built wheels. In the future --no-binary will not influence the wheel cache. pip 23.1 will enforce this behaviour change. A possible replacement is to use the --no-cache-dir option. You can use the flag --use-feature=no-binary-enable-wheel-cache to test the upcoming behaviour. Discussion can be found at https://github.com/pypa/pip/issues/11453 2023-04-14T13:04:28,064 Created temporary directory: /tmp/pip-ephem-wheel-cache-p1tm10d2 2023-04-14T13:04:28,089 Looking in indexes: https://pypi.org/simple, https://www.piwheels.org/simple 2023-04-14T13:04:28,092 2 location(s) to search for versions of cryptography-vectors: 2023-04-14T13:04:28,092 * https://pypi.org/simple/cryptography-vectors/ 2023-04-14T13:04:28,092 * https://www.piwheels.org/simple/cryptography-vectors/ 2023-04-14T13:04:28,093 Fetching project page and analyzing links: https://pypi.org/simple/cryptography-vectors/ 2023-04-14T13:04:28,093 Getting page https://pypi.org/simple/cryptography-vectors/ 2023-04-14T13:04:28,094 Found index url https://pypi.org/simple 2023-04-14T13:04:28,148 Fetched page https://pypi.org/simple/cryptography-vectors/ as application/vnd.pypi.simple.v1+json 2023-04-14T13:04:28,187 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2f/3e/6af7795ee5eebbba8d7a8601095713af7f4830ee4b0db642542d7f068222/cryptography_vectors-0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,188 Found link https://files.pythonhosted.org/packages/b1/b5/970022f69291aaabb45f67ecbc017e3a9fa0828fc30e00fe398cacb9c441/cryptography_vectors-0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.3 2023-04-14T13:04:28,188 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2e/14/f8640f2120193433e23fe8adc2fe149d4ea0b3e4cf7e47953ec65582a86e/cryptography_vectors-0.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,188 Found link https://files.pythonhosted.org/packages/2e/8d/562148047a4b9c7e8739d9c6b5895daa30fc70d6ec58d49e12314c11d8e3/cryptography_vectors-0.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.4 2023-04-14T13:04:28,188 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/63/25/06d5cb5848885a710073c72ba6fe73af2c44469949cb1f035b27bd6cbef7/cryptography_vectors-0.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,189 Found link https://files.pythonhosted.org/packages/ea/de/aa1ff8a125812a9938e67f7437aadbd298d635627b3b22e0de57b76b3984/cryptography_vectors-0.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5 2023-04-14T13:04:28,189 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ac/08/c9da382b3a4b73c02f88a971c15b73610d680c968ff3672d4442f975ec2c/cryptography_vectors-0.5.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,189 Found link https://files.pythonhosted.org/packages/13/09/b31314dbeac5483cbef575d1fc96075e82e1cab19d24734a66ebaa941ed6/cryptography_vectors-0.5.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.1 2023-04-14T13:04:28,189 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d5/ca/b175d9e7895aad7312b85bd91d8f350983e9b774d5508af64346388c3caa/cryptography_vectors-0.5.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,190 Found link https://files.pythonhosted.org/packages/c6/b4/b71af82cf2ebcd95ff3db7e63fe307d0e503ff08dfd0f76364d68159d199/cryptography_vectors-0.5.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.2 2023-04-14T13:04:28,190 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c3/1c/b7a9ab849e507bfcc4080114edffb26c4a5012ada6b7d5019b393d8a3fbb/cryptography_vectors-0.5.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,190 Found link https://files.pythonhosted.org/packages/91/1b/69e1985944cdd0e041f5b61586081d96a05f1a4199ffa73594bee5d15316/cryptography_vectors-0.5.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.3 2023-04-14T13:04:28,190 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/57/61/b9af9f902265befc4f24c922bb17317474791caaf015c110325acf629c5f/cryptography_vectors-0.5.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,191 Found link https://files.pythonhosted.org/packages/97/ed/eb605466ae2c180cfc9586788ac538704b665edd8eaab48b3db76dbd6caa/cryptography_vectors-0.5.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.5.4 2023-04-14T13:04:28,191 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/7a/48/5320682a856538352e67ae493d0c91f8c86c0f079cb6e7bf18d209a15108/cryptography_vectors-0.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,191 Found link https://files.pythonhosted.org/packages/f0/a4/b6ee54f67a3f03bb6e5a54069fea55a37fa94a1b03f8f834e96a324bb2f4/cryptography_vectors-0.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.6 2023-04-14T13:04:28,191 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/1d/02/cc6538d394413339db76bb3f9e1bb17954b34e89eddcb88e4ad300a0689b/cryptography_vectors-0.6.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,192 Found link https://files.pythonhosted.org/packages/fa/09/eb9127da3a88fd54a3ca45c4e157a90abf7c8b36daaceacbd0ab1c8e8f9a/cryptography_vectors-0.6.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.6.1 2023-04-14T13:04:28,192 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ee/a4/2847ab1bb9641cbf706538e528ce4a6fbd16d82ee1d2cf9a44b812ee4bb6/cryptography_vectors-0.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,192 Found link https://files.pythonhosted.org/packages/8b/6f/deab00c9006a81c76614d2c6ee62c6c04bc9e88e277b93dea55d89681013/cryptography_vectors-0.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.7 2023-04-14T13:04:28,192 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/21/92/ac7e6256b97f2c8d2a52bd001109f1a6e59dd3d51c46d2b54ad62cf6f8f8/cryptography_vectors-0.7.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,193 Found link https://files.pythonhosted.org/packages/c4/62/1e145077360e27134fd45d54f9cd94361f16fceb983d51f1178be51417cf/cryptography_vectors-0.7.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.7.1 2023-04-14T13:04:28,193 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d9/58/860e9659eec45560051d8de8a8401db248ba3bbf0d63e3b222644dc1e5d6/cryptography_vectors-0.7.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,193 Found link https://files.pythonhosted.org/packages/e0/0c/3d4dfe636a09bf5c53720ad6f01fdd2dcc11b96b40c12533cbb53b78e16b/cryptography_vectors-0.7.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.7.2 2023-04-14T13:04:28,193 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/76/dc/9e326391faf56c7c5607ba9917414fab0294b6bcc7a48249952abdd4b697/cryptography_vectors-0.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,193 Found link https://files.pythonhosted.org/packages/56/6b/c23ebae4126717cf26cef2b7a8fad950099124061bf60d4447266c0e1cd0/cryptography_vectors-0.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.8 2023-04-14T13:04:28,194 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/1e/ed/bb00b692125a184f6f3cd17a15c04724f7dbb93ebcb6ddc12e5c6e3c343e/cryptography_vectors-0.8.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,194 Found link https://files.pythonhosted.org/packages/7f/20/87d87caa69566a59c1adab9087097ebd8fa11b7f8a18c33adc448b27c700/cryptography_vectors-0.8.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.8.1 2023-04-14T13:04:28,194 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/9b/84/393d5e37de29612af0443363ae2342328a2c7a08ebb87c1aa8742f782365/cryptography_vectors-0.8.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,194 Found link https://files.pythonhosted.org/packages/20/fd/b35a4250d8ce4d8ed08c0aab447af123ca50289651f6acaa8129912014e9/cryptography_vectors-0.8.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.8.2 2023-04-14T13:04:28,195 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/05/83/692d8d647b1cb186f6933c9c637a0f2cf29cbc4b9f684c23707cefc91404/cryptography_vectors-0.9-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,195 Found link https://files.pythonhosted.org/packages/65/39/3cf433788e60dab0c4a92a55db657c0f8fc401ce887d39cb68d0fcb692f6/cryptography_vectors-0.9.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9 2023-04-14T13:04:28,195 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c7/0f/810ca7d10f1bbf7ae888c63992a18f5b96f502d3aa92ccb679e72f984544/cryptography_vectors-0.9.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,195 Found link https://files.pythonhosted.org/packages/bf/e4/2d8161ceba5a903a3c0273b31cd1a59a8f7db4740e560ec1dd919e6c7912/cryptography_vectors-0.9.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9.1 2023-04-14T13:04:28,196 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/8a/49/3fc32d5eaae51253066236eb81621826d71415b692a7ac148147eb6d0dd9/cryptography_vectors-0.9.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,196 Found link https://files.pythonhosted.org/packages/e3/15/f6ceec15d536bb60811ede4da3e34d212da5539639edba74698bab4de343/cryptography_vectors-0.9.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9.2 2023-04-14T13:04:28,196 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/36/2f/051984d6873f5cb91a2f0ea9346e7e62f11457398960b2ef75ecc5d5ec4e/cryptography_vectors-0.9.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,196 Found link https://files.pythonhosted.org/packages/02/1b/91ebb7452267ac008fe0c47b281cdc6c90bb47a6e4572ba61277367d5f3e/cryptography_vectors-0.9.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 0.9.3 2023-04-14T13:04:28,197 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/77/63/02a26aa4bb545213e45151e58f930da3943f20ee2dccbf02429affd59bfa/cryptography_vectors-1.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,197 Found link https://files.pythonhosted.org/packages/2b/81/6014bfee3e621cbde45489e0afa17ef4cc3629d49a12cedd83d719c616eb/cryptography_vectors-1.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.0 2023-04-14T13:04:28,197 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f3/1f/49e308e22c628cb61350c5ae3682d1f171cb36bf2af694dfc7742b425506/cryptography_vectors-1.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,197 Found link https://files.pythonhosted.org/packages/a7/f9/dfc19a3eeaf35ca04a0ac7b89bb62b6f85addae3a29f613ed0fe163a45e1/cryptography_vectors-1.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.0.1 2023-04-14T13:04:28,198 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2b/f9/f0dcf52acdc1293d6898d5f89774a03b81596b79ebedff315b96ebe23963/cryptography_vectors-1.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,198 Found link https://files.pythonhosted.org/packages/ac/c5/47b461eada63e18c0e20de43f253cc42472bba1c0ce977973683a0f30d38/cryptography_vectors-1.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.0.2 2023-04-14T13:04:28,198 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a5/8c/781cb9dc708e725497a051d36cbc56311c719613b527e8cba976b088de81/cryptography_vectors-1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,198 Found link https://files.pythonhosted.org/packages/9b/a9/365b5a49816c8933aed065a8bddb7c8e9ffcfb6cc0859a68233695460a8b/cryptography_vectors-1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.1 2023-04-14T13:04:28,199 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/8c/be/32e3513a3be3c8d83e325665545e4489f99f65dc13241b80c5c0b2f84ffb/cryptography_vectors-1.1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,199 Found link https://files.pythonhosted.org/packages/87/06/69ee932de4d444427e3599dd08a9d84908fa06f272828caa62605a2088ca/cryptography_vectors-1.1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.1.1 2023-04-14T13:04:28,199 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/e3/94/2c44b72faedfbcf2dab0569c94e832ec6edc40b1f219d65845f1650f6fb0/cryptography_vectors-1.1.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,199 Found link https://files.pythonhosted.org/packages/41/9b/7ff68336d755e88ab120a43df5cb2e577dd3dd2a19ffb8b1e2741f818688/cryptography_vectors-1.1.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.1.2 2023-04-14T13:04:28,200 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ac/f3/c5ee9ba2a4c96e8cd9f6ec8ee8c9e4a482a96a9a64021650289440d7d26e/cryptography_vectors-1.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,200 Found link https://files.pythonhosted.org/packages/14/6e/8f0171f6d415ec79a4acba2898f2ac95ca3f972efb7ae959ab01fcafeab3/cryptography_vectors-1.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2 2023-04-14T13:04:28,200 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2b/7a/e03fcb4f96d823f644297aaf50599edefa0375b34774a39bb299d13e3bd9/cryptography_vectors-1.2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,200 Found link https://files.pythonhosted.org/packages/50/be/b5182ee82a83d5b25aeefe4568beebe0d5b7091e0597be623ccfa320e15b/cryptography_vectors-1.2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2.1 2023-04-14T13:04:28,200 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/00/d3/6e0de8409350e5db185bdce8a190619efa6db4233232ab9ccde61a2d4cf7/cryptography_vectors-1.2.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,201 Found link https://files.pythonhosted.org/packages/d9/28/4e00ee7e30dc743dd88040b074d69674c9c452b9346fda58678e8a9b03ff/cryptography_vectors-1.2.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2.2 2023-04-14T13:04:28,201 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a2/1e/d85a8ce2eeeb041039f6f32adb2fd9f19759971495b33b5f3740744df6b3/cryptography_vectors-1.2.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,201 Found link https://files.pythonhosted.org/packages/8b/a7/9c092b61c4242a0838b89a7d59509051bbe3b464b2781bde8dc4dcd1923f/cryptography_vectors-1.2.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.2.3 2023-04-14T13:04:28,201 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/02/8a/70e6d7e28c24de71d02f3c8e9217a42c9ed680352154d8a60ebfaab56c0c/cryptography_vectors-1.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,202 Found link https://files.pythonhosted.org/packages/34/bd/a0df9657492fbd880954d5606414c4c5bcb54b2f9392568a6fcab9338f8f/cryptography_vectors-1.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3 2023-04-14T13:04:28,202 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5c/5d/d64784113af8be8de2a661e18ab44c901fa48a1f2929c11bc71f7716e39a/cryptography_vectors-1.3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,202 Found link https://files.pythonhosted.org/packages/25/a1/ae541757180b6a62d79a5d5ca82f5427f7e9e0c544c2a5caeeffde07ef0e/cryptography_vectors-1.3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.1 2023-04-14T13:04:28,202 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/8c/d7/b0af62678cce8e1483ffc567415394e200d7e633926e73e0f2848f9394c3/cryptography_vectors-1.3.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,203 Found link https://files.pythonhosted.org/packages/3f/fd/5883a7fdfcdf6edec55c58605be99d8c36ce97a9b729763ea9cf30e761b7/cryptography_vectors-1.3.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.2 2023-04-14T13:04:28,203 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/79/f1/e8310e9d71ad039caaf74213eeaeba1b452a8ceb86e29bae8503ea307f16/cryptography_vectors-1.3.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,203 Found link https://files.pythonhosted.org/packages/b3/ac/458f9254050fa5d6f15d43bfae2b991355b8d9a699bce815c89a06d46555/cryptography_vectors-1.3.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.3 2023-04-14T13:04:28,203 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/48/a4/e925540718955461414dab190ecfc256b360693ec676eef7573591345af7/cryptography_vectors-1.3.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,204 Found link https://files.pythonhosted.org/packages/d0/66/5dd233e27266cce03b896f0eb84ad76f931537195b9a0ebd4fd5bc2f9765/cryptography_vectors-1.3.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.3.4 2023-04-14T13:04:28,204 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/02/62/b42687218b0f1a7b7b9057190501903ef1f988e1670722318d499b0156f8/cryptography_vectors-1.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,204 Found link https://files.pythonhosted.org/packages/ee/ff/306fd09c104a8094dd1b0e8b858b75ad5b9598f03cf16e81dbc9d249d5a4/cryptography_vectors-1.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.4 2023-04-14T13:04:28,204 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/17/f8/fe5f0ba3e2239b841115712a77bca2b357b4df23c4e8416e5c134724bb10/cryptography_vectors-1.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,205 Found link https://files.pythonhosted.org/packages/a7/22/4bd29b76fdeba2d212695e60dd49a60a5c808ea6e8fa3294f751e96870b9/cryptography_vectors-1.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5 2023-04-14T13:04:28,205 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/e9/09/4f1e762f076da29bc4117f3bf4120d3339df38c55484fee8bca8bb0af44d/cryptography_vectors-1.5.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,205 Found link https://files.pythonhosted.org/packages/b2/d5/5dfcf395e781600dc6ab0164b156549614fc19ed2c4aaa905e7e2e23ab2a/cryptography_vectors-1.5.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5.1 2023-04-14T13:04:28,205 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/6c/ea/2e703f11bfc1e65cdaa36ed1ec1b20b953941623897875da3696df17b57c/cryptography_vectors-1.5.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,206 Found link https://files.pythonhosted.org/packages/64/3a/1f200a1f34074d2db15a97dc2141ef521441a318a0644865982578a8af08/cryptography_vectors-1.5.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5.2 2023-04-14T13:04:28,206 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/aa/44/912d1d2c9a518d61dec5e25e6dda839ecb26d4c02c4c0695a0182c9919e2/cryptography_vectors-1.5.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,206 Found link https://files.pythonhosted.org/packages/fb/41/8548cb501e6f1a7e0a1710f4ad764c71228b12474fb7a830316e9487e1dd/cryptography_vectors-1.5.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.5.3 2023-04-14T13:04:28,206 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c4/c5/94109892967641e30b80df6788dd9ce73c45f6afb54f6c51d14ab501ca1a/cryptography_vectors-1.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,206 Found link https://files.pythonhosted.org/packages/1c/8d/b6e46d2c1923ff63310ab1b91ed8ef75edff8fb335ce526ffd7fc3385b7a/cryptography_vectors-1.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.6 2023-04-14T13:04:28,207 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d5/1e/4b5ad211bfaea4f643030fd9dd60823d8c2da634d86ffddc5b82bd72295e/cryptography_vectors-1.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,207 Found link https://files.pythonhosted.org/packages/6a/17/f44bac9dde0b8547582e415535d354a550de96d9b232bf4987757f9bc07a/cryptography_vectors-1.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.7 2023-04-14T13:04:28,207 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/7c/fd/5a32ab7d03db122dcb9f1255d437e04bd996f12686cc909b19c97221b1df/cryptography_vectors-1.7.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,207 Found link https://files.pythonhosted.org/packages/f2/dc/4ca03da8950abcbd688b4cdef4b12d2c959c98d35fe173290f9f05d11e48/cryptography_vectors-1.7.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.7.1 2023-04-14T13:04:28,208 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d4/26/f90a74925a46eb60378403fe01a3014e0aa041533decada051d00652392a/cryptography_vectors-1.7.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,208 Found link https://files.pythonhosted.org/packages/75/90/23663178f6c1a0f5fdc68395d27837b9495aec47d82f23e3dace156e955f/cryptography_vectors-1.7.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.7.2 2023-04-14T13:04:28,208 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5b/d8/f12120a421159780f83c78c7b1644d2027cac27761caf89dc0833e64d97b/cryptography_vectors-1.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,208 Found link https://files.pythonhosted.org/packages/b4/56/8d118b46e7036194d34446612d25095755c9eb5a1ae9ed8e580200200abc/cryptography_vectors-1.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.8 2023-04-14T13:04:28,209 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d1/de/555c074f320c1bf513622b45105ddae11e52b34222d02a3472f048607c51/cryptography_vectors-1.8.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,209 Found link https://files.pythonhosted.org/packages/42/16/1b987b60db55c21754155bdd51a6efc7d5be89b8a4e2ddcc76c730b3f55f/cryptography_vectors-1.8.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.8.1 2023-04-14T13:04:28,209 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/87/96/6b878bfc48119f6847fcb0e4fb11844130ecd13561dcc8e7730f912e2224/cryptography_vectors-1.8.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,209 Found link https://files.pythonhosted.org/packages/ad/50/6a37abb3eba16e31b9ebdafffeafdd3639dbd94d52d7bd8aeb8491847f7e/cryptography_vectors-1.8.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.8.2 2023-04-14T13:04:28,210 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d9/26/929e61eedf805164e681ad95084567e399d6bdcdc8231a4b4e94cf6434e1/cryptography_vectors-1.9-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,210 Found link https://files.pythonhosted.org/packages/e9/eb/46d7fa8381e16d14a0077d89d6c85de4bd7f5dac901a0a31d5f206e5cdc7/cryptography_vectors-1.9.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 1.9 2023-04-14T13:04:28,210 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ce/77/ee932aa1757b0f050494111f31ee36c1d9182fd68f03dbe97531dcb69f3b/cryptography_vectors-2.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,210 Found link https://files.pythonhosted.org/packages/e1/ff/a4cd367ff22e3595576697f31df5c4a713e7a8a7807d5b860a1a7c6b2345/cryptography_vectors-2.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0 2023-04-14T13:04:28,211 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5b/a3/d4dfa102fe248614146df3e96afea64cb687d5ee05116498d00adcb94442/cryptography_vectors-2.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,211 Found link https://files.pythonhosted.org/packages/17/ac/259a2d02dcdaf1cbc0a3b5da3910f31677fabada6da3767b17db25fd509c/cryptography_vectors-2.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0.1 2023-04-14T13:04:28,211 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a4/f1/43b388f0f2b95041029b48235bdc4c34db0c1544836705271a910a37f2bb/cryptography_vectors-2.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,211 Found link https://files.pythonhosted.org/packages/1b/ce/b76865249f8cea8a03fe6b8f1f09f39d48d22ef1bdeead9efe42bdcd2950/cryptography_vectors-2.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0.2 2023-04-14T13:04:28,211 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/24/d8/5327c7713c23b6a6769ebaafb1c92e83d947f5ab0333345cb92a5a5b0ae8/cryptography_vectors-2.0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,212 Found link https://files.pythonhosted.org/packages/41/e6/c06fc505b0e6a64bfd5ddbccabf6231c97fc9b7f4f6e8b5c6c00c966199e/cryptography_vectors-2.0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.0.3 2023-04-14T13:04:28,212 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/bd/1f/405ac1f299e78f6fc5d3e9cbba34673bdbca1d7630a91966917700988e8e/cryptography_vectors-2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,212 Found link https://files.pythonhosted.org/packages/48/d0/10d316b89dd4071dde9033ced45cfe5e43102fe654bd47cbf0230ca2e73b/cryptography_vectors-2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1 2023-04-14T13:04:28,212 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/30/1f/dc301501ea0c28afc0d1b95686ab1829694fbfc6c0573fcd6e50369cfa79/cryptography_vectors-2.1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,213 Found link https://files.pythonhosted.org/packages/4c/99/cee2809cc56b40e8933787ea70d90f647d7415f94cb50396eb2906144ad3/cryptography_vectors-2.1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.1 2023-04-14T13:04:28,213 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ad/4d/137f5eee78c32347e0348bbd12632e961850a1fec9567234fd57b90cc39f/cryptography_vectors-2.1.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,213 Found link https://files.pythonhosted.org/packages/ae/25/d77ed42493fdb8e2a11dbfb1dab82767c43e7e1235f4033762c58c6616a6/cryptography_vectors-2.1.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.2 2023-04-14T13:04:28,213 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/e4/22/ebad0a0b529edaa820412fc79faeb2c6e8e74330e591c61db350b938f013/cryptography_vectors-2.1.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,214 Found link https://files.pythonhosted.org/packages/32/b0/ba9487479cc202769d294943b5cbfa22437304c4eda5f76ca3c37895492d/cryptography_vectors-2.1.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.3 2023-04-14T13:04:28,214 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ec/41/fead557eacec43f1e2af0c68a71443acb203634cbf5c2045213c3efd83c9/cryptography_vectors-2.1.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,214 Found link https://files.pythonhosted.org/packages/de/35/bb4e1e0c182b4f84d9737240d774ec347bea9a7f652e098e4a063c25d24e/cryptography_vectors-2.1.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.1.4 2023-04-14T13:04:28,214 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/0c/10/795b750f9c77a8f56fff924cb19df39bfbdb471cb1348dbf27dfe99b25db/cryptography_vectors-2.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,215 Found link https://files.pythonhosted.org/packages/f3/67/1f9f2e390c99e304a13f96293cdbe7ead5bf5c36af546e27c6f357311712/cryptography_vectors-2.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.2 2023-04-14T13:04:28,215 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/97/18/1cf49c36b0622aaa47ab6efbaf0be12b7346c1aa8bc9ac37bb27706418be/cryptography_vectors-2.2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,215 Found link https://files.pythonhosted.org/packages/cb/09/f6162300704385e8c91938c82b900092e7a45bcd2bd38cf0156e7e9d57d4/cryptography_vectors-2.2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.2.1 2023-04-14T13:04:28,215 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/82/18/39b3e2b4f879b7da920a499c0ac0d183968385993ff843d80c0f8a89bad5/cryptography_vectors-2.2.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,216 Found link https://files.pythonhosted.org/packages/8e/20/df94887bdae85c4d38ba3681f95ae36a4ce479697688d1563e100a8f2634/cryptography_vectors-2.2.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.2.2 2023-04-14T13:04:28,216 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/96/b9/366b8df8c74a72bb568a7761957e80052efaa2fe85daa5e2b918f7fdf8b2/cryptography_vectors-2.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,216 Found link https://files.pythonhosted.org/packages/b2/a1/f7dba49987c0681db436fdfd7b97437a6d6d85cf7cc330cd5f123e9ebefe/cryptography_vectors-2.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.3 2023-04-14T13:04:28,216 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f1/8d/3f536cc10ca724e8d2c6687c521c7d8fd829534d6492c5fdc1ee38b00919/cryptography_vectors-2.3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,217 Found link https://files.pythonhosted.org/packages/87/c6/d408df9c8cf39ed0b737358fe2b284f76aa82bb3c460a37ab067bdc1070c/cryptography_vectors-2.3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.3.1 2023-04-14T13:04:28,217 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f2/6b/8ed927da37b6c38ec7701e98dae6db717900d0992386005af886a49a075b/cryptography_vectors-2.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,217 Found link https://files.pythonhosted.org/packages/47/45/4c91da79e71575d3ae4421c4798841f090d7d68f11a509e891784292185e/cryptography_vectors-2.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.4 2023-04-14T13:04:28,217 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a8/a6/9678c71d7a3e4a51f6d4a66dfc76c104be02a88e9755a2fc8524b558f15c/cryptography_vectors-2.4.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,217 Found link https://files.pythonhosted.org/packages/43/bf/448f29ab3a4250bcff94a1f5eb143d87cf4c72799c947ac990cc631deec4/cryptography_vectors-2.4.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.4.1 2023-04-14T13:04:28,218 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/46/26/10e3e32bb8154b73245e849a5edee01a9fe5baa81315b9602d034fc31063/cryptography_vectors-2.4.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,218 Found link https://files.pythonhosted.org/packages/dc/13/b502573fb34150a6cb3e146b1391f760df87d0b4fb9fd2ac23422829c8cd/cryptography_vectors-2.4.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.4.2 2023-04-14T13:04:28,218 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d4/a9/797ed34cb4e4b266dbd71e57a0673f9a1b27d34cf463a6ebee2d00a1b650/cryptography_vectors-2.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,218 Found link https://files.pythonhosted.org/packages/d4/6d/d19e4ab409a934a358fae02807e7ebd25a42727637452b563ca09cff414e/cryptography_vectors-2.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.5 2023-04-14T13:04:28,219 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/41/c0/ff6d63320b11ec243a01a5cf1eebad0c98487286cd6b7641038be88e5308/cryptography_vectors-2.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,219 Found link https://files.pythonhosted.org/packages/fa/2f/c8984a36fa40cb515f62b4dfb5efeddf91cf043a74b01b41a58f89fe71b8/cryptography_vectors-2.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.6 2023-04-14T13:04:28,219 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/7e/87/b4c44809247ccfba158389ee327eb5307a381d4402f83e48c56130e4f08e/cryptography_vectors-2.6.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,219 Found link https://files.pythonhosted.org/packages/85/f1/8d3e53d314c72f9ce86f61c405b24a54adfade2beae46846115baa53743c/cryptography_vectors-2.6.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.6.1 2023-04-14T13:04:28,220 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/72/63/f2bf491e7e521e5d76dcc945871d15293818561ada71c4895cb97ecc8027/cryptography_vectors-2.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,220 Found link https://files.pythonhosted.org/packages/d1/aa/c97197becda8c320744d76e5882b2ca54cfebc0388bb225c233555133b8d/cryptography_vectors-2.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.7 2023-04-14T13:04:28,220 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/65/53/9562f904414d56a0f4e065dd5c0ffd8d7ba9049530a66f23346d5c0e5691/cryptography_vectors-2.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,220 Found link https://files.pythonhosted.org/packages/95/b4/4ee786e5650d4b96daf9c53b424d0b6572fe9331d82996425ef549ac3a2c/cryptography_vectors-2.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.8 2023-04-14T13:04:28,221 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/79/3f/c07fb4804039986ba8c94d045457ab0a0fddd88e1d6d37b2941ab35d1877/cryptography_vectors-2.9-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,221 Found link https://files.pythonhosted.org/packages/f3/89/1552b776638728a1fc38e9d22cb8cdbfa361226beaf090449d059df9df57/cryptography_vectors-2.9.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.9 2023-04-14T13:04:28,221 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/0a/8b/fde9efe938a8d5571a92105118308261a63a690c70feef682df704157c87/cryptography_vectors-2.9.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,221 Found link https://files.pythonhosted.org/packages/91/7b/bf15c340dbf2410642654520bb8b9d2d24a60676b8a32f4d20c4d33a759d/cryptography_vectors-2.9.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.9.1 2023-04-14T13:04:28,221 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a2/6e/e78b86861ad510fae787c1110f15ed64dc800c8cee40a12f38a3523a2569/cryptography_vectors-2.9.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,222 Found link https://files.pythonhosted.org/packages/cc/64/1d69ad8236ce49ae06b0d424642289306c22cb3260252dee540b4ab6deb9/cryptography_vectors-2.9.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 2.9.2 2023-04-14T13:04:28,222 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f7/b2/efe4c7330d02f7df9ef0da61adb3b57b43766e80629a333a0c8d342d6a80/cryptography_vectors-3.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,222 Found link https://files.pythonhosted.org/packages/1c/25/2ef4780165b514c94dd110e25a7a3281d879c047820f720604b2dc80fef8/cryptography_vectors-3.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.0 2023-04-14T13:04:28,222 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ce/5a/5e9905ca27f62b9493c45f886d5df0012d8d3c536efec6364fb66ad6840d/cryptography_vectors-3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,223 Found link https://files.pythonhosted.org/packages/66/a2/c876295ea5bec4425470ac9871271f620c64cc4831a93e586b71eab32d47/cryptography_vectors-3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.1 2023-04-14T13:04:28,223 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/b1/a5/87411c27ff6edcbec70b8a93005006d667db2894675b86913418b30256c6/cryptography_vectors-3.1.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,223 Found link https://files.pythonhosted.org/packages/55/ac/775636eb0a360f4d5f21b21ebc0f181e71f3426b8fa5d5e415e42ed3cefd/cryptography_vectors-3.1.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.1.1 2023-04-14T13:04:28,223 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/44/e9/cc575c9cbbda87c4b929470a2bd2bdbc15798e09985fe65b2323ed0ac97b/cryptography_vectors-3.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,224 Found link https://files.pythonhosted.org/packages/d3/73/d28f0dcc2ccbddbcbdec91d47199c10188efb367fb0758a401dfc3ba2b8f/cryptography_vectors-3.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.2 2023-04-14T13:04:28,224 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f3/ed/366e181a01ac00a343eeba5036ecb5990321868127d358eb0021da225593/cryptography_vectors-3.2.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,224 Found link https://files.pythonhosted.org/packages/c6/8c/087c7c341ade960fd2c27fb2056b21d580c2f6dc0c254d243c70917f37d5/cryptography_vectors-3.2.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.2.1 2023-04-14T13:04:28,224 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ca/ee/afd4e2f04fff06d1d0f9b6db6f0c4fe2af89144d3f56246c0f9b899d7f74/cryptography_vectors-3.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,225 Found link https://files.pythonhosted.org/packages/be/59/120f6ac27ce2e30b8da7df4db9f3cd628a293ee33b496956a7ff665ae8cf/cryptography_vectors-3.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.3 2023-04-14T13:04:28,225 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d6/0e/b6f668a059c3afc22a7df4b12f63187a73db4b79b4fb9fd4e0656810a96c/cryptography_vectors-3.3.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,225 Found link https://files.pythonhosted.org/packages/44/b6/c6f102de1a8427d43a92973f9e768ba1134b8213ef2e1cd58bc6761f9441/cryptography_vectors-3.3.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.3.1 2023-04-14T13:04:28,225 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/31/f5/74cb54a13017295e3c7d3e3b83e0ddcba3b7d350c10f7c455eaa78e4e0bc/cryptography_vectors-3.3.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,226 Found link https://files.pythonhosted.org/packages/b7/97/023ee031fd429e04d04970d442d961d219fb7c15a87aaae06477665bc9ac/cryptography_vectors-3.3.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.3.2 2023-04-14T13:04:28,226 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/fb/e8/74b61f68054e4403d080b6a4f9d8fe4d093f48cda882f28a31f4c8a788c3/cryptography_vectors-3.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,226 Found link https://files.pythonhosted.org/packages/b7/97/8ea07eb7078584563603955a53f19183e2d9b07dba66ad43f90c9bc739aa/cryptography_vectors-3.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4 2023-04-14T13:04:28,226 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/29/af/b29b730135914c71706be77b91c45a8aad4d89e6f75986a871ada8c8671e/cryptography_vectors-3.4.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,227 Found link https://files.pythonhosted.org/packages/88/30/08751a6b340e9427749b6a0255de89ce3829b45892a8197e8a51f43af45a/cryptography_vectors-3.4.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.1 2023-04-14T13:04:28,227 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/44/88/1648d3d6f06311f4734d52d5a1b3a364e640146de883aeebd3a219b92aa1/cryptography_vectors-3.4.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,227 Found link https://files.pythonhosted.org/packages/93/3b/0c040ba171a29d0cf0dad7023c946864163258b6a5ce9031b01739e78d45/cryptography_vectors-3.4.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.2 2023-04-14T13:04:28,227 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ed/83/8e15800d9bf6f330110a64a54bfea96e9ee484eca3e1474b22e275bab741/cryptography_vectors-3.4.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,227 Found link https://files.pythonhosted.org/packages/9c/a5/1f7150bcd942af85b72ac2b7b14b737f042fd316edf1f744fcf79656cc47/cryptography_vectors-3.4.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.3 2023-04-14T13:04:28,228 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/99/93/a2f871ce3827642f0d864f2480cc486f032b29fa7dbb862e1a38b822fc9b/cryptography_vectors-3.4.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,228 Found link https://files.pythonhosted.org/packages/0f/51/c791ab50c6fa1aaa5c9e9ae64fdbfb23795fdee10f658e6084206872aeff/cryptography_vectors-3.4.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.4 2023-04-14T13:04:28,228 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/c2/40/249636b9e7161ec5a42cfa8c98224dee2102f47482a735b29304368f93f5/cryptography_vectors-3.4.5-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,228 Found link https://files.pythonhosted.org/packages/6f/15/ba7255ab8b33ffeeb322480ce984d3936be5249594c98e7f5d165e965c83/cryptography_vectors-3.4.5.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.5 2023-04-14T13:04:28,229 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/a3/65/15ff02a90f451ec213bde8ec535b310949a6785b78ce078cc6acce40ace6/cryptography_vectors-3.4.6-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,229 Found link https://files.pythonhosted.org/packages/46/e7/6520ddfd069bd521defdba477d5ef6012654c79545a27623b2fd5716b8db/cryptography_vectors-3.4.6.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.6 2023-04-14T13:04:28,229 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/cd/64/46302fd0b0265b4ee96cb88e8a0e236f3d79bf22bec9e85f2a335df86d8f/cryptography_vectors-3.4.7-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,229 Found link https://files.pythonhosted.org/packages/31/4e/c65f43cb4d05ed3637a3bf3a0c28c7f2426781950f65b0f350fd7d268a35/cryptography_vectors-3.4.7.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.7 2023-04-14T13:04:28,230 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/19/83/ecd640ec01577e905e13733a0ce3dac5ff97280bb645c315d25c6ceeaabb/cryptography_vectors-3.4.8-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,230 Found link https://files.pythonhosted.org/packages/e9/d1/91af613e55eaaba41a2b7daefce86cbb47d2ded527996b4f05294dda313a/cryptography_vectors-3.4.8.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 3.4.8 2023-04-14T13:04:28,230 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/ac/07/580fe2de61d77b2b3ba904c7e552d23c2e5944fd31bf4237c47c23a43ac3/cryptography_vectors-35.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,230 Found link https://files.pythonhosted.org/packages/43/b0/76871f6d2672e5dbd2ec375b77d06abb1e4f840a92dfcd7a6bb567a8145d/cryptography_vectors-35.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 35.0.0 2023-04-14T13:04:28,231 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/5e/94/5eb37c1a5ea47f0dca3efc415f06626adfabf3a9b4dc0cb91667d8cdbff4/cryptography_vectors-36.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,231 Found link https://files.pythonhosted.org/packages/f8/a4/2612569e3465a5914c25afb63e55dcc2221978bb8e866fddd1e74ac33e50/cryptography_vectors-36.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 36.0.0 2023-04-14T13:04:28,231 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/46/1b/28f1be9684d403ed2d795227b03b3555ecaad7f44976d8e748e1d546e2f3/cryptography_vectors-36.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,231 Found link https://files.pythonhosted.org/packages/5e/c3/ad3ca1e48e8a8b5b168db54f4b8fa9e7ec23c3c986c2e12cab8eec095110/cryptography_vectors-36.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 36.0.1 2023-04-14T13:04:28,231 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/61/ce/cc25233caeed9c24d0998c082733e1e698b5e6ac4377ef8e8359d1fed92d/cryptography_vectors-36.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,232 Found link https://files.pythonhosted.org/packages/c7/a7/c6f5729799be0a83512fd1d4bd4472a75fa497acafac0b86b5329047d617/cryptography_vectors-36.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 36.0.2 2023-04-14T13:04:28,232 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/d0/ae/bcdd670a2073435ebfc1988dd9dfa74e937f9a44d43bc8a0baa6d7b0d7b7/cryptography_vectors-37.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,232 Found link https://files.pythonhosted.org/packages/82/5a/0b5dbbae32f3a65051a728f59262aabd308a02c54db1a8c4ac4a91e7a1f9/cryptography_vectors-37.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.0 2023-04-14T13:04:28,232 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/68/77/43c4045281180d647b6b4e79933abe9ab69e2a884c061fbaa7779420956e/cryptography_vectors-37.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,233 Found link https://files.pythonhosted.org/packages/39/51/09de3ef65b5e515a1cc4edff20eb8360681660781e81360c1c40a76a6e59/cryptography_vectors-37.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.1 2023-04-14T13:04:28,233 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/12/c3/8bfe50059e034825009df769f810371307ab8b7c7d444444b255a2e8a5cf/cryptography_vectors-37.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,233 Found link https://files.pythonhosted.org/packages/1d/dc/23867034d7500dab0e1fcc29510971ccd9bedf141ac0091d9cdf99a109c6/cryptography_vectors-37.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.2 2023-04-14T13:04:28,233 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/2f/d6/d5e6a3b43f7ce3aa3c077b2b7941db5405ec8310319ae91f85d951ad6378/cryptography_vectors-37.0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,234 Found link https://files.pythonhosted.org/packages/1e/fa/43501fc2dd3d23a6c82d9d186bdbf7c606028288f076fdc0cf459d7b6140/cryptography_vectors-37.0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.3 2023-04-14T13:04:28,234 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/6f/51/d08beb286cc540fda8fbe90700f5006733484e5281722ab7c6b404913b6c/cryptography_vectors-37.0.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,234 Found link https://files.pythonhosted.org/packages/72/5a/8ceaa6622b7371cb80725de3e2aa4017562868a9d0d32578c8187aa6f266/cryptography_vectors-37.0.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 37.0.4 2023-04-14T13:04:28,234 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/92/75/cd70cced27141368a092f9214f3cbd59233ec3dcf254b4865c23b204f926/cryptography_vectors-38.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,235 Found link https://files.pythonhosted.org/packages/b6/80/e0f8db54c3fc28f4bc4ccc90946dfbd98cc7b88c0ce74dfc5a5b20c67939/cryptography_vectors-38.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.0 2023-04-14T13:04:28,235 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/f3/a2/3f725634d9a96c5a7647b9d44f39e0c5bd2e3f89fecffe833a71d99200bb/cryptography_vectors-38.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,235 Found link https://files.pythonhosted.org/packages/0c/fb/f39bf195f2482096bb26587a6dd1c4d5257a2e51cdf18c8ba87628cbf169/cryptography_vectors-38.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.1 2023-04-14T13:04:28,236 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/3b/81/d8e3dd59ff3c3e9b07e64fcc37df0bfcc49580b041a524c1a4a351c97c6f/cryptography_vectors-38.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,236 Found link https://files.pythonhosted.org/packages/73/e5/5e9b1da5bc023e822b4aff74f4b469f447b0bfba3ef61e07ef35250c53c8/cryptography_vectors-38.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.2 2023-04-14T13:04:28,236 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/59/03/c3af48c756b11f9ed7bf595a211ae3e541d053399ebe5c5e1d08253353c2/cryptography_vectors-38.0.3-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,236 Found link https://files.pythonhosted.org/packages/73/ca/13b0bf19069fe9bad734fb17137eb47739da93fffb6924b8696c11d589e1/cryptography_vectors-38.0.3.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.3 2023-04-14T13:04:28,237 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/02/ef/8f90d5e58f4c0dd065939a4b96875557af313d0c480a575433743fcb1381/cryptography_vectors-38.0.4-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,237 Found link https://files.pythonhosted.org/packages/b9/d9/ad7ca180b056e97366597a9fe849f54503e6aed38200d32f3d74fdf32501/cryptography_vectors-38.0.4.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 38.0.4 2023-04-14T13:04:28,237 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/4a/4e/17e1796bcf334d8aa3e92cd1166e7bc1426900237405579c2ae45a606c46/cryptography_vectors-39.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,237 Found link https://files.pythonhosted.org/packages/9c/ca/c028837890e6b3f9e927f8b0d3abbf46a7ce818b9a4fc9e8690e7f08db56/cryptography_vectors-39.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 39.0.0 2023-04-14T13:04:28,238 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/e7/db/d6180a5d587de4da51527a77e6194e7d848de142b374f57505d641af29e1/cryptography_vectors-39.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,238 Found link https://files.pythonhosted.org/packages/f7/5d/fd9a4c571b23c4c9e0f809166b2b73c6b4293b713a51b9830e112246c6c5/cryptography_vectors-39.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 39.0.1 2023-04-14T13:04:28,238 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/65/78/b549842407dc4b8f69ebcd530be49bd75f239985550b102a4e5daaa88719/cryptography_vectors-39.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,238 Found link https://files.pythonhosted.org/packages/ef/d3/2deb4eb1aac6ba55a093f15a37e5dcf5eaa846741544e0b301776a767311/cryptography_vectors-39.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 39.0.2 2023-04-14T13:04:28,239 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/77/9f/2b1bf8003235ff13411da05f93ba078fc272d695129db73c837e39f8df7e/cryptography_vectors-40.0.0-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,239 Found link https://files.pythonhosted.org/packages/87/79/89909a2976390144a02f5c149cd43839df59bc80f1db5dca6a50a8a5d174/cryptography_vectors-40.0.0.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 40.0.0 2023-04-14T13:04:28,239 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/03/e4/c45f0ccf2b74032179497af560a4e237d414727eb508e79155df17b8162d/cryptography_vectors-40.0.1-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,239 Found link https://files.pythonhosted.org/packages/ac/bc/d43f922316707f2cd0a28f0e1bfb604ee1f710af6a2d535090d59fdfc020/cryptography_vectors-40.0.1.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 40.0.1 2023-04-14T13:04:28,240 Skipping link: No binaries permitted for cryptography-vectors: https://files.pythonhosted.org/packages/57/73/5aec5b21809e18b0a037bddc43a01067a4a31f135b022d59e5df2261e706/cryptography_vectors-40.0.2-py2.py3-none-any.whl (from https://pypi.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,240 Found link https://files.pythonhosted.org/packages/f8/1d/a4ff04298b78a094c18afa4b31e963504715626dd70b6cbb4ad4c1d96215/cryptography_vectors-40.0.2.tar.gz (from https://pypi.org/simple/cryptography-vectors/), version: 40.0.2 2023-04-14T13:04:28,240 Fetching project page and analyzing links: https://www.piwheels.org/simple/cryptography-vectors/ 2023-04-14T13:04:28,240 Getting page https://www.piwheels.org/simple/cryptography-vectors/ 2023-04-14T13:04:28,241 Found index url https://www.piwheels.org/simple 2023-04-14T13:04:28,398 Fetched page https://www.piwheels.org/simple/cryptography-vectors/ as text/html 2023-04-14T13:04:28,427 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-40.0.1-py2.py3-none-any.whl#sha256=119dedfc833a9ac2e5ebccd73ea10c595885ce16590b79dca43a61d071945fa4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,428 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-40.0.0-py2.py3-none-any.whl#sha256=2c0b365c7c94a6ee7e57796d482fb09bc104699925ccb1f81ce06d5cd1477a7a (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,428 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-39.0.2-py2.py3-none-any.whl#sha256=abe15c871e8d1a844ebb5d86796f1c85f6e6724a9f04920309d98126418a1ee4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,428 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-39.0.1-py2.py3-none-any.whl#sha256=c5fc890c338ea5c36d97d4bf2ce11dd2f013c202513f134d07e393b25e20c127 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,428 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-39.0.0-py2.py3-none-any.whl#sha256=387ef55322b02bde24123aea0adcbae74dd34e8664a0630c70b2d42e71f52504 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,429 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.4-py2.py3-none-any.whl#sha256=a4944da721b6953d47831a56390fce34e502da31be32dc45b2b4bfdb95f8c55b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,429 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.3-py2.py3-none-any.whl#sha256=f3ba4c91cb95ce10b7bd584283624d7f3cea6c9367460c12ea27ffcd85d1c667 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,429 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.2-py2.py3-none-any.whl#sha256=c0ea529af69ac5865e4157360db0e67e533850e60ef5cdab7cd482051e8177a4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,429 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.1-py2.py3-none-any.whl#sha256=ea32b9fd27e3c4d694019c8214948c278ba9a6bd6e717deae6a67b78a3ec05ed (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,429 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-38.0.0-py2.py3-none-any.whl#sha256=f88811caee5ebdeece6beb64e535e10d8dcaf7a7835bf4bf85eefdee610515f0 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,430 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.4-py2.py3-none-any.whl#sha256=8e9e149de8ab5963b9ea986aa5108360256f9d3656c2cac1b36fd427f0f2dfac (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,430 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.3-py2.py3-none-any.whl#sha256=90a5a6af9e3c7898fb8bf84001c609bce664caf739b9df416dfbec2acbd1dfbb (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,430 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.2-py2.py3-none-any.whl#sha256=3044caf30eaa83ae368991621762a89c98ed7b1d306dfc9a4624690c17d8b9f6 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,430 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.1-py2.py3-none-any.whl#sha256=d7afee41df27318d2a7c22bc6fd2e2b05cc1f885047abe38c90b042317d68814 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,430 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-37.0.0-py2.py3-none-any.whl#sha256=6e3aa8dfea585267467319990bd3fb8a68add6b3ad049708f5dd1e0f5cfefb7b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,431 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-36.0.2-py2.py3-none-any.whl#sha256=85dd6258374d2fc2dc15ba8ac5c382e79091584e1bf4aad27d017e94fa8e14a8 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,431 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-36.0.1-py2.py3-none-any.whl#sha256=95157a6d804772fd589528346cda67e7d3d7dd12c593b2ff3c816ec5976ee491 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,431 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-36.0.0-py2.py3-none-any.whl#sha256=e23b112705fc4dc65ecd38027a74919cca2044b9516dcf8041b42acecda46251 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,431 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-35.0.0-py2.py3-none-any.whl#sha256=b92b34738b590f63d219f14f1eaadca94c7ebcabd85b33a8d72f29a6d6376c00 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,431 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.8-py2.py3-none-any.whl#sha256=5ba8479f6ca88b4f9dca654fd190b49f1fe5bfeb38f0080565d01d841de8eeb7 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,432 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.7-py2.py3-none-any.whl#sha256=f12d09cf87e4fae996b6b5ef6391f1a64a1475934d875eee35dd9b23f2c55b43 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,432 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.6-py2.py3-none-any.whl#sha256=568123f62f9361fa37955ec8b24222b3e2839e8322f242df30ac0fa4baff9920 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,432 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.5-py2.py3-none-any.whl#sha256=f3adb645e6cfc63c61355276877ce08a18ce858a41667149312b4d561af1fcc2 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,432 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.4-py2.py3-none-any.whl#sha256=ec590eaea3e0f0823f5e935d6dcf8d33438993f3026c1f6dc4ad4fbf10e78a16 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,432 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.3-py2.py3-none-any.whl#sha256=d7499e0147f6582a2b893621113b65319ba3e4f0949a798fe5213ceb9ebc7781 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,433 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.2-py2.py3-none-any.whl#sha256=26827cf58ddab39dffea3c3a8a5fca991e43a4080a763c0f8930bb8183d011c7 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,433 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4.1-py2.py3-none-any.whl#sha256=00f029b105990f4d6491816b0ff88a46e272c511ef118420bb6e7edc23bb10f4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,433 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.4-py2.py3-none-any.whl#sha256=56dbf593c0d33220334b6748d1f83bfe9f5f2d2a4fc76f569d5be7f8e5659984 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,433 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.3.2-py2.py3-none-any.whl#sha256=3f0db9b5e843093926c1d9fdb17b8d0830bce1589e370db0beac16bc037d0a1b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,433 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.3.1-py2.py3-none-any.whl#sha256=0014a8ef2428911c4eabf206a189671ece98bf7122ef62b4503c232e8d62ae1e (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,434 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.3-py2.py3-none-any.whl#sha256=280c3ec82e0b363588271691d4a1fc20faf7d784e2b570d992b17d89a8b4b72b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,434 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.2.1-py2.py3-none-any.whl#sha256=7c6be9a4b129a76846aea2a1391ead5da5dc1786c67beb9e719e1c5cc995b0ca (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,434 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.2-py2.py3-none-any.whl#sha256=9e02879c355feeca87eedfa6b683523a55b1efe27a28a21ffc36b98ab09a8f1b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,434 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.1.1-py2.py3-none-any.whl#sha256=77944e4890553df45b3e45af90aa2c0cc54f3a4b5174b29b35566c23995ef341 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,434 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.1-py2.py3-none-any.whl#sha256=b6385c052ca173b31f7be5cefbdaaf531b42a32ddf7bd64f936c4dea8d1e1dd8 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,435 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-3.0-py2.py3-none-any.whl#sha256=e1e8f1c21daf4bfac2c8342fe2da3ca2bf44102786358b951b1730c17531d6af (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,435 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.9.2-py2.py3-none-any.whl#sha256=991cd867d4f07574c5eb812ef5e374a8d76efd04dc82556871f26e3743928718 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,435 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.9.1-py2.py3-none-any.whl#sha256=5449332bdd50c4d19f1547538c6f83c4f0e0853995137c3dca1cf70bdb95980e (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,435 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.9-py2.py3-none-any.whl#sha256=125325e8316e4c34bfade30f41e2f85dc77f09e08d18eccb7f5633e471c71ee6 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,435 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.8-py2.py3-none-any.whl#sha256=d2a1a4d960fca47bf30b51caec72f0e0e149d222b0fc4b31706aae8bf4ddfeee (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,436 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.7-py2.py3-none-any.whl#sha256=75f570fdf92341dfe70cb622e9546a6949554840e1ae9766c8c35b84b7f3101e (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,436 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.6.1-py2.py3-none-any.whl#sha256=bf4befb407dd0e1edfc4b5eb3a3f72050dc9b7556c51efc8d8bf315d3dc1fe5f (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,436 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.6-py2.py3-none-any.whl#sha256=f44d264eb112506c15242545cf2ad1f49f148fdbbe78ffb23d41d37b10db5826 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,436 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.5-py2.py3-none-any.whl#sha256=e1fa249ef39e5511ca02f50df00225858ed1af627e93c59fd35e155dcd126394 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,436 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.4.2-py2.py3-none-any.whl#sha256=c3290d96732727dedee583d269e0943e4b1c05acbdd26d34ecf1a1cdfd74896c (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,437 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.4.1-py2.py3-none-any.whl#sha256=4399fc391cbc8424dcf7e87ff35d9b524d15b2a0f6ce99e095a54973d9908bee (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,437 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.4-py2.py3-none-any.whl#sha256=cf9b3874d7a6470b677fb1034487f1a23bf17ec01b5c5a1ae5cc2a6d61c76b32 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,437 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.3.1-py2.py3-none-any.whl#sha256=b35dbc51b44cfe361d924e867b65613de41a71f03a49d022c6af4c432f93b5ad (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,437 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.3-py2.py3-none-any.whl#sha256=a928d03af2514e40ec574771f7de337c6535821ec1e79f8ca24da02ddda054af (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,437 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.2.2-py2.py3-none-any.whl#sha256=b9d1167219c58b32063b53900c4731e680217745c0fbfb345282f8d44caea272 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,438 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.2.1-py2.py3-none-any.whl#sha256=cc9eb9ee6ff6fa22504177e3189906d017f3b23962fa7bf0e8cc9eb4fff0ac00 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,438 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.2-py2.py3-none-any.whl#sha256=db3352c30023dff3e39ae2b57b6ad33f28b9b01fd0b56f3de5dcd3cf7f2a3009 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,438 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.4-py2.py3-none-any.whl#sha256=673e8ddf8d87eb16424c22416271108b9502ae02b2b739b6da6b51f325e94749 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,438 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.3-py2.py3-none-any.whl#sha256=31c96df770666266e9f4d7cc62e2010f8605b04315e812d5097a84e655160ade (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,438 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.2-py2.py3-none-any.whl#sha256=c2618f2d81a7a1532a1668499c7bb5a32b7639e3ddc8547b79567026a474f242 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,439 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1.1-py2.py3-none-any.whl#sha256=78210a7fd46322528485926d7d2c072584cc67d35ed6f8c202db46dfde6abb36 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,439 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.1-py2.py3-none-any.whl#sha256=1762f4a6250058b56e270712e8c0aaa5c32c579034c002e01903f802a5f35e8f (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,439 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0.3-py2.py3-none-any.whl#sha256=20e90c119c658aebb6c3bd27631d364730eb2b71f59aa09479cf929372dee777 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,439 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0.2-py2.py3-none-any.whl#sha256=232ac5ca25d57290193744a3de62dbbf285abd45eba91d4da111de051f767107 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,439 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0.1-py2.py3-none-any.whl#sha256=cfa83f30330562e3f51113203829fa0f09f4eb811267d86a01ec5d477a04cd64 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,439 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-2.0-py2.py3-none-any.whl#sha256=fefa74eb930669217628c91795152bcf94f1de26a6e57a66e403dee74565b756 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,440 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.9-py2.py3-none-any.whl#sha256=011e90c580409606e0d151767d3529fce1dab0c68a41d46e3926adbc31370297 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,440 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.8.2-py2.py3-none-any.whl#sha256=b3268dd1dd823ff4c1a859f468c3143a11b6c2d92fb910056f7a1a03fa66109f (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,440 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.8.1-py2.py3-none-any.whl#sha256=a3aaa3bd8bd686a8735978f090b7e50c641048651266ecd091137564e9d45656 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,440 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.8-py2.py3-none-any.whl#sha256=4a677daf1ae87c37dd4b0c2d0f72c860a2fdccb7dffaadb297a83c3afdd284ab (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,440 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.7.2-py2.py3-none-any.whl#sha256=ee25242626e7a5abac26515266943fd42c0bec2cc1bb9e6d2a4f596ed4e6afa5 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,441 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.7.1-py2.py3-none-any.whl#sha256=932eda4cdb7262b2a94822a92bbe2896a2b641e8db90d18344d32a41ee7a595c (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,441 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.7-py2.py3-none-any.whl#sha256=7d18b8199bf4ab09df0e1d643230de20a6b616141318753c04c2347bae0c8352 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,441 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.6-py2.py3-none-any.whl#sha256=960d2dca349fbb60371c54a8cb663440bd75e234f2fcaa773e63d7b9b9bde7bd (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,441 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5.3-py2.py3-none-any.whl#sha256=7b114006bd8f6cabe952d966bdae579a2c6ed20d599c86200fea9de97e978b6d (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,441 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5.2-py2.py3-none-any.whl#sha256=809035f8815a4aa937e56c5924874eee09608b7a5fd2912bf95c952c50ea0ef4 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,442 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5.1-py2.py3-none-any.whl#sha256=31a4f186a41036bcc6fdef513b28958f798913f46d2e0a66db1f55310c7ee293 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,442 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.5-py2.py3-none-any.whl#sha256=48f5c02b11e2e6bb524651ca740828fbda79c1b54f1773ac275ac105029e62f5 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,442 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.4-py2.py3-none-any.whl#sha256=a13c25d402fd40007e623f2fd94211d18fd47b503fe4e94431b182d1b47de676 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,442 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.4-py2.py3-none-any.whl#sha256=680ebed18855ad378862cfc8e32faba7f34ac39ec28a79a339ca3eed2a5cc290 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,442 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.3-py2.py3-none-any.whl#sha256=00646d3c4dd86963d5cc16476f148c2260b225e34d212d106b800dd793698b6b (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,443 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.2-py2.py3-none-any.whl#sha256=1382ca1ea099db9f00e054de549ef61bbc54be4d92cfc86daf1ee1cea942ef32 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,443 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3.1-py2.py3-none-any.whl#sha256=7dea4b7006b1b8069794a99345ff2343969e50bd6b9a7410dca2dd435ff8e751 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,443 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.3-py2.py3-none-any.whl#sha256=33cb9edd83de9164c00bf428f528f69504c674f99bdd27c506ed11244a7554ee (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,443 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2.3-py2.py3-none-any.whl#sha256=6e4dff928e8b8b73388104126e9f0c9d9e8f4003a1c86f34019839cd654b29e5 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,443 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2.2-py2.py3-none-any.whl#sha256=9127f9ce0988deb9ae609780a0e4a3c4657b716360487c3e2d8f446698864e14 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,443 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2.1-py2.py3-none-any.whl#sha256=78fb217d63f831aa9f8a6c803897c41cd54f6bc13d62c08d7961495747d78330 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,444 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.2-py2.py3-none-any.whl#sha256=fc8264bc119459704a940e4272b2fd64bda33dfb5d79e365663730d9f74b218a (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,444 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.1.2-py2.py3-none-any.whl#sha256=876f881507560543ba6a64b0ebb250b36df359030920a4e93c4dd12913f5078d (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,444 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.1.1-py2.py3-none-any.whl#sha256=458a9b928a442ea6625a2b682c26a9b0a52d9fff3a890fd498513f5b72262b3c (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,444 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.1-py2.py3-none-any.whl#sha256=1ff76665ce358709362b953c67b6bf12994898838eeb171b9946da0fc440e489 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,444 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.0.2-py2.py3-none-any.whl#sha256=a1ea40ca8c3998c305741a86065f3010e8e584257ae35db2ead7002a2f77e5c1 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,445 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.0.1-py2.py3-none-any.whl#sha256=2aeff39a2574794ea54c86820a74c49da31c0e05a0867b35eea26727b171ff14 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,445 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-1.0-py2.py3-none-any.whl#sha256=c93ecd909e03b2033665130050220090b58c09459801ea94bb491c5e2ed79b5c (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,445 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9.3-py2.py3-none-any.whl#sha256=13630276e67b137b97a6d465fc88a16cf672dd75d020af0c955a8f07d8b2d290 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,445 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9.2-py2.py3-none-any.whl#sha256=fc4d96f5d97b5d4c1a759e4462dc943028e3c6e7659fb059d4923968bbbca002 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,445 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9.1-py2.py3-none-any.whl#sha256=8b9b044753555c77ca2ee6fbb70a5a52433b8ba467c47a21f372c1d06240f2cd (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,446 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.9-py2.py3-none-any.whl#sha256=c1cd5c8fd15d8f031fe9440a245160a66d81acc9e0fa431f346741d4e60463ec (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,446 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.8.2-py2.py3-none-any.whl#sha256=855d27b4e4ef8d436e53d5b9cce489ebf3c7acc0fda4aa9af8470b522ab0e1cd (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,446 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.8.1-py2.py3-none-any.whl#sha256=4a25edacdc23553206fc46dcdc66aa6c0064265b65f00e91b9db1fb884f75352 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,446 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.8-py2.py3-none-any.whl#sha256=625444aeeb82160d6e75286dae8f3b751a9c71ca6995b5f8004dffd35eb034a7 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,446 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.7.2-py2.py3-none-any.whl#sha256=c81e9ac8830d0b2a853a229f53c71f410794b7a0e557f0d34eccbeb8a7c09f81 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,447 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.7.1-py2.py3-none-any.whl#sha256=d6f51823866b315f81e5d903f8b30412ac6614a5a5db73f7bf07b53f84009d7c (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,447 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.7-py2.py3-none-any.whl#sha256=8e78458915bcda01f942983a029c907bcb44bd6a8228ae6b9c590d4ef69328cc (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,447 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.6.1-py2.py3-none-any.whl#sha256=08df2d544f26d8b2689d6f9bd118dadbef4ecc6718ab1f77dc5c5de96e7d6305 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,447 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.6-py2.py3-none-any.whl#sha256=557baa11aca8b5a59f606c84228ac86470af3688d35b60ee1b32539f2432ae41 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,447 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.4-py2.py3-none-any.whl#sha256=9a9b5098cfb4dd9b48baff9aefd8976bb4b2b8e839016e172d417cfc7b750216 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,447 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.3-py2.py3-none-any.whl#sha256=269389e5786bae3527a5d382aad9fb0aa6dd82683af01117605c297c57ffb0de (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,448 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.2-py2.py3-none-any.whl#sha256=fe148fcd473822f752a121421fbe9fc799e41c3ea245347b22cdda41575e0378 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,448 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5.1-py2.py3-none-any.whl#sha256=c58c119d5226ef337c64a12196efae31ba04c4192b676a12a60c3d0122086440 (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,448 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.5-py2.py3-none-any.whl#sha256=2678930e99037fcf7533371dda1584be730858bf1d6dd6cceb8f40e9e3f71fbe (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,448 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.4-py2.py3-none-any.whl#sha256=3f77612c0219259c737c0d1434d340d029994514497ff3e7f2aed74a08a6227d (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,448 Skipping link: No binaries permitted for cryptography-vectors: https://www.piwheels.org/simple/cryptography-vectors/cryptography_vectors-0.3-py2.py3-none-any.whl#sha256=43d1b565f5c7f84587b1373e7915de5b8b03ed3f541111ad180a9db59390754e (from https://www.piwheels.org/simple/cryptography-vectors/) 2023-04-14T13:04:28,449 Skipping link: not a file: https://www.piwheels.org/simple/cryptography-vectors/ 2023-04-14T13:04:28,449 Skipping link: not a file: https://pypi.org/simple/cryptography-vectors/ 2023-04-14T13:04:28,482 Given no hashes to check 1 links for project 'cryptography-vectors': discarding no candidates 2023-04-14T13:04:28,499 Collecting cryptography-vectors==40.0.2 2023-04-14T13:04:28,501 Created temporary directory: /tmp/pip-unpack-9il14iza 2023-04-14T13:04:28,545 Downloading cryptography_vectors-40.0.2.tar.gz (35.3 MB) 2023-04-14T13:04:39,219 Added cryptography-vectors==40.0.2 from https://files.pythonhosted.org/packages/f8/1d/a4ff04298b78a094c18afa4b31e963504715626dd70b6cbb4ad4c1d96215/cryptography_vectors-40.0.2.tar.gz to build tracker '/tmp/pip-build-tracker-s2a7jxqm' 2023-04-14T13:04:39,221 Running setup.py (path:/tmp/pip-wheel-gruftmo3/cryptography-vectors_7c86267d68fd47a294a10a1fb19e8edb/setup.py) egg_info for package cryptography-vectors 2023-04-14T13:04:39,222 Created temporary directory: /tmp/pip-pip-egg-info-8kdwsz8p 2023-04-14T13:04:39,222 Preparing metadata (setup.py): started 2023-04-14T13:04:39,223 Running command python setup.py egg_info 2023-04-14T13:04:39,960 running egg_info 2023-04-14T13:04:39,965 creating /tmp/pip-pip-egg-info-8kdwsz8p/cryptography_vectors.egg-info 2023-04-14T13:04:39,996 writing /tmp/pip-pip-egg-info-8kdwsz8p/cryptography_vectors.egg-info/PKG-INFO 2023-04-14T13:04:39,999 writing dependency_links to /tmp/pip-pip-egg-info-8kdwsz8p/cryptography_vectors.egg-info/dependency_links.txt 2023-04-14T13:04:40,002 writing top-level names to /tmp/pip-pip-egg-info-8kdwsz8p/cryptography_vectors.egg-info/top_level.txt 2023-04-14T13:04:40,003 writing manifest file '/tmp/pip-pip-egg-info-8kdwsz8p/cryptography_vectors.egg-info/SOURCES.txt' 2023-04-14T13:04:40,101 reading manifest file '/tmp/pip-pip-egg-info-8kdwsz8p/cryptography_vectors.egg-info/SOURCES.txt' 2023-04-14T13:04:40,103 reading manifest template 'MANIFEST.in' 2023-04-14T13:04:41,172 adding license file 'LICENSE' 2023-04-14T13:04:41,172 adding license file 'LICENSE.APACHE' 2023-04-14T13:04:41,172 adding license file 'LICENSE.BSD' 2023-04-14T13:04:41,269 writing manifest file '/tmp/pip-pip-egg-info-8kdwsz8p/cryptography_vectors.egg-info/SOURCES.txt' 2023-04-14T13:04:41,335 Preparing metadata (setup.py): finished with status 'done' 2023-04-14T13:04:41,340 Source in /tmp/pip-wheel-gruftmo3/cryptography-vectors_7c86267d68fd47a294a10a1fb19e8edb has version 40.0.2, which satisfies requirement cryptography-vectors==40.0.2 from https://files.pythonhosted.org/packages/f8/1d/a4ff04298b78a094c18afa4b31e963504715626dd70b6cbb4ad4c1d96215/cryptography_vectors-40.0.2.tar.gz 2023-04-14T13:04:41,341 Removed cryptography-vectors==40.0.2 from https://files.pythonhosted.org/packages/f8/1d/a4ff04298b78a094c18afa4b31e963504715626dd70b6cbb4ad4c1d96215/cryptography_vectors-40.0.2.tar.gz from build tracker '/tmp/pip-build-tracker-s2a7jxqm' 2023-04-14T13:04:41,346 Created temporary directory: /tmp/pip-unpack-4192ql_b 2023-04-14T13:04:41,346 Building wheels for collected packages: cryptography-vectors 2023-04-14T13:04:41,351 Created temporary directory: /tmp/pip-wheel-5alm2pu3 2023-04-14T13:04:41,352 Building wheel for cryptography-vectors (setup.py): started 2023-04-14T13:04:41,353 Destination directory: /tmp/pip-wheel-5alm2pu3 2023-04-14T13:04:41,353 Running command python setup.py bdist_wheel 2023-04-14T13:04:42,321 running bdist_wheel 2023-04-14T13:04:42,657 running build 2023-04-14T13:04:42,658 running build_py 2023-04-14T13:04:42,696 creating build 2023-04-14T13:04:42,696 creating build/lib 2023-04-14T13:04:42,697 creating build/lib/cryptography_vectors 2023-04-14T13:04:42,699 copying cryptography_vectors/__init__.py -> build/lib/cryptography_vectors 2023-04-14T13:04:42,700 copying cryptography_vectors/__about__.py -> build/lib/cryptography_vectors 2023-04-14T13:04:42,702 running egg_info 2023-04-14T13:04:42,779 writing cryptography_vectors.egg-info/PKG-INFO 2023-04-14T13:04:42,781 writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt 2023-04-14T13:04:42,784 writing top-level names to cryptography_vectors.egg-info/top_level.txt 2023-04-14T13:04:42,818 reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' 2023-04-14T13:04:42,881 reading manifest template 'MANIFEST.in' 2023-04-14T13:04:43,891 adding license file 'LICENSE' 2023-04-14T13:04:43,891 adding license file 'LICENSE.APACHE' 2023-04-14T13:04:43,891 adding license file 'LICENSE.BSD' 2023-04-14T13:04:44,036 writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' 2023-04-14T13:04:44,044 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.CMAC' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,044 !! 2023-04-14T13:04:44,045 ############################ 2023-04-14T13:04:44,045 # Package would be ignored # 2023-04-14T13:04:44,045 ############################ 2023-04-14T13:04:44,045 Python recognizes 'cryptography_vectors.CMAC' as an importable package, 2023-04-14T13:04:44,045 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,045 'cryptography_vectors.CMAC' has been automatically added to the distribution only 2023-04-14T13:04:44,046 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,046 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,046 Please make sure that 'cryptography_vectors.CMAC' is included as a package by using 2023-04-14T13:04:44,046 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,046 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,046 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,047 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,047 documentation page. 2023-04-14T13:04:44,047 !! 2023-04-14T13:04:44,047 check.warn(importable) 2023-04-14T13:04:44,047 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.HMAC' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,048 !! 2023-04-14T13:04:44,048 ############################ 2023-04-14T13:04:44,048 # Package would be ignored # 2023-04-14T13:04:44,048 ############################ 2023-04-14T13:04:44,048 Python recognizes 'cryptography_vectors.HMAC' as an importable package, 2023-04-14T13:04:44,048 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,049 'cryptography_vectors.HMAC' has been automatically added to the distribution only 2023-04-14T13:04:44,049 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,049 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,049 Please make sure that 'cryptography_vectors.HMAC' is included as a package by using 2023-04-14T13:04:44,049 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,049 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,049 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,050 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,050 documentation page. 2023-04-14T13:04:44,050 !! 2023-04-14T13:04:44,050 check.warn(importable) 2023-04-14T13:04:44,051 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.KDF' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,051 !! 2023-04-14T13:04:44,051 ############################ 2023-04-14T13:04:44,051 # Package would be ignored # 2023-04-14T13:04:44,051 ############################ 2023-04-14T13:04:44,051 Python recognizes 'cryptography_vectors.KDF' as an importable package, 2023-04-14T13:04:44,051 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,052 'cryptography_vectors.KDF' has been automatically added to the distribution only 2023-04-14T13:04:44,052 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,052 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,052 Please make sure that 'cryptography_vectors.KDF' is included as a package by using 2023-04-14T13:04:44,052 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,052 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,052 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,053 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,053 documentation page. 2023-04-14T13:04:44,053 !! 2023-04-14T13:04:44,053 check.warn(importable) 2023-04-14T13:04:44,054 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.__pycache__' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,054 !! 2023-04-14T13:04:44,054 ############################ 2023-04-14T13:04:44,054 # Package would be ignored # 2023-04-14T13:04:44,054 ############################ 2023-04-14T13:04:44,054 Python recognizes 'cryptography_vectors.__pycache__' as an importable package, 2023-04-14T13:04:44,054 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,055 'cryptography_vectors.__pycache__' has been automatically added to the distribution only 2023-04-14T13:04:44,055 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,055 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,055 Please make sure that 'cryptography_vectors.__pycache__' is included as a package by using 2023-04-14T13:04:44,055 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,056 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,056 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,056 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,056 documentation page. 2023-04-14T13:04:44,056 !! 2023-04-14T13:04:44,057 check.warn(importable) 2023-04-14T13:04:44,057 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DER_Serialization' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,057 !! 2023-04-14T13:04:44,057 ############################ 2023-04-14T13:04:44,057 # Package would be ignored # 2023-04-14T13:04:44,057 ############################ 2023-04-14T13:04:44,057 Python recognizes 'cryptography_vectors.asymmetric.DER_Serialization' as an importable package, 2023-04-14T13:04:44,058 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,058 'cryptography_vectors.asymmetric.DER_Serialization' has been automatically added to the distribution only 2023-04-14T13:04:44,058 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,058 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,058 Please make sure that 'cryptography_vectors.asymmetric.DER_Serialization' is included as a package by using 2023-04-14T13:04:44,058 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,059 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,059 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,059 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,059 documentation page. 2023-04-14T13:04:44,059 !! 2023-04-14T13:04:44,060 check.warn(importable) 2023-04-14T13:04:44,060 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DH' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,060 !! 2023-04-14T13:04:44,060 ############################ 2023-04-14T13:04:44,060 # Package would be ignored # 2023-04-14T13:04:44,060 ############################ 2023-04-14T13:04:44,061 Python recognizes 'cryptography_vectors.asymmetric.DH' as an importable package, 2023-04-14T13:04:44,061 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,061 'cryptography_vectors.asymmetric.DH' has been automatically added to the distribution only 2023-04-14T13:04:44,061 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,061 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,061 Please make sure that 'cryptography_vectors.asymmetric.DH' is included as a package by using 2023-04-14T13:04:44,061 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,062 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,062 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,062 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,062 documentation page. 2023-04-14T13:04:44,062 !! 2023-04-14T13:04:44,063 check.warn(importable) 2023-04-14T13:04:44,063 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.DSA' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,063 !! 2023-04-14T13:04:44,063 ############################ 2023-04-14T13:04:44,063 # Package would be ignored # 2023-04-14T13:04:44,063 ############################ 2023-04-14T13:04:44,064 Python recognizes 'cryptography_vectors.asymmetric.DSA' as an importable package, 2023-04-14T13:04:44,064 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,064 'cryptography_vectors.asymmetric.DSA' has been automatically added to the distribution only 2023-04-14T13:04:44,064 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,064 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,064 Please make sure that 'cryptography_vectors.asymmetric.DSA' is included as a package by using 2023-04-14T13:04:44,064 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,065 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,065 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,065 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,065 documentation page. 2023-04-14T13:04:44,065 !! 2023-04-14T13:04:44,066 check.warn(importable) 2023-04-14T13:04:44,066 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.EC' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,066 !! 2023-04-14T13:04:44,066 ############################ 2023-04-14T13:04:44,066 # Package would be ignored # 2023-04-14T13:04:44,066 ############################ 2023-04-14T13:04:44,067 Python recognizes 'cryptography_vectors.asymmetric.EC' as an importable package, 2023-04-14T13:04:44,067 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,067 'cryptography_vectors.asymmetric.EC' has been automatically added to the distribution only 2023-04-14T13:04:44,067 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,067 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,067 Please make sure that 'cryptography_vectors.asymmetric.EC' is included as a package by using 2023-04-14T13:04:44,067 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,068 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,068 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,068 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,068 documentation page. 2023-04-14T13:04:44,068 !! 2023-04-14T13:04:44,069 check.warn(importable) 2023-04-14T13:04:44,069 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDH' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,069 !! 2023-04-14T13:04:44,069 ############################ 2023-04-14T13:04:44,069 # Package would be ignored # 2023-04-14T13:04:44,069 ############################ 2023-04-14T13:04:44,069 Python recognizes 'cryptography_vectors.asymmetric.ECDH' as an importable package, 2023-04-14T13:04:44,070 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,070 'cryptography_vectors.asymmetric.ECDH' has been automatically added to the distribution only 2023-04-14T13:04:44,070 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,070 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,070 Please make sure that 'cryptography_vectors.asymmetric.ECDH' is included as a package by using 2023-04-14T13:04:44,070 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,071 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,071 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,071 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,071 documentation page. 2023-04-14T13:04:44,071 !! 2023-04-14T13:04:44,072 check.warn(importable) 2023-04-14T13:04:44,072 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDSA' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,072 !! 2023-04-14T13:04:44,072 ############################ 2023-04-14T13:04:44,072 # Package would be ignored # 2023-04-14T13:04:44,072 ############################ 2023-04-14T13:04:44,072 Python recognizes 'cryptography_vectors.asymmetric.ECDSA' as an importable package, 2023-04-14T13:04:44,073 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,073 'cryptography_vectors.asymmetric.ECDSA' has been automatically added to the distribution only 2023-04-14T13:04:44,073 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,073 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,073 Please make sure that 'cryptography_vectors.asymmetric.ECDSA' is included as a package by using 2023-04-14T13:04:44,073 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,073 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,074 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,074 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,074 documentation page. 2023-04-14T13:04:44,074 !! 2023-04-14T13:04:44,074 check.warn(importable) 2023-04-14T13:04:44,075 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,075 !! 2023-04-14T13:04:44,075 ############################ 2023-04-14T13:04:44,075 # Package would be ignored # 2023-04-14T13:04:44,075 ############################ 2023-04-14T13:04:44,075 Python recognizes 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as an importable package, 2023-04-14T13:04:44,076 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,076 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' has been automatically added to the distribution only 2023-04-14T13:04:44,076 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,076 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,076 Please make sure that 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' is included as a package by using 2023-04-14T13:04:44,076 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,076 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,077 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,077 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,077 documentation page. 2023-04-14T13:04:44,077 !! 2023-04-14T13:04:44,077 check.warn(importable) 2023-04-14T13:04:44,078 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Ed25519' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,078 !! 2023-04-14T13:04:44,078 ############################ 2023-04-14T13:04:44,078 # Package would be ignored # 2023-04-14T13:04:44,078 ############################ 2023-04-14T13:04:44,078 Python recognizes 'cryptography_vectors.asymmetric.Ed25519' as an importable package, 2023-04-14T13:04:44,078 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,079 'cryptography_vectors.asymmetric.Ed25519' has been automatically added to the distribution only 2023-04-14T13:04:44,079 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,079 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,079 Please make sure that 'cryptography_vectors.asymmetric.Ed25519' is included as a package by using 2023-04-14T13:04:44,079 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,079 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,079 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,080 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,080 documentation page. 2023-04-14T13:04:44,080 !! 2023-04-14T13:04:44,080 check.warn(importable) 2023-04-14T13:04:44,081 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Ed448' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,081 !! 2023-04-14T13:04:44,081 ############################ 2023-04-14T13:04:44,081 # Package would be ignored # 2023-04-14T13:04:44,081 ############################ 2023-04-14T13:04:44,081 Python recognizes 'cryptography_vectors.asymmetric.Ed448' as an importable package, 2023-04-14T13:04:44,081 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,082 'cryptography_vectors.asymmetric.Ed448' has been automatically added to the distribution only 2023-04-14T13:04:44,082 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,082 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,082 Please make sure that 'cryptography_vectors.asymmetric.Ed448' is included as a package by using 2023-04-14T13:04:44,082 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,082 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,082 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,083 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,083 documentation page. 2023-04-14T13:04:44,083 !! 2023-04-14T13:04:44,083 check.warn(importable) 2023-04-14T13:04:44,083 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.OpenSSH' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,084 !! 2023-04-14T13:04:44,084 ############################ 2023-04-14T13:04:44,084 # Package would be ignored # 2023-04-14T13:04:44,084 ############################ 2023-04-14T13:04:44,084 Python recognizes 'cryptography_vectors.asymmetric.OpenSSH' as an importable package, 2023-04-14T13:04:44,084 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,085 'cryptography_vectors.asymmetric.OpenSSH' has been automatically added to the distribution only 2023-04-14T13:04:44,085 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,085 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,085 Please make sure that 'cryptography_vectors.asymmetric.OpenSSH' is included as a package by using 2023-04-14T13:04:44,085 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,085 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,086 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,086 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,086 documentation page. 2023-04-14T13:04:44,086 !! 2023-04-14T13:04:44,087 check.warn(importable) 2023-04-14T13:04:44,087 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.OpenSSH.certs' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,087 !! 2023-04-14T13:04:44,087 ############################ 2023-04-14T13:04:44,087 # Package would be ignored # 2023-04-14T13:04:44,087 ############################ 2023-04-14T13:04:44,087 Python recognizes 'cryptography_vectors.asymmetric.OpenSSH.certs' as an importable package, 2023-04-14T13:04:44,088 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,088 'cryptography_vectors.asymmetric.OpenSSH.certs' has been automatically added to the distribution only 2023-04-14T13:04:44,088 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,088 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,088 Please make sure that 'cryptography_vectors.asymmetric.OpenSSH.certs' is included as a package by using 2023-04-14T13:04:44,088 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,089 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,089 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,089 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,089 documentation page. 2023-04-14T13:04:44,089 !! 2023-04-14T13:04:44,090 check.warn(importable) 2023-04-14T13:04:44,090 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.PEM_Serialization' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,090 !! 2023-04-14T13:04:44,090 ############################ 2023-04-14T13:04:44,090 # Package would be ignored # 2023-04-14T13:04:44,090 ############################ 2023-04-14T13:04:44,090 Python recognizes 'cryptography_vectors.asymmetric.PEM_Serialization' as an importable package, 2023-04-14T13:04:44,091 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,091 'cryptography_vectors.asymmetric.PEM_Serialization' has been automatically added to the distribution only 2023-04-14T13:04:44,091 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,091 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,091 Please make sure that 'cryptography_vectors.asymmetric.PEM_Serialization' is included as a package by using 2023-04-14T13:04:44,091 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,091 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,092 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,092 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,092 documentation page. 2023-04-14T13:04:44,092 !! 2023-04-14T13:04:44,093 check.warn(importable) 2023-04-14T13:04:44,093 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.PKCS8' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,093 !! 2023-04-14T13:04:44,093 ############################ 2023-04-14T13:04:44,093 # Package would be ignored # 2023-04-14T13:04:44,093 ############################ 2023-04-14T13:04:44,093 Python recognizes 'cryptography_vectors.asymmetric.PKCS8' as an importable package, 2023-04-14T13:04:44,094 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,094 'cryptography_vectors.asymmetric.PKCS8' has been automatically added to the distribution only 2023-04-14T13:04:44,094 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,094 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,094 Please make sure that 'cryptography_vectors.asymmetric.PKCS8' is included as a package by using 2023-04-14T13:04:44,094 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,095 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,095 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,095 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,095 documentation page. 2023-04-14T13:04:44,095 !! 2023-04-14T13:04:44,096 check.warn(importable) 2023-04-14T13:04:44,096 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.RSA' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,096 !! 2023-04-14T13:04:44,096 ############################ 2023-04-14T13:04:44,096 # Package would be ignored # 2023-04-14T13:04:44,096 ############################ 2023-04-14T13:04:44,097 Python recognizes 'cryptography_vectors.asymmetric.RSA' as an importable package, 2023-04-14T13:04:44,097 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,097 'cryptography_vectors.asymmetric.RSA' has been automatically added to the distribution only 2023-04-14T13:04:44,097 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,097 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,097 Please make sure that 'cryptography_vectors.asymmetric.RSA' is included as a package by using 2023-04-14T13:04:44,097 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,098 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,098 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,098 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,098 documentation page. 2023-04-14T13:04:44,098 !! 2023-04-14T13:04:44,099 check.warn(importable) 2023-04-14T13:04:44,099 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,099 !! 2023-04-14T13:04:44,099 ############################ 2023-04-14T13:04:44,099 # Package would be ignored # 2023-04-14T13:04:44,099 ############################ 2023-04-14T13:04:44,099 Python recognizes 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as an importable package, 2023-04-14T13:04:44,100 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,100 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' has been automatically added to the distribution only 2023-04-14T13:04:44,100 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,100 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,100 Please make sure that 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' is included as a package by using 2023-04-14T13:04:44,101 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,101 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,101 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,101 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,101 documentation page. 2023-04-14T13:04:44,101 !! 2023-04-14T13:04:44,102 check.warn(importable) 2023-04-14T13:04:44,102 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.X25519' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,102 !! 2023-04-14T13:04:44,102 ############################ 2023-04-14T13:04:44,102 # Package would be ignored # 2023-04-14T13:04:44,102 ############################ 2023-04-14T13:04:44,103 Python recognizes 'cryptography_vectors.asymmetric.X25519' as an importable package, 2023-04-14T13:04:44,103 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,103 'cryptography_vectors.asymmetric.X25519' has been automatically added to the distribution only 2023-04-14T13:04:44,103 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,103 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,103 Please make sure that 'cryptography_vectors.asymmetric.X25519' is included as a package by using 2023-04-14T13:04:44,104 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,104 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,104 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,104 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,104 documentation page. 2023-04-14T13:04:44,104 !! 2023-04-14T13:04:44,105 check.warn(importable) 2023-04-14T13:04:44,105 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.X448' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,105 !! 2023-04-14T13:04:44,105 ############################ 2023-04-14T13:04:44,105 # Package would be ignored # 2023-04-14T13:04:44,105 ############################ 2023-04-14T13:04:44,106 Python recognizes 'cryptography_vectors.asymmetric.X448' as an importable package, 2023-04-14T13:04:44,106 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,106 'cryptography_vectors.asymmetric.X448' has been automatically added to the distribution only 2023-04-14T13:04:44,106 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,106 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,106 Please make sure that 'cryptography_vectors.asymmetric.X448' is included as a package by using 2023-04-14T13:04:44,107 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,107 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,107 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,107 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,107 documentation page. 2023-04-14T13:04:44,107 !! 2023-04-14T13:04:44,108 check.warn(importable) 2023-04-14T13:04:44,108 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.asymmetric.public.PKCS1' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,108 !! 2023-04-14T13:04:44,108 ############################ 2023-04-14T13:04:44,108 # Package would be ignored # 2023-04-14T13:04:44,108 ############################ 2023-04-14T13:04:44,109 Python recognizes 'cryptography_vectors.asymmetric.public.PKCS1' as an importable package, 2023-04-14T13:04:44,109 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,109 'cryptography_vectors.asymmetric.public.PKCS1' has been automatically added to the distribution only 2023-04-14T13:04:44,109 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,109 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,109 Please make sure that 'cryptography_vectors.asymmetric.public.PKCS1' is included as a package by using 2023-04-14T13:04:44,109 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,110 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,110 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,110 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,110 documentation page. 2023-04-14T13:04:44,110 !! 2023-04-14T13:04:44,111 check.warn(importable) 2023-04-14T13:04:44,111 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,111 !! 2023-04-14T13:04:44,111 ############################ 2023-04-14T13:04:44,111 # Package would be ignored # 2023-04-14T13:04:44,111 ############################ 2023-04-14T13:04:44,111 Python recognizes 'cryptography_vectors.ciphers' as an importable package, 2023-04-14T13:04:44,112 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,112 'cryptography_vectors.ciphers' has been automatically added to the distribution only 2023-04-14T13:04:44,112 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,112 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,112 Please make sure that 'cryptography_vectors.ciphers' is included as a package by using 2023-04-14T13:04:44,112 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,112 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,113 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,113 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,113 documentation page. 2023-04-14T13:04:44,113 !! 2023-04-14T13:04:44,113 check.warn(importable) 2023-04-14T13:04:44,114 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CBC' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,114 !! 2023-04-14T13:04:44,114 ############################ 2023-04-14T13:04:44,114 # Package would be ignored # 2023-04-14T13:04:44,114 ############################ 2023-04-14T13:04:44,114 Python recognizes 'cryptography_vectors.ciphers.AES.CBC' as an importable package, 2023-04-14T13:04:44,115 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,115 'cryptography_vectors.ciphers.AES.CBC' has been automatically added to the distribution only 2023-04-14T13:04:44,115 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,115 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,115 Please make sure that 'cryptography_vectors.ciphers.AES.CBC' is included as a package by using 2023-04-14T13:04:44,115 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,115 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,116 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,116 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,116 documentation page. 2023-04-14T13:04:44,116 !! 2023-04-14T13:04:44,116 check.warn(importable) 2023-04-14T13:04:44,117 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CCM' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,117 !! 2023-04-14T13:04:44,117 ############################ 2023-04-14T13:04:44,117 # Package would be ignored # 2023-04-14T13:04:44,117 ############################ 2023-04-14T13:04:44,117 Python recognizes 'cryptography_vectors.ciphers.AES.CCM' as an importable package, 2023-04-14T13:04:44,118 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,118 'cryptography_vectors.ciphers.AES.CCM' has been automatically added to the distribution only 2023-04-14T13:04:44,118 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,118 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,118 Please make sure that 'cryptography_vectors.ciphers.AES.CCM' is included as a package by using 2023-04-14T13:04:44,118 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,118 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,119 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,119 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,119 documentation page. 2023-04-14T13:04:44,119 !! 2023-04-14T13:04:44,119 check.warn(importable) 2023-04-14T13:04:44,120 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CFB' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,120 !! 2023-04-14T13:04:44,120 ############################ 2023-04-14T13:04:44,120 # Package would be ignored # 2023-04-14T13:04:44,120 ############################ 2023-04-14T13:04:44,120 Python recognizes 'cryptography_vectors.ciphers.AES.CFB' as an importable package, 2023-04-14T13:04:44,120 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,121 'cryptography_vectors.ciphers.AES.CFB' has been automatically added to the distribution only 2023-04-14T13:04:44,121 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,121 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,121 Please make sure that 'cryptography_vectors.ciphers.AES.CFB' is included as a package by using 2023-04-14T13:04:44,121 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,121 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,122 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,122 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,122 documentation page. 2023-04-14T13:04:44,122 !! 2023-04-14T13:04:44,122 check.warn(importable) 2023-04-14T13:04:44,123 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.CTR' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,123 !! 2023-04-14T13:04:44,123 ############################ 2023-04-14T13:04:44,123 # Package would be ignored # 2023-04-14T13:04:44,123 ############################ 2023-04-14T13:04:44,123 Python recognizes 'cryptography_vectors.ciphers.AES.CTR' as an importable package, 2023-04-14T13:04:44,123 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,124 'cryptography_vectors.ciphers.AES.CTR' has been automatically added to the distribution only 2023-04-14T13:04:44,124 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,124 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,124 Please make sure that 'cryptography_vectors.ciphers.AES.CTR' is included as a package by using 2023-04-14T13:04:44,124 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,124 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,124 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,125 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,125 documentation page. 2023-04-14T13:04:44,125 !! 2023-04-14T13:04:44,125 check.warn(importable) 2023-04-14T13:04:44,126 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.ECB' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,126 !! 2023-04-14T13:04:44,126 ############################ 2023-04-14T13:04:44,126 # Package would be ignored # 2023-04-14T13:04:44,126 ############################ 2023-04-14T13:04:44,126 Python recognizes 'cryptography_vectors.ciphers.AES.ECB' as an importable package, 2023-04-14T13:04:44,126 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,127 'cryptography_vectors.ciphers.AES.ECB' has been automatically added to the distribution only 2023-04-14T13:04:44,127 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,127 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,127 Please make sure that 'cryptography_vectors.ciphers.AES.ECB' is included as a package by using 2023-04-14T13:04:44,127 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,127 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,127 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,128 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,128 documentation page. 2023-04-14T13:04:44,128 !! 2023-04-14T13:04:44,128 check.warn(importable) 2023-04-14T13:04:44,128 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.GCM' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,129 !! 2023-04-14T13:04:44,129 ############################ 2023-04-14T13:04:44,129 # Package would be ignored # 2023-04-14T13:04:44,129 ############################ 2023-04-14T13:04:44,129 Python recognizes 'cryptography_vectors.ciphers.AES.GCM' as an importable package, 2023-04-14T13:04:44,129 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,130 'cryptography_vectors.ciphers.AES.GCM' has been automatically added to the distribution only 2023-04-14T13:04:44,130 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,130 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,130 Please make sure that 'cryptography_vectors.ciphers.AES.GCM' is included as a package by using 2023-04-14T13:04:44,130 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,130 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,130 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,131 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,131 documentation page. 2023-04-14T13:04:44,131 !! 2023-04-14T13:04:44,131 check.warn(importable) 2023-04-14T13:04:44,131 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.OCB3' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,131 !! 2023-04-14T13:04:44,132 ############################ 2023-04-14T13:04:44,132 # Package would be ignored # 2023-04-14T13:04:44,132 ############################ 2023-04-14T13:04:44,132 Python recognizes 'cryptography_vectors.ciphers.AES.OCB3' as an importable package, 2023-04-14T13:04:44,132 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,132 'cryptography_vectors.ciphers.AES.OCB3' has been automatically added to the distribution only 2023-04-14T13:04:44,133 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,133 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,133 Please make sure that 'cryptography_vectors.ciphers.AES.OCB3' is included as a package by using 2023-04-14T13:04:44,133 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,133 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,133 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,133 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,134 documentation page. 2023-04-14T13:04:44,134 !! 2023-04-14T13:04:44,134 check.warn(importable) 2023-04-14T13:04:44,134 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.OFB' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,134 !! 2023-04-14T13:04:44,135 ############################ 2023-04-14T13:04:44,135 # Package would be ignored # 2023-04-14T13:04:44,135 ############################ 2023-04-14T13:04:44,135 Python recognizes 'cryptography_vectors.ciphers.AES.OFB' as an importable package, 2023-04-14T13:04:44,135 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,135 'cryptography_vectors.ciphers.AES.OFB' has been automatically added to the distribution only 2023-04-14T13:04:44,135 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,136 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,136 Please make sure that 'cryptography_vectors.ciphers.AES.OFB' is included as a package by using 2023-04-14T13:04:44,136 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,136 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,136 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,137 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,137 documentation page. 2023-04-14T13:04:44,137 !! 2023-04-14T13:04:44,137 check.warn(importable) 2023-04-14T13:04:44,137 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.SIV' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,138 !! 2023-04-14T13:04:44,138 ############################ 2023-04-14T13:04:44,138 # Package would be ignored # 2023-04-14T13:04:44,138 ############################ 2023-04-14T13:04:44,138 Python recognizes 'cryptography_vectors.ciphers.AES.SIV' as an importable package, 2023-04-14T13:04:44,138 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,139 'cryptography_vectors.ciphers.AES.SIV' has been automatically added to the distribution only 2023-04-14T13:04:44,139 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,139 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,139 Please make sure that 'cryptography_vectors.ciphers.AES.SIV' is included as a package by using 2023-04-14T13:04:44,139 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,139 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,139 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,140 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,140 documentation page. 2023-04-14T13:04:44,140 !! 2023-04-14T13:04:44,140 check.warn(importable) 2023-04-14T13:04:44,140 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.AES.XTS' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,140 !! 2023-04-14T13:04:44,141 ############################ 2023-04-14T13:04:44,141 # Package would be ignored # 2023-04-14T13:04:44,141 ############################ 2023-04-14T13:04:44,141 Python recognizes 'cryptography_vectors.ciphers.AES.XTS' as an importable package, 2023-04-14T13:04:44,141 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,141 'cryptography_vectors.ciphers.AES.XTS' has been automatically added to the distribution only 2023-04-14T13:04:44,142 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,142 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,142 Please make sure that 'cryptography_vectors.ciphers.AES.XTS' is included as a package by using 2023-04-14T13:04:44,142 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,142 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,142 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,143 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,143 documentation page. 2023-04-14T13:04:44,143 !! 2023-04-14T13:04:44,143 check.warn(importable) 2023-04-14T13:04:44,143 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ARC4' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,143 !! 2023-04-14T13:04:44,144 ############################ 2023-04-14T13:04:44,144 # Package would be ignored # 2023-04-14T13:04:44,144 ############################ 2023-04-14T13:04:44,144 Python recognizes 'cryptography_vectors.ciphers.ARC4' as an importable package, 2023-04-14T13:04:44,144 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,144 'cryptography_vectors.ciphers.ARC4' has been automatically added to the distribution only 2023-04-14T13:04:44,145 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,145 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,145 Please make sure that 'cryptography_vectors.ciphers.ARC4' is included as a package by using 2023-04-14T13:04:44,145 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,145 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,145 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,146 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,146 documentation page. 2023-04-14T13:04:44,146 !! 2023-04-14T13:04:44,146 check.warn(importable) 2023-04-14T13:04:44,146 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.Blowfish' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,146 !! 2023-04-14T13:04:44,147 ############################ 2023-04-14T13:04:44,147 # Package would be ignored # 2023-04-14T13:04:44,147 ############################ 2023-04-14T13:04:44,147 Python recognizes 'cryptography_vectors.ciphers.Blowfish' as an importable package, 2023-04-14T13:04:44,147 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,147 'cryptography_vectors.ciphers.Blowfish' has been automatically added to the distribution only 2023-04-14T13:04:44,148 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,148 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,148 Please make sure that 'cryptography_vectors.ciphers.Blowfish' is included as a package by using 2023-04-14T13:04:44,148 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,148 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,148 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,148 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,149 documentation page. 2023-04-14T13:04:44,149 !! 2023-04-14T13:04:44,149 check.warn(importable) 2023-04-14T13:04:44,149 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.CAST5' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,149 !! 2023-04-14T13:04:44,150 ############################ 2023-04-14T13:04:44,150 # Package would be ignored # 2023-04-14T13:04:44,150 ############################ 2023-04-14T13:04:44,150 Python recognizes 'cryptography_vectors.ciphers.CAST5' as an importable package, 2023-04-14T13:04:44,150 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,150 'cryptography_vectors.ciphers.CAST5' has been automatically added to the distribution only 2023-04-14T13:04:44,150 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,151 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,151 Please make sure that 'cryptography_vectors.ciphers.CAST5' is included as a package by using 2023-04-14T13:04:44,151 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,151 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,151 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,151 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,151 documentation page. 2023-04-14T13:04:44,152 !! 2023-04-14T13:04:44,152 check.warn(importable) 2023-04-14T13:04:44,152 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.Camellia' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,152 !! 2023-04-14T13:04:44,153 ############################ 2023-04-14T13:04:44,153 # Package would be ignored # 2023-04-14T13:04:44,153 ############################ 2023-04-14T13:04:44,153 Python recognizes 'cryptography_vectors.ciphers.Camellia' as an importable package, 2023-04-14T13:04:44,153 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,153 'cryptography_vectors.ciphers.Camellia' has been automatically added to the distribution only 2023-04-14T13:04:44,153 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,153 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,154 Please make sure that 'cryptography_vectors.ciphers.Camellia' is included as a package by using 2023-04-14T13:04:44,154 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,154 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,154 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,154 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,154 documentation page. 2023-04-14T13:04:44,155 !! 2023-04-14T13:04:44,155 check.warn(importable) 2023-04-14T13:04:44,155 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ChaCha20' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,155 !! 2023-04-14T13:04:44,155 ############################ 2023-04-14T13:04:44,156 # Package would be ignored # 2023-04-14T13:04:44,156 ############################ 2023-04-14T13:04:44,156 Python recognizes 'cryptography_vectors.ciphers.ChaCha20' as an importable package, 2023-04-14T13:04:44,156 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,156 'cryptography_vectors.ciphers.ChaCha20' has been automatically added to the distribution only 2023-04-14T13:04:44,156 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,156 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,157 Please make sure that 'cryptography_vectors.ciphers.ChaCha20' is included as a package by using 2023-04-14T13:04:44,157 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,157 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,157 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,157 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,157 documentation page. 2023-04-14T13:04:44,158 !! 2023-04-14T13:04:44,158 check.warn(importable) 2023-04-14T13:04:44,158 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.ChaCha20Poly1305' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,158 !! 2023-04-14T13:04:44,158 ############################ 2023-04-14T13:04:44,158 # Package would be ignored # 2023-04-14T13:04:44,158 ############################ 2023-04-14T13:04:44,159 Python recognizes 'cryptography_vectors.ciphers.ChaCha20Poly1305' as an importable package, 2023-04-14T13:04:44,159 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,159 'cryptography_vectors.ciphers.ChaCha20Poly1305' has been automatically added to the distribution only 2023-04-14T13:04:44,159 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,159 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,159 Please make sure that 'cryptography_vectors.ciphers.ChaCha20Poly1305' is included as a package by using 2023-04-14T13:04:44,160 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,160 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,160 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,160 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,160 documentation page. 2023-04-14T13:04:44,160 !! 2023-04-14T13:04:44,161 check.warn(importable) 2023-04-14T13:04:44,161 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.IDEA' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,161 !! 2023-04-14T13:04:44,161 ############################ 2023-04-14T13:04:44,161 # Package would be ignored # 2023-04-14T13:04:44,161 ############################ 2023-04-14T13:04:44,162 Python recognizes 'cryptography_vectors.ciphers.IDEA' as an importable package, 2023-04-14T13:04:44,162 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,162 'cryptography_vectors.ciphers.IDEA' has been automatically added to the distribution only 2023-04-14T13:04:44,162 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,162 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,162 Please make sure that 'cryptography_vectors.ciphers.IDEA' is included as a package by using 2023-04-14T13:04:44,162 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,163 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,163 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,163 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,163 documentation page. 2023-04-14T13:04:44,163 !! 2023-04-14T13:04:44,164 check.warn(importable) 2023-04-14T13:04:44,164 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.SEED' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,164 !! 2023-04-14T13:04:44,164 ############################ 2023-04-14T13:04:44,164 # Package would be ignored # 2023-04-14T13:04:44,164 ############################ 2023-04-14T13:04:44,164 Python recognizes 'cryptography_vectors.ciphers.SEED' as an importable package, 2023-04-14T13:04:44,165 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,165 'cryptography_vectors.ciphers.SEED' has been automatically added to the distribution only 2023-04-14T13:04:44,165 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,165 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,165 Please make sure that 'cryptography_vectors.ciphers.SEED' is included as a package by using 2023-04-14T13:04:44,165 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,166 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,166 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,166 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,166 documentation page. 2023-04-14T13:04:44,166 !! 2023-04-14T13:04:44,167 check.warn(importable) 2023-04-14T13:04:44,167 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.ciphers.SM4' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,167 !! 2023-04-14T13:04:44,167 ############################ 2023-04-14T13:04:44,167 # Package would be ignored # 2023-04-14T13:04:44,167 ############################ 2023-04-14T13:04:44,167 Python recognizes 'cryptography_vectors.ciphers.SM4' as an importable package, 2023-04-14T13:04:44,168 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,168 'cryptography_vectors.ciphers.SM4' has been automatically added to the distribution only 2023-04-14T13:04:44,168 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,168 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,168 Please make sure that 'cryptography_vectors.ciphers.SM4' is included as a package by using 2023-04-14T13:04:44,168 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,168 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,169 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,169 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,169 documentation page. 2023-04-14T13:04:44,169 !! 2023-04-14T13:04:44,169 check.warn(importable) 2023-04-14T13:04:44,170 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.fernet' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,170 !! 2023-04-14T13:04:44,170 ############################ 2023-04-14T13:04:44,170 # Package would be ignored # 2023-04-14T13:04:44,170 ############################ 2023-04-14T13:04:44,170 Python recognizes 'cryptography_vectors.fernet' as an importable package, 2023-04-14T13:04:44,170 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,171 'cryptography_vectors.fernet' has been automatically added to the distribution only 2023-04-14T13:04:44,171 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,171 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,171 Please make sure that 'cryptography_vectors.fernet' is included as a package by using 2023-04-14T13:04:44,171 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,171 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,171 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,172 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,172 documentation page. 2023-04-14T13:04:44,172 !! 2023-04-14T13:04:44,172 check.warn(importable) 2023-04-14T13:04:44,172 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.MD5' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,172 !! 2023-04-14T13:04:44,173 ############################ 2023-04-14T13:04:44,173 # Package would be ignored # 2023-04-14T13:04:44,173 ############################ 2023-04-14T13:04:44,173 Python recognizes 'cryptography_vectors.hashes.MD5' as an importable package, 2023-04-14T13:04:44,173 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,173 'cryptography_vectors.hashes.MD5' has been automatically added to the distribution only 2023-04-14T13:04:44,174 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,174 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,174 Please make sure that 'cryptography_vectors.hashes.MD5' is included as a package by using 2023-04-14T13:04:44,174 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,174 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,174 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,174 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,175 documentation page. 2023-04-14T13:04:44,175 !! 2023-04-14T13:04:44,175 check.warn(importable) 2023-04-14T13:04:44,175 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA1' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,175 !! 2023-04-14T13:04:44,176 ############################ 2023-04-14T13:04:44,176 # Package would be ignored # 2023-04-14T13:04:44,176 ############################ 2023-04-14T13:04:44,176 Python recognizes 'cryptography_vectors.hashes.SHA1' as an importable package, 2023-04-14T13:04:44,176 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,176 'cryptography_vectors.hashes.SHA1' has been automatically added to the distribution only 2023-04-14T13:04:44,176 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,177 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,177 Please make sure that 'cryptography_vectors.hashes.SHA1' is included as a package by using 2023-04-14T13:04:44,177 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,177 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,177 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,177 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,177 documentation page. 2023-04-14T13:04:44,178 !! 2023-04-14T13:04:44,178 check.warn(importable) 2023-04-14T13:04:44,178 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA2' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,178 !! 2023-04-14T13:04:44,179 ############################ 2023-04-14T13:04:44,179 # Package would be ignored # 2023-04-14T13:04:44,179 ############################ 2023-04-14T13:04:44,179 Python recognizes 'cryptography_vectors.hashes.SHA2' as an importable package, 2023-04-14T13:04:44,179 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,179 'cryptography_vectors.hashes.SHA2' has been automatically added to the distribution only 2023-04-14T13:04:44,179 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,179 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,180 Please make sure that 'cryptography_vectors.hashes.SHA2' is included as a package by using 2023-04-14T13:04:44,180 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,180 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,180 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,180 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,180 documentation page. 2023-04-14T13:04:44,181 !! 2023-04-14T13:04:44,181 check.warn(importable) 2023-04-14T13:04:44,181 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHA3' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,181 !! 2023-04-14T13:04:44,181 ############################ 2023-04-14T13:04:44,182 # Package would be ignored # 2023-04-14T13:04:44,182 ############################ 2023-04-14T13:04:44,182 Python recognizes 'cryptography_vectors.hashes.SHA3' as an importable package, 2023-04-14T13:04:44,182 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,182 'cryptography_vectors.hashes.SHA3' has been automatically added to the distribution only 2023-04-14T13:04:44,182 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,182 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,183 Please make sure that 'cryptography_vectors.hashes.SHA3' is included as a package by using 2023-04-14T13:04:44,183 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,183 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,183 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,183 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,183 documentation page. 2023-04-14T13:04:44,184 !! 2023-04-14T13:04:44,184 check.warn(importable) 2023-04-14T13:04:44,184 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SHAKE' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,184 !! 2023-04-14T13:04:44,184 ############################ 2023-04-14T13:04:44,185 # Package would be ignored # 2023-04-14T13:04:44,185 ############################ 2023-04-14T13:04:44,185 Python recognizes 'cryptography_vectors.hashes.SHAKE' as an importable package, 2023-04-14T13:04:44,185 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,185 'cryptography_vectors.hashes.SHAKE' has been automatically added to the distribution only 2023-04-14T13:04:44,185 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,185 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,186 Please make sure that 'cryptography_vectors.hashes.SHAKE' is included as a package by using 2023-04-14T13:04:44,186 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,186 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,186 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,186 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,186 documentation page. 2023-04-14T13:04:44,187 !! 2023-04-14T13:04:44,187 check.warn(importable) 2023-04-14T13:04:44,187 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.SM3' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,187 !! 2023-04-14T13:04:44,187 ############################ 2023-04-14T13:04:44,187 # Package would be ignored # 2023-04-14T13:04:44,188 ############################ 2023-04-14T13:04:44,188 Python recognizes 'cryptography_vectors.hashes.SM3' as an importable package, 2023-04-14T13:04:44,188 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,188 'cryptography_vectors.hashes.SM3' has been automatically added to the distribution only 2023-04-14T13:04:44,188 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,188 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,189 Please make sure that 'cryptography_vectors.hashes.SM3' is included as a package by using 2023-04-14T13:04:44,189 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,189 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,189 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,189 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,189 documentation page. 2023-04-14T13:04:44,189 !! 2023-04-14T13:04:44,190 check.warn(importable) 2023-04-14T13:04:44,190 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.blake2' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,190 !! 2023-04-14T13:04:44,190 ############################ 2023-04-14T13:04:44,190 # Package would be ignored # 2023-04-14T13:04:44,190 ############################ 2023-04-14T13:04:44,191 Python recognizes 'cryptography_vectors.hashes.blake2' as an importable package, 2023-04-14T13:04:44,191 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,191 'cryptography_vectors.hashes.blake2' has been automatically added to the distribution only 2023-04-14T13:04:44,191 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,191 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,191 Please make sure that 'cryptography_vectors.hashes.blake2' is included as a package by using 2023-04-14T13:04:44,191 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,192 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,192 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,192 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,192 documentation page. 2023-04-14T13:04:44,192 !! 2023-04-14T13:04:44,193 check.warn(importable) 2023-04-14T13:04:44,193 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.hashes.ripemd160' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,193 !! 2023-04-14T13:04:44,193 ############################ 2023-04-14T13:04:44,193 # Package would be ignored # 2023-04-14T13:04:44,193 ############################ 2023-04-14T13:04:44,193 Python recognizes 'cryptography_vectors.hashes.ripemd160' as an importable package, 2023-04-14T13:04:44,194 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,194 'cryptography_vectors.hashes.ripemd160' has been automatically added to the distribution only 2023-04-14T13:04:44,194 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,194 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,194 Please make sure that 'cryptography_vectors.hashes.ripemd160' is included as a package by using 2023-04-14T13:04:44,194 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,194 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,195 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,195 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,195 documentation page. 2023-04-14T13:04:44,195 !! 2023-04-14T13:04:44,196 check.warn(importable) 2023-04-14T13:04:44,196 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.keywrap' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,196 !! 2023-04-14T13:04:44,196 ############################ 2023-04-14T13:04:44,196 # Package would be ignored # 2023-04-14T13:04:44,196 ############################ 2023-04-14T13:04:44,196 Python recognizes 'cryptography_vectors.keywrap' as an importable package, 2023-04-14T13:04:44,197 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,197 'cryptography_vectors.keywrap' has been automatically added to the distribution only 2023-04-14T13:04:44,197 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,197 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,197 Please make sure that 'cryptography_vectors.keywrap' is included as a package by using 2023-04-14T13:04:44,197 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,197 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,197 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,198 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,198 documentation page. 2023-04-14T13:04:44,198 !! 2023-04-14T13:04:44,198 check.warn(importable) 2023-04-14T13:04:44,198 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.keywrap.kwtestvectors' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,199 !! 2023-04-14T13:04:44,199 ############################ 2023-04-14T13:04:44,199 # Package would be ignored # 2023-04-14T13:04:44,199 ############################ 2023-04-14T13:04:44,199 Python recognizes 'cryptography_vectors.keywrap.kwtestvectors' as an importable package, 2023-04-14T13:04:44,199 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,200 'cryptography_vectors.keywrap.kwtestvectors' has been automatically added to the distribution only 2023-04-14T13:04:44,200 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,200 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,200 Please make sure that 'cryptography_vectors.keywrap.kwtestvectors' is included as a package by using 2023-04-14T13:04:44,200 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,200 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,200 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,201 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,201 documentation page. 2023-04-14T13:04:44,201 !! 2023-04-14T13:04:44,201 check.warn(importable) 2023-04-14T13:04:44,201 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.pkcs12' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,201 !! 2023-04-14T13:04:44,202 ############################ 2023-04-14T13:04:44,202 # Package would be ignored # 2023-04-14T13:04:44,202 ############################ 2023-04-14T13:04:44,202 Python recognizes 'cryptography_vectors.pkcs12' as an importable package, 2023-04-14T13:04:44,202 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,202 'cryptography_vectors.pkcs12' has been automatically added to the distribution only 2023-04-14T13:04:44,203 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,203 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,203 Please make sure that 'cryptography_vectors.pkcs12' is included as a package by using 2023-04-14T13:04:44,203 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,203 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,203 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,203 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,204 documentation page. 2023-04-14T13:04:44,204 !! 2023-04-14T13:04:44,204 check.warn(importable) 2023-04-14T13:04:44,204 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.pkcs7' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,204 !! 2023-04-14T13:04:44,205 ############################ 2023-04-14T13:04:44,205 # Package would be ignored # 2023-04-14T13:04:44,205 ############################ 2023-04-14T13:04:44,205 Python recognizes 'cryptography_vectors.pkcs7' as an importable package, 2023-04-14T13:04:44,205 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,205 'cryptography_vectors.pkcs7' has been automatically added to the distribution only 2023-04-14T13:04:44,206 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,206 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,206 Please make sure that 'cryptography_vectors.pkcs7' is included as a package by using 2023-04-14T13:04:44,206 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,206 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,206 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,206 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,206 documentation page. 2023-04-14T13:04:44,207 !! 2023-04-14T13:04:44,207 check.warn(importable) 2023-04-14T13:04:44,207 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.poly1305' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,207 !! 2023-04-14T13:04:44,208 ############################ 2023-04-14T13:04:44,208 # Package would be ignored # 2023-04-14T13:04:44,208 ############################ 2023-04-14T13:04:44,208 Python recognizes 'cryptography_vectors.poly1305' as an importable package, 2023-04-14T13:04:44,208 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,208 'cryptography_vectors.poly1305' has been automatically added to the distribution only 2023-04-14T13:04:44,208 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,208 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,209 Please make sure that 'cryptography_vectors.poly1305' is included as a package by using 2023-04-14T13:04:44,209 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,209 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,209 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,209 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,209 documentation page. 2023-04-14T13:04:44,210 !! 2023-04-14T13:04:44,210 check.warn(importable) 2023-04-14T13:04:44,210 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.twofactor' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,210 !! 2023-04-14T13:04:44,210 ############################ 2023-04-14T13:04:44,211 # Package would be ignored # 2023-04-14T13:04:44,211 ############################ 2023-04-14T13:04:44,211 Python recognizes 'cryptography_vectors.twofactor' as an importable package, 2023-04-14T13:04:44,211 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,211 'cryptography_vectors.twofactor' has been automatically added to the distribution only 2023-04-14T13:04:44,211 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,211 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,212 Please make sure that 'cryptography_vectors.twofactor' is included as a package by using 2023-04-14T13:04:44,212 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,212 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,212 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,212 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,212 documentation page. 2023-04-14T13:04:44,213 !! 2023-04-14T13:04:44,213 check.warn(importable) 2023-04-14T13:04:44,213 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,213 !! 2023-04-14T13:04:44,213 ############################ 2023-04-14T13:04:44,213 # Package would be ignored # 2023-04-14T13:04:44,213 ############################ 2023-04-14T13:04:44,214 Python recognizes 'cryptography_vectors.x509' as an importable package, 2023-04-14T13:04:44,214 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,214 'cryptography_vectors.x509' has been automatically added to the distribution only 2023-04-14T13:04:44,214 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,214 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,214 Please make sure that 'cryptography_vectors.x509' is included as a package by using 2023-04-14T13:04:44,214 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,215 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,215 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,215 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,215 documentation page. 2023-04-14T13:04:44,215 !! 2023-04-14T13:04:44,216 check.warn(importable) 2023-04-14T13:04:44,216 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,216 !! 2023-04-14T13:04:44,216 ############################ 2023-04-14T13:04:44,216 # Package would be ignored # 2023-04-14T13:04:44,216 ############################ 2023-04-14T13:04:44,216 Python recognizes 'cryptography_vectors.x509.PKITS_data' as an importable package, 2023-04-14T13:04:44,217 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,217 'cryptography_vectors.x509.PKITS_data' has been automatically added to the distribution only 2023-04-14T13:04:44,217 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,217 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,217 Please make sure that 'cryptography_vectors.x509.PKITS_data' is included as a package by using 2023-04-14T13:04:44,217 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,217 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,218 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,218 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,218 documentation page. 2023-04-14T13:04:44,218 !! 2023-04-14T13:04:44,218 check.warn(importable) 2023-04-14T13:04:44,219 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.certpairs' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,219 !! 2023-04-14T13:04:44,219 ############################ 2023-04-14T13:04:44,219 # Package would be ignored # 2023-04-14T13:04:44,219 ############################ 2023-04-14T13:04:44,219 Python recognizes 'cryptography_vectors.x509.PKITS_data.certpairs' as an importable package, 2023-04-14T13:04:44,219 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,220 'cryptography_vectors.x509.PKITS_data.certpairs' has been automatically added to the distribution only 2023-04-14T13:04:44,220 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,220 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,220 Please make sure that 'cryptography_vectors.x509.PKITS_data.certpairs' is included as a package by using 2023-04-14T13:04:44,220 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,220 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,220 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,221 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,221 documentation page. 2023-04-14T13:04:44,221 !! 2023-04-14T13:04:44,221 check.warn(importable) 2023-04-14T13:04:44,221 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.certs' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,221 !! 2023-04-14T13:04:44,222 ############################ 2023-04-14T13:04:44,222 # Package would be ignored # 2023-04-14T13:04:44,222 ############################ 2023-04-14T13:04:44,222 Python recognizes 'cryptography_vectors.x509.PKITS_data.certs' as an importable package, 2023-04-14T13:04:44,222 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,222 'cryptography_vectors.x509.PKITS_data.certs' has been automatically added to the distribution only 2023-04-14T13:04:44,223 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,223 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,223 Please make sure that 'cryptography_vectors.x509.PKITS_data.certs' is included as a package by using 2023-04-14T13:04:44,223 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,223 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,223 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,223 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,224 documentation page. 2023-04-14T13:04:44,224 !! 2023-04-14T13:04:44,224 check.warn(importable) 2023-04-14T13:04:44,224 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.crls' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,224 !! 2023-04-14T13:04:44,225 ############################ 2023-04-14T13:04:44,225 # Package would be ignored # 2023-04-14T13:04:44,225 ############################ 2023-04-14T13:04:44,225 Python recognizes 'cryptography_vectors.x509.PKITS_data.crls' as an importable package, 2023-04-14T13:04:44,225 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,225 'cryptography_vectors.x509.PKITS_data.crls' has been automatically added to the distribution only 2023-04-14T13:04:44,226 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,226 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,226 Please make sure that 'cryptography_vectors.x509.PKITS_data.crls' is included as a package by using 2023-04-14T13:04:44,226 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,226 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,226 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,226 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,227 documentation page. 2023-04-14T13:04:44,227 !! 2023-04-14T13:04:44,227 check.warn(importable) 2023-04-14T13:04:44,227 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.pkcs12' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,227 !! 2023-04-14T13:04:44,228 ############################ 2023-04-14T13:04:44,228 # Package would be ignored # 2023-04-14T13:04:44,228 ############################ 2023-04-14T13:04:44,228 Python recognizes 'cryptography_vectors.x509.PKITS_data.pkcs12' as an importable package, 2023-04-14T13:04:44,228 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,228 'cryptography_vectors.x509.PKITS_data.pkcs12' has been automatically added to the distribution only 2023-04-14T13:04:44,228 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,229 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,229 Please make sure that 'cryptography_vectors.x509.PKITS_data.pkcs12' is included as a package by using 2023-04-14T13:04:44,229 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,229 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,229 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,229 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,229 documentation page. 2023-04-14T13:04:44,230 !! 2023-04-14T13:04:44,230 check.warn(importable) 2023-04-14T13:04:44,230 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.PKITS_data.smime' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,230 !! 2023-04-14T13:04:44,231 ############################ 2023-04-14T13:04:44,231 # Package would be ignored # 2023-04-14T13:04:44,231 ############################ 2023-04-14T13:04:44,231 Python recognizes 'cryptography_vectors.x509.PKITS_data.smime' as an importable package, 2023-04-14T13:04:44,231 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,231 'cryptography_vectors.x509.PKITS_data.smime' has been automatically added to the distribution only 2023-04-14T13:04:44,231 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,231 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,232 Please make sure that 'cryptography_vectors.x509.PKITS_data.smime' is included as a package by using 2023-04-14T13:04:44,232 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,232 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,232 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,232 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,232 documentation page. 2023-04-14T13:04:44,233 !! 2023-04-14T13:04:44,233 check.warn(importable) 2023-04-14T13:04:44,246 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.custom' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,246 !! 2023-04-14T13:04:44,247 ############################ 2023-04-14T13:04:44,247 # Package would be ignored # 2023-04-14T13:04:44,247 ############################ 2023-04-14T13:04:44,247 Python recognizes 'cryptography_vectors.x509.custom' as an importable package, 2023-04-14T13:04:44,247 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,247 'cryptography_vectors.x509.custom' has been automatically added to the distribution only 2023-04-14T13:04:44,247 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,248 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,248 Please make sure that 'cryptography_vectors.x509.custom' is included as a package by using 2023-04-14T13:04:44,248 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,248 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,248 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,248 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,248 documentation page. 2023-04-14T13:04:44,249 !! 2023-04-14T13:04:44,249 check.warn(importable) 2023-04-14T13:04:44,254 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.custom.ca' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,254 !! 2023-04-14T13:04:44,254 ############################ 2023-04-14T13:04:44,254 # Package would be ignored # 2023-04-14T13:04:44,254 ############################ 2023-04-14T13:04:44,254 Python recognizes 'cryptography_vectors.x509.custom.ca' as an importable package, 2023-04-14T13:04:44,255 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,255 'cryptography_vectors.x509.custom.ca' has been automatically added to the distribution only 2023-04-14T13:04:44,255 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,255 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,255 Please make sure that 'cryptography_vectors.x509.custom.ca' is included as a package by using 2023-04-14T13:04:44,255 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,256 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,256 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,256 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,256 documentation page. 2023-04-14T13:04:44,256 !! 2023-04-14T13:04:44,257 check.warn(importable) 2023-04-14T13:04:44,257 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ed25519' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,257 !! 2023-04-14T13:04:44,257 ############################ 2023-04-14T13:04:44,257 # Package would be ignored # 2023-04-14T13:04:44,257 ############################ 2023-04-14T13:04:44,258 Python recognizes 'cryptography_vectors.x509.ed25519' as an importable package, 2023-04-14T13:04:44,258 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,258 'cryptography_vectors.x509.ed25519' has been automatically added to the distribution only 2023-04-14T13:04:44,258 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,258 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,258 Please make sure that 'cryptography_vectors.x509.ed25519' is included as a package by using 2023-04-14T13:04:44,258 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,259 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,259 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,259 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,259 documentation page. 2023-04-14T13:04:44,259 !! 2023-04-14T13:04:44,260 check.warn(importable) 2023-04-14T13:04:44,260 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ed448' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,260 !! 2023-04-14T13:04:44,260 ############################ 2023-04-14T13:04:44,260 # Package would be ignored # 2023-04-14T13:04:44,260 ############################ 2023-04-14T13:04:44,261 Python recognizes 'cryptography_vectors.x509.ed448' as an importable package, 2023-04-14T13:04:44,261 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,261 'cryptography_vectors.x509.ed448' has been automatically added to the distribution only 2023-04-14T13:04:44,261 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,261 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,261 Please make sure that 'cryptography_vectors.x509.ed448' is included as a package by using 2023-04-14T13:04:44,261 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,262 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,262 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,262 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,262 documentation page. 2023-04-14T13:04:44,262 !! 2023-04-14T13:04:44,263 check.warn(importable) 2023-04-14T13:04:44,263 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.ocsp' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,263 !! 2023-04-14T13:04:44,263 ############################ 2023-04-14T13:04:44,263 # Package would be ignored # 2023-04-14T13:04:44,263 ############################ 2023-04-14T13:04:44,263 Python recognizes 'cryptography_vectors.x509.ocsp' as an importable package, 2023-04-14T13:04:44,264 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,264 'cryptography_vectors.x509.ocsp' has been automatically added to the distribution only 2023-04-14T13:04:44,264 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,264 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,264 Please make sure that 'cryptography_vectors.x509.ocsp' is included as a package by using 2023-04-14T13:04:44,264 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,264 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,265 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,265 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,265 documentation page. 2023-04-14T13:04:44,265 !! 2023-04-14T13:04:44,266 check.warn(importable) 2023-04-14T13:04:44,266 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography_vectors.x509.requests' as data is deprecated, please list it in `packages`. 2023-04-14T13:04:44,266 !! 2023-04-14T13:04:44,266 ############################ 2023-04-14T13:04:44,266 # Package would be ignored # 2023-04-14T13:04:44,266 ############################ 2023-04-14T13:04:44,266 Python recognizes 'cryptography_vectors.x509.requests' as an importable package, 2023-04-14T13:04:44,267 but it is not listed in the `packages` configuration of setuptools. 2023-04-14T13:04:44,267 'cryptography_vectors.x509.requests' has been automatically added to the distribution only 2023-04-14T13:04:44,267 because it may contain data files, but this behavior is likely to change 2023-04-14T13:04:44,267 in future versions of setuptools (and therefore is considered deprecated). 2023-04-14T13:04:44,267 Please make sure that 'cryptography_vectors.x509.requests' is included as a package by using 2023-04-14T13:04:44,267 the `packages` configuration field or the proper discovery methods 2023-04-14T13:04:44,267 (for example by using `find_namespace_packages(...)`/`find_namespace:` 2023-04-14T13:04:44,268 instead of `find_packages(...)`/`find:`). 2023-04-14T13:04:44,268 You can read more about "package discovery" and "data files" on setuptools 2023-04-14T13:04:44,268 documentation page. 2023-04-14T13:04:44,268 !! 2023-04-14T13:04:44,268 check.warn(importable) 2023-04-14T13:04:44,422 creating build/lib/cryptography_vectors/CMAC 2023-04-14T13:04:44,422 copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/lib/cryptography_vectors/CMAC 2023-04-14T13:04:44,425 copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/lib/cryptography_vectors/CMAC 2023-04-14T13:04:44,427 copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/lib/cryptography_vectors/CMAC 2023-04-14T13:04:44,430 copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/lib/cryptography_vectors/CMAC 2023-04-14T13:04:44,432 creating build/lib/cryptography_vectors/HMAC 2023-04-14T13:04:44,433 copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/lib/cryptography_vectors/HMAC 2023-04-14T13:04:44,435 copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/lib/cryptography_vectors/HMAC 2023-04-14T13:04:44,438 copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/lib/cryptography_vectors/HMAC 2023-04-14T13:04:44,440 copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/lib/cryptography_vectors/HMAC 2023-04-14T13:04:44,442 copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/lib/cryptography_vectors/HMAC 2023-04-14T13:04:44,445 copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/lib/cryptography_vectors/HMAC 2023-04-14T13:04:44,447 copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/lib/cryptography_vectors/HMAC 2023-04-14T13:04:44,450 creating build/lib/cryptography_vectors/KDF 2023-04-14T13:04:44,451 copying cryptography_vectors/KDF/ansx963_2001.txt -> build/lib/cryptography_vectors/KDF 2023-04-14T13:04:44,455 copying cryptography_vectors/KDF/hkdf-generated.txt -> build/lib/cryptography_vectors/KDF 2023-04-14T13:04:44,457 copying cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/lib/cryptography_vectors/KDF 2023-04-14T13:04:44,518 copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/lib/cryptography_vectors/KDF 2023-04-14T13:04:44,521 copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/lib/cryptography_vectors/KDF 2023-04-14T13:04:44,523 copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/lib/cryptography_vectors/KDF 2023-04-14T13:04:44,525 copying cryptography_vectors/KDF/scrypt.txt -> build/lib/cryptography_vectors/KDF 2023-04-14T13:04:44,527 creating build/lib/cryptography_vectors/__pycache__ 2023-04-14T13:04:44,528 copying cryptography_vectors/__pycache__/__about__.cpython-310.pyc -> build/lib/cryptography_vectors/__pycache__ 2023-04-14T13:04:44,530 copying cryptography_vectors/__pycache__/__about__.cpython-39.pyc -> build/lib/cryptography_vectors/__pycache__ 2023-04-14T13:04:44,533 copying cryptography_vectors/__pycache__/__init__.cpython-310.pyc -> build/lib/cryptography_vectors/__pycache__ 2023-04-14T13:04:44,535 copying cryptography_vectors/__pycache__/__init__.cpython-39.pyc -> build/lib/cryptography_vectors/__pycache__ 2023-04-14T13:04:44,537 creating build/lib/cryptography_vectors/asymmetric 2023-04-14T13:04:44,537 creating build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,539 copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,541 copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,543 copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,545 copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,547 copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,550 copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,552 copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,554 copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,556 copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,558 copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,560 copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,562 copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,564 copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,566 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,569 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,571 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,573 copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:44,575 creating build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,576 copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,582 copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,587 copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,589 copying cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,592 copying cryptography_vectors/asymmetric/DH/dh_key_256.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,594 copying cryptography_vectors/asymmetric/DH/dhkey.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,596 copying cryptography_vectors/asymmetric/DH/dhkey.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,598 copying cryptography_vectors/asymmetric/DH/dhkey.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,601 copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,603 copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,605 copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,607 copying cryptography_vectors/asymmetric/DH/dhp.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,610 copying cryptography_vectors/asymmetric/DH/dhp.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,612 copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,614 copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,616 copying cryptography_vectors/asymmetric/DH/dhpub.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,619 copying cryptography_vectors/asymmetric/DH/dhpub.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,621 copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,623 copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,626 copying cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,643 copying cryptography_vectors/asymmetric/DH/vec.txt -> build/lib/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:44,645 creating build/lib/cryptography_vectors/asymmetric/DSA 2023-04-14T13:04:44,646 creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:44,647 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:44,650 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:44,652 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:44,655 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:44,658 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:44,660 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:44,662 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:44,666 copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:44,668 creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:44,669 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:44,673 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:44,681 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:44,701 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:44,711 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:44,713 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:44,722 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:44,732 copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:44,741 creating build/lib/cryptography_vectors/asymmetric/EC 2023-04-14T13:04:44,742 copying cryptography_vectors/asymmetric/EC/compressed_points.txt -> build/lib/cryptography_vectors/asymmetric/EC 2023-04-14T13:04:44,744 creating build/lib/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:44,745 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:44,755 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:44,765 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:44,770 copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:44,776 copying cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/lib/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:44,779 creating build/lib/cryptography_vectors/asymmetric/ECDSA 2023-04-14T13:04:44,779 creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:44,780 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:44,784 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:44,787 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:44,789 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:44,795 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:44,803 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:44,809 creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:44,810 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:44,814 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:44,818 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:44,820 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:44,839 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:44,860 copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:44,879 creating build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-04-14T13:04:44,880 copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-04-14T13:04:44,897 creating build/lib/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:44,898 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:44,900 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:44,902 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:44,904 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:44,906 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:44,908 copying cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:44,911 copying cryptography_vectors/asymmetric/Ed25519/sign.input -> build/lib/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:44,979 creating build/lib/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:44,980 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:44,982 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:44,984 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:44,986 copying cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:44,988 copying cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:44,991 copying cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:44,993 copying cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> build/lib/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:44,995 creating build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:44,996 copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:44,998 copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,001 copying cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,003 copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,005 copying cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,007 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,009 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,011 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,014 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,016 copying cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,018 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,020 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,022 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,025 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,027 copying cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,029 copying cryptography_vectors/asymmetric/OpenSSH/gen.sh -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,031 copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,033 copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,036 copying cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,038 copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,040 copying cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:45,043 creating build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,044 copying cryptography_vectors/asymmetric/OpenSSH/certs/dsa-p256.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,046 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-dsa.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,048 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-broken-signature-key-type.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,051 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-crit-opts.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,053 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-extension.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,055 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-empty-principals.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,057 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-invalid-cert-type.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,060 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-crit-opts.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,062 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-extensions.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,064 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p384.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,067 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-p521.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,069 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha1.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,071 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha256.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,074 copying cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha512.pub -> build/lib/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:45,076 creating build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,077 copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,080 copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,082 copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,085 copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,087 copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,089 copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,091 copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,093 copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,096 copying cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,098 copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,101 copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:45,103 creating build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,104 copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,106 copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,109 copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,111 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,113 copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,116 copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,118 copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,120 copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,123 copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,125 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,127 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,129 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,132 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,134 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,136 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,139 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,141 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,143 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,146 copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,148 copying cryptography_vectors/asymmetric/PKCS8/private.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,150 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,153 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,155 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,157 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,160 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,163 copying cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,165 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,167 copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,170 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,172 copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,174 copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:45,177 creating build/lib/cryptography_vectors/asymmetric/RSA 2023-04-14T13:04:45,178 copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-04-14T13:04:45,190 copying cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-04-14T13:04:45,192 copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-04-14T13:04:45,202 copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA 2023-04-14T13:04:45,214 creating build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,214 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,220 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,222 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,230 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,240 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,250 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,259 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,266 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,273 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,279 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,286 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,292 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,316 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,341 copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:45,363 creating build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,364 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,368 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,372 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,377 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,381 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,387 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,391 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,395 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,400 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,404 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,408 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,412 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,417 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,421 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,426 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,431 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,435 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,440 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,445 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,450 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,455 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,459 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,464 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,468 copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:45,472 creating build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:45,473 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:45,476 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:45,481 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:45,483 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:45,488 copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:45,490 creating build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:45,491 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:45,493 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:45,496 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:45,499 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:45,502 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:45,504 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:45,507 copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:45,510 creating build/lib/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:45,511 copying cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:45,514 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:45,517 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:45,519 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:45,522 copying cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:45,525 copying cryptography_vectors/asymmetric/X25519/x25519-pub.der -> build/lib/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:45,528 copying cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> build/lib/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:45,531 creating build/lib/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:45,532 copying cryptography_vectors/asymmetric/X448/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:45,535 copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> build/lib/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:45,538 copying cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> build/lib/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:45,540 copying cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:45,543 copying cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:45,546 copying cryptography_vectors/asymmetric/X448/x448-pub.der -> build/lib/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:45,549 copying cryptography_vectors/asymmetric/X448/x448-pub.pem -> build/lib/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:45,552 creating build/lib/cryptography_vectors/asymmetric/public 2023-04-14T13:04:45,552 creating build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-04-14T13:04:45,554 copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-04-14T13:04:45,557 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-04-14T13:04:45,560 copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 2023-04-14T13:04:45,563 creating build/lib/cryptography_vectors/ciphers 2023-04-14T13:04:45,563 creating build/lib/cryptography_vectors/ciphers/3DES 2023-04-14T13:04:45,564 creating build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,566 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,570 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,573 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,577 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,581 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,585 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,589 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,593 copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,597 copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,600 copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,603 copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,606 copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,609 copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,611 copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,614 copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,617 copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:45,620 creating build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,621 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,623 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,625 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,628 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,631 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,633 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,636 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,639 copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,641 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,644 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,647 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,649 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,652 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,655 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,658 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,660 copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,663 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,665 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,668 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,670 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,673 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,675 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,678 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,681 copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,684 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,686 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,689 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,692 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,695 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,698 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,701 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,704 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,707 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,710 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,713 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,716 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,719 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,723 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,726 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,729 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,732 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,735 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,738 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,741 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,744 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,747 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,750 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,753 copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:45,757 creating build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:45,758 copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:45,761 copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:45,763 copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:45,766 copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:45,769 copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:45,772 copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:45,775 copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:45,778 copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:45,781 creating build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,782 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,785 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,788 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,791 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,795 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,798 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,801 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,805 copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,808 copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,811 copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,814 copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,816 copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,819 copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,822 copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,825 copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,828 copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:45,831 creating build/lib/cryptography_vectors/ciphers/AES 2023-04-14T13:04:45,832 creating build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,833 copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,836 copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,839 copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,841 copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,844 copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,847 copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,850 copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,853 copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,856 copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,859 copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,863 copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,868 copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,874 copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,878 copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,883 copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:45,887 creating build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,888 copying cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,892 copying cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,896 copying cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,899 copying cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,903 copying cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,907 copying cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,911 copying cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,914 copying cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,918 copying cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,923 copying cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,928 copying cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,931 copying cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,934 copying cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,937 copying cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,940 copying cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,944 copying cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,948 copying cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,951 copying cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,954 copying cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:45,957 creating build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,958 copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,960 copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,962 copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,965 copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,967 copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,970 copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,973 copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,976 copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,979 copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,982 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,986 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,990 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,996 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:45,999 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,003 copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,008 copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,010 copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,013 copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,015 copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,019 copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,022 copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,025 copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,027 copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,030 copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,033 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,036 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,040 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,045 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,048 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,052 copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,056 copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,059 copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,062 copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,065 copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,068 copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,071 copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,074 copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,077 copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,080 copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,083 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,087 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,091 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,096 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,100 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,103 copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:46,107 creating build/lib/cryptography_vectors/ciphers/AES/CTR 2023-04-14T13:04:46,109 copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2023-04-14T13:04:46,111 copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2023-04-14T13:04:46,114 copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR 2023-04-14T13:04:46,116 creating build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,118 copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,120 copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,123 copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,126 copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,129 copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,133 copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,136 copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,139 copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,142 copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,145 copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,149 copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,154 copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,158 copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,162 copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,166 copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:46,170 creating build/lib/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:46,172 copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:46,236 copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:46,297 copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:46,372 copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:46,444 copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:46,506 copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:46,584 creating build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:46,585 copying cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:46,588 copying cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:46,590 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:46,592 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:46,595 copying cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> build/lib/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:46,597 creating build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,598 copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,600 copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,603 copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,605 copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,608 copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,611 copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,614 copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,617 copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,619 copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,622 copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,627 copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,631 copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,636 copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,640 copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,645 copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:46,649 creating build/lib/cryptography_vectors/ciphers/AES/SIV 2023-04-14T13:04:46,650 copying cryptography_vectors/ciphers/AES/SIV/openssl.txt -> build/lib/cryptography_vectors/ciphers/AES/SIV 2023-04-14T13:04:46,652 creating build/lib/cryptography_vectors/ciphers/AES/XTS 2023-04-14T13:04:46,653 creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-04-14T13:04:46,654 copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-04-14T13:04:46,662 copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-04-14T13:04:46,675 creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-04-14T13:04:46,676 copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-04-14T13:04:46,684 copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-04-14T13:04:46,696 creating build/lib/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:46,698 copying cryptography_vectors/ciphers/ARC4/arc4.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:46,701 copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:46,703 copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:46,706 copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:46,709 copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:46,712 copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:46,715 copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:46,718 copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/lib/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:46,721 creating build/lib/cryptography_vectors/ciphers/Blowfish 2023-04-14T13:04:46,722 copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-04-14T13:04:46,725 copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-04-14T13:04:46,727 copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-04-14T13:04:46,730 copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish 2023-04-14T13:04:46,732 creating build/lib/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:46,733 copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:46,737 copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:46,740 copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:46,742 copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:46,745 copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:46,748 creating build/lib/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:46,749 copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:46,757 copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:46,763 copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:46,769 copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:46,773 copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:46,776 copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/lib/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:46,778 creating build/lib/cryptography_vectors/ciphers/ChaCha20 2023-04-14T13:04:46,780 copying cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20 2023-04-14T13:04:46,782 creating build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-04-14T13:04:46,783 copying cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-04-14T13:04:46,788 copying cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-04-14T13:04:46,791 creating build/lib/cryptography_vectors/ciphers/IDEA 2023-04-14T13:04:46,792 copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-04-14T13:04:46,795 copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-04-14T13:04:46,801 copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-04-14T13:04:46,807 copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/lib/cryptography_vectors/ciphers/IDEA 2023-04-14T13:04:46,810 creating build/lib/cryptography_vectors/ciphers/SEED 2023-04-14T13:04:46,811 copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-04-14T13:04:46,814 copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-04-14T13:04:46,816 copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-04-14T13:04:46,820 copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/lib/cryptography_vectors/ciphers/SEED 2023-04-14T13:04:46,823 creating build/lib/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:46,824 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:46,826 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:46,829 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:46,831 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:46,833 copying cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> build/lib/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:46,836 creating build/lib/cryptography_vectors/fernet 2023-04-14T13:04:46,837 copying cryptography_vectors/fernet/generate.json -> build/lib/cryptography_vectors/fernet 2023-04-14T13:04:46,840 copying cryptography_vectors/fernet/invalid.json -> build/lib/cryptography_vectors/fernet 2023-04-14T13:04:46,842 copying cryptography_vectors/fernet/verify.json -> build/lib/cryptography_vectors/fernet 2023-04-14T13:04:46,845 creating build/lib/cryptography_vectors/hashes 2023-04-14T13:04:46,845 creating build/lib/cryptography_vectors/hashes/MD5 2023-04-14T13:04:46,847 copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/lib/cryptography_vectors/hashes/MD5 2023-04-14T13:04:46,849 creating build/lib/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:46,850 copying cryptography_vectors/hashes/SHA1/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:46,853 copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:46,865 copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:46,868 copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/lib/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:46,873 copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:46,876 creating build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,877 copying cryptography_vectors/hashes/SHA2/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,880 copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,893 copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,896 copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,902 copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,905 copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,916 copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,919 copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,925 copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,928 copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,966 copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,969 copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,978 copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:46,981 copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,023 copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,027 copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,036 copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,040 copying cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,080 copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,083 copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,088 copying cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,091 copying cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,132 copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,135 copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,140 copying cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:47,144 creating build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,144 copying cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,176 copying cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,179 copying cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,182 copying cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,215 copying cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,218 copying cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,222 copying cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,251 copying cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,254 copying cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,258 copying cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,278 copying cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,281 copying cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:47,284 creating build/lib/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:47,286 copying cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:47,322 copying cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:47,325 copying cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:47,331 copying cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:47,339 copying cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:47,374 copying cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:47,378 copying cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:47,383 copying cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:47,396 creating build/lib/cryptography_vectors/hashes/SM3 2023-04-14T13:04:47,397 copying cryptography_vectors/hashes/SM3/oscca.txt -> build/lib/cryptography_vectors/hashes/SM3 2023-04-14T13:04:47,399 creating build/lib/cryptography_vectors/hashes/blake2 2023-04-14T13:04:47,400 copying cryptography_vectors/hashes/blake2/blake2b.txt -> build/lib/cryptography_vectors/hashes/blake2 2023-04-14T13:04:47,402 copying cryptography_vectors/hashes/blake2/blake2s.txt -> build/lib/cryptography_vectors/hashes/blake2 2023-04-14T13:04:47,404 creating build/lib/cryptography_vectors/hashes/ripemd160 2023-04-14T13:04:47,405 copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/lib/cryptography_vectors/hashes/ripemd160 2023-04-14T13:04:47,407 creating build/lib/cryptography_vectors/keywrap 2023-04-14T13:04:47,408 copying cryptography_vectors/keywrap/kwp_botan.txt -> build/lib/cryptography_vectors/keywrap 2023-04-14T13:04:47,412 creating build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,413 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,421 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,429 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,438 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,445 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,453 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,461 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,471 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,479 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,490 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,499 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,507 copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,516 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,523 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,532 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,540 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,548 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,557 copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,565 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,574 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,583 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,592 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,601 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,609 copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,618 copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,620 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,626 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,632 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,639 copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:47,644 creating build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,645 copying cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,647 copying cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,649 copying cryptography_vectors/pkcs12/cert-none-key-none.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,651 copying cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,653 copying cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,656 copying cryptography_vectors/pkcs12/name-1-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,658 copying cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,660 copying cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,662 copying cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,664 copying cryptography_vectors/pkcs12/name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,667 copying cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,669 copying cryptography_vectors/pkcs12/name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,671 copying cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,673 copying cryptography_vectors/pkcs12/name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,676 copying cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,678 copying cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,680 copying cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,682 copying cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,685 copying cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,687 copying cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,689 copying cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,691 copying cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,693 copying cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,695 copying cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,698 copying cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,700 copying cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,702 copying cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,704 copying cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,707 copying cryptography_vectors/pkcs12/no-name-pwd.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,709 copying cryptography_vectors/pkcs12/no-password.p12 -> build/lib/cryptography_vectors/pkcs12 2023-04-14T13:04:47,711 creating build/lib/cryptography_vectors/pkcs7 2023-04-14T13:04:47,712 copying cryptography_vectors/pkcs7/amazon-roots.der -> build/lib/cryptography_vectors/pkcs7 2023-04-14T13:04:47,714 copying cryptography_vectors/pkcs7/amazon-roots.p7b -> build/lib/cryptography_vectors/pkcs7 2023-04-14T13:04:47,716 copying cryptography_vectors/pkcs7/enveloped.pem -> build/lib/cryptography_vectors/pkcs7 2023-04-14T13:04:47,719 copying cryptography_vectors/pkcs7/isrg.pem -> build/lib/cryptography_vectors/pkcs7 2023-04-14T13:04:47,721 creating build/lib/cryptography_vectors/poly1305 2023-04-14T13:04:47,722 copying cryptography_vectors/poly1305/rfc7539.txt -> build/lib/cryptography_vectors/poly1305 2023-04-14T13:04:47,724 creating build/lib/cryptography_vectors/twofactor 2023-04-14T13:04:47,725 copying cryptography_vectors/twofactor/rfc-4226.txt -> build/lib/cryptography_vectors/twofactor 2023-04-14T13:04:47,727 copying cryptography_vectors/twofactor/rfc-6238.txt -> build/lib/cryptography_vectors/twofactor 2023-04-14T13:04:47,729 creating build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,731 copying cryptography_vectors/x509/accvraiz1.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,733 copying cryptography_vectors/x509/badasn1time.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,736 copying cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,739 copying cryptography_vectors/x509/badssl-sct-none-hash.der -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,741 copying cryptography_vectors/x509/badssl-sct.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,743 copying cryptography_vectors/x509/bigoid.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,746 copying cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,748 copying cryptography_vectors/x509/cryptography-scts.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,751 copying cryptography_vectors/x509/cryptography.io.chain.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,753 copying cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,755 copying cryptography_vectors/x509/cryptography.io.old_header.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,758 copying cryptography_vectors/x509/cryptography.io.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,760 copying cryptography_vectors/x509/cryptography.io.precert.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,762 copying cryptography_vectors/x509/cryptography.io.with_garbage.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,764 copying cryptography_vectors/x509/cryptography.io.with_headers.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,767 copying cryptography_vectors/x509/department-of-state-root.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,769 copying cryptography_vectors/x509/e-trust.ru.der -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,771 copying cryptography_vectors/x509/ecdsa_root.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,774 copying cryptography_vectors/x509/letsencryptx3.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,776 copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,778 copying cryptography_vectors/x509/san_edipartyname.der -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,780 copying cryptography_vectors/x509/san_x400address.der -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,782 copying cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,784 copying cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,787 copying cryptography_vectors/x509/unique_identifier.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,789 copying cryptography_vectors/x509/utf8-dnsname.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,791 copying cryptography_vectors/x509/v1_cert.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,793 copying cryptography_vectors/x509/verisign_md2_root.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,796 copying cryptography_vectors/x509/wildcard_san.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,798 copying cryptography_vectors/x509/wosign-bc-invalid.pem -> build/lib/cryptography_vectors/x509 2023-04-14T13:04:47,800 creating build/lib/cryptography_vectors/x509/PKITS_data 2023-04-14T13:04:47,801 copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/lib/cryptography_vectors/x509/PKITS_data 2023-04-14T13:04:47,803 copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/lib/cryptography_vectors/x509/PKITS_data 2023-04-14T13:04:47,809 copying cryptography_vectors/x509/PKITS_data/pkits.schema -> build/lib/cryptography_vectors/x509/PKITS_data 2023-04-14T13:04:47,812 creating build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,812 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,815 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,817 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,819 copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,822 copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,825 copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,828 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,831 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,834 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,836 copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,839 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,842 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,844 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,847 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,850 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,852 copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,855 copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,858 copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,861 copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,864 copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,867 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,869 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,872 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,875 copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,878 copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,881 copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,883 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,886 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,889 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,892 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,895 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,897 copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,900 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,903 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,906 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,909 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,911 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,914 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,917 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,919 copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,922 copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,924 copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,926 copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,928 copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,930 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,932 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,935 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,937 copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,939 copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,941 copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,944 copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,946 copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,948 copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,950 copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,952 copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,954 copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,957 copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,959 copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,961 copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,963 copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,965 copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,968 copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,970 copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,972 copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,974 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,977 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,979 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,981 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,983 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,986 copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,988 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,990 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,993 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,995 copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,997 copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:47,999 copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,002 copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,004 copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,006 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,009 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,011 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,013 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,015 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,018 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,020 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,022 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,024 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,026 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,029 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,031 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,033 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,035 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,037 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,040 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,042 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,044 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,046 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,048 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,051 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,053 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,055 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,057 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,060 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,062 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,064 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,067 copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,069 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,071 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,073 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,075 copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,078 copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,080 copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,082 copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,084 copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,087 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,089 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,091 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,094 copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,096 copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,098 copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,100 copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,102 copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,105 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,107 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,110 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,112 copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,114 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,117 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,119 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,121 copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,123 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,126 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,128 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,130 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,133 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,135 copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,137 copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,140 copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,142 copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,144 copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,147 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,149 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,151 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,154 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,156 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,158 copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,161 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,163 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,165 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,168 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,170 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,172 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,175 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,177 copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,179 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,181 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,183 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,186 copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,188 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,190 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,192 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,195 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,197 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,199 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,201 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,204 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,206 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,208 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,211 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,213 copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,215 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,217 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,220 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,222 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,224 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,226 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,228 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,231 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,233 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,235 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,238 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,240 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,242 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,244 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,247 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,249 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,251 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,254 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,256 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,258 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,261 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,263 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,265 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,267 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,270 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,272 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,274 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,276 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,279 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,281 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,284 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,286 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,288 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,290 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,293 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,295 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,297 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,299 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,302 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,304 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,307 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,309 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,311 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,313 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,316 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,318 copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,320 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,322 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,324 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,326 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,329 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,331 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,333 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,335 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,338 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,340 copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,342 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,345 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,347 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,349 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,351 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,354 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,356 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,359 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,361 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,363 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,365 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,367 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,369 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,372 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,374 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,376 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,379 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,381 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,383 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,386 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,388 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,390 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,392 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,395 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,397 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,400 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,402 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,404 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,407 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,409 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,411 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,414 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,416 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,418 copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,421 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,423 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,425 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,428 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,430 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,432 copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,434 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,437 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,439 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,441 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,444 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,446 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,448 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,451 copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,453 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,455 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,458 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,460 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,462 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,465 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,467 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,469 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,471 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,474 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,476 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,478 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,480 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,483 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,485 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,487 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,489 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,492 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,494 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,496 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,499 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,501 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,503 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,506 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,508 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,510 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,512 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,515 copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,517 copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,519 copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,521 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,524 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,526 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,528 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,531 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,533 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,535 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,538 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,540 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,542 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,544 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,547 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,549 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,551 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,554 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,556 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,558 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,560 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,563 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,565 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,567 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,569 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,571 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,574 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,576 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,578 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,581 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,583 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,585 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,588 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,590 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,592 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,594 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,597 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,599 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,601 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,603 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,606 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,608 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,610 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,612 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,614 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,617 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,619 copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:48,621 creating build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,622 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,624 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,627 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,629 copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,631 copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,633 copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,636 copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,638 copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,640 copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,642 copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,644 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,646 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,649 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,651 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,653 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,655 copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,657 copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,660 copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,662 copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,664 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,666 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,668 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,670 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,673 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,675 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,677 copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,679 copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,681 copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,684 copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,686 copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,688 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,690 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,692 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,695 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,697 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,699 copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,702 copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,704 copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,707 copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,709 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,711 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,713 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,715 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,718 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,720 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,722 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,724 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,727 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,729 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,731 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,733 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,736 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,738 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,740 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,742 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,744 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,746 copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,748 copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,751 copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,753 copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,755 copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,757 copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,759 copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,762 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,764 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,766 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,768 copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,770 copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,772 copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,774 copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,777 copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,779 copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,781 copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,783 copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,786 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,788 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,790 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,792 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,794 copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,796 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,798 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,801 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,803 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,805 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,807 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,809 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,811 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,814 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,816 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,818 copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,820 copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,822 copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,824 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,826 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,828 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,830 copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,833 copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,835 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,837 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,839 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,841 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,843 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,846 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,848 copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,850 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,852 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,854 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,857 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,859 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,861 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,863 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,865 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,867 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,869 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,871 copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,873 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,875 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,878 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,880 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,882 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,884 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,887 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,889 copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,891 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,893 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,895 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,897 copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,900 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,902 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,904 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,906 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,908 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,910 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,912 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,914 copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,916 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,919 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,921 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,923 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,925 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,928 copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,930 copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,932 copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,934 copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,936 copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,938 copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,940 copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,942 copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,944 copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,947 copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,949 copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,955 copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,957 copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,959 copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,961 copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,963 copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,965 copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,967 copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,969 copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,971 copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,973 copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,976 copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,978 copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,980 copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,982 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,984 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,986 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,988 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,990 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,992 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,995 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,997 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:48,999 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,001 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,003 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,005 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,007 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,009 copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,011 copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,013 copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,016 copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,018 copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,020 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,022 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,024 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,027 copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,029 copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,031 copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,033 copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,035 copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,037 copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,039 copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,041 copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,043 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,045 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,047 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,049 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,052 copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,054 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,056 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,058 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,060 copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,062 copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,064 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,066 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,068 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,070 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,073 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,075 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,077 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,079 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,081 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,083 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,085 copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,088 copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,090 copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,092 copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,094 copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,096 copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,098 copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,100 copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,103 copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,105 copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,107 copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,109 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,111 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,113 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,115 copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,117 copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,119 copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,121 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,123 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,126 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,128 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,130 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,132 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,134 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,136 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,138 copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,140 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,143 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,145 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,147 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,149 copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,151 copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,153 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,156 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,158 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,160 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,162 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,164 copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,167 copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,169 copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,171 copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,173 copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,175 copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,177 copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,179 copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,181 copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,183 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,185 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,188 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,190 copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,192 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,194 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,196 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,198 copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,200 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,202 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,204 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,207 copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,209 copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,211 copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,213 copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,215 copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,217 copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,219 copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,221 copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,223 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,226 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,228 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,230 copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,232 copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,234 copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,236 copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,238 copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,240 copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,243 copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,245 copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,247 copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,249 copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,251 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,253 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,255 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,257 copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,260 copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,262 copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,264 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,266 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,268 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,270 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,272 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,274 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,277 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,279 copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,281 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,283 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,285 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,287 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,290 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,292 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,294 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,296 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,298 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,300 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,302 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,304 copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,307 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,309 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,311 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,313 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,315 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,317 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,320 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,322 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,324 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,327 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,329 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,331 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,333 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,336 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,338 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,340 copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,343 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,345 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,347 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,350 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,352 copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,354 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,356 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,358 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,361 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,363 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,365 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,368 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,370 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,372 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,374 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,377 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,379 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,381 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,384 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,386 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,389 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,391 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,393 copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,395 copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,397 copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,400 copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,402 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,404 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,407 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,409 copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,411 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,413 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,416 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,418 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,420 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,422 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,425 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,427 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,430 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,432 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,434 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,437 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,439 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,441 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,444 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,446 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,448 copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,451 copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,453 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,456 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,458 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,460 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,463 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,465 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,468 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,470 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,472 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,474 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,477 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,479 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,482 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,484 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,486 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,489 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,491 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,493 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,496 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,498 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,500 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,503 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,505 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,508 copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:49,510 creating build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,511 copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,513 copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,516 copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,518 copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,521 copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,523 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,525 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,527 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,530 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,532 copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,534 copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,537 copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,540 copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,542 copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,544 copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,547 copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,549 copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,551 copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,554 copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,556 copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,558 copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,561 copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,563 copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,565 copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,568 copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,570 copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,572 copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,575 copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,577 copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,579 copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,582 copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,584 copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,586 copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,588 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,591 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,593 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,595 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,598 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,600 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,602 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,604 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,607 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,609 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,611 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,613 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,616 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,618 copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,620 copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,623 copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,625 copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,627 copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,629 copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,631 copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,634 copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,636 copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,638 copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,641 copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,643 copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,645 copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,647 copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,650 copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,652 copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,654 copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,657 copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,659 copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,661 copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,663 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,666 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,668 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,670 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,672 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,675 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,677 copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,679 copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,681 copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,684 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,686 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,689 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,691 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,693 copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,695 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,698 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,700 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,702 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,704 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,707 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,709 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,711 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,713 copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,716 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,718 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,721 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,723 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,726 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,728 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,730 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,732 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,735 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,737 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,739 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,742 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,744 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,747 copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,749 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,751 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,754 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,756 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,759 copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,761 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,764 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,766 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,769 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,771 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,773 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,776 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,778 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,780 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,783 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,785 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,787 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,790 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,792 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,795 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,797 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,800 copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,802 copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,804 copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,807 copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,809 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,812 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,814 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,816 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,819 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,821 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,824 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,826 copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,829 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,831 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,833 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,836 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,838 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,840 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,843 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,845 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,847 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,849 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,852 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,854 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,856 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,859 copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,861 copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,864 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,866 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,868 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,871 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,873 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,876 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,878 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,881 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,883 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,886 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,888 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,890 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,892 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,895 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,897 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,900 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,902 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,904 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,907 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,909 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,911 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,914 copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:49,916 creating build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,918 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,920 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,923 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,925 copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,928 copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,931 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,933 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,935 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,938 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,941 copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,943 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,946 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,948 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,951 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,953 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,956 copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,959 copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,962 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,964 copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,966 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,969 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,971 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,974 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,976 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,979 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,982 copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,984 copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,987 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,989 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,992 copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,994 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,997 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:49,999 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,002 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,004 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,007 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,009 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,012 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,014 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,017 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,020 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,022 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,025 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,027 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,030 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,032 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,035 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,038 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,040 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,043 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,046 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,048 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,051 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,053 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,056 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,059 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,061 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,064 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,066 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,069 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,071 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,074 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,077 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,079 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,082 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,085 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,087 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,090 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,092 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,095 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,098 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,101 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,103 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,106 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,108 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,111 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,114 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,117 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,119 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,122 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,124 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,127 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,130 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,132 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,135 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,137 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,140 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,142 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,145 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,148 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,150 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,153 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,156 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,159 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,161 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,164 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,167 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,169 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,172 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,174 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,177 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,180 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,182 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,185 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,187 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,190 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,192 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,195 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,198 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,200 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,203 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,205 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,208 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,210 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,213 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,215 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,218 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,221 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,223 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,226 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,229 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,231 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,234 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,237 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,239 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,242 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,245 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,247 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,250 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,253 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,256 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,259 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,261 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,264 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,267 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,269 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,272 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,274 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,277 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,280 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,283 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,286 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,288 copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,291 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,294 copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,296 copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,299 copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,302 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,304 copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,307 copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,309 copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,312 copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,315 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,318 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,321 copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,323 copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,326 copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,329 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,331 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,334 copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,337 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,339 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,342 copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,345 copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,347 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,350 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,353 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,355 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,358 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,361 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,364 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,366 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,369 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,371 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,374 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,377 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,380 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,382 copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,385 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,388 copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,391 copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,393 copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,396 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,399 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,402 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,404 copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,407 copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,410 copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,412 copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,415 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,418 copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,421 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,424 copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,426 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,429 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,432 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,435 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,438 copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,440 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,443 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,445 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,448 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,451 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,453 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,456 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,459 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,461 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,464 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,467 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,470 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,472 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,475 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,478 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,480 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,483 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,485 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,488 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,491 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,493 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,496 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,499 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,502 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,504 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,507 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,510 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,513 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,516 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,518 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,521 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,524 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,526 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,529 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,532 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,534 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,538 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,540 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,543 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,546 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,548 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,551 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,554 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,557 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,559 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,562 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,564 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,567 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,570 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,573 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,575 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,578 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,581 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,584 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,587 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,589 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,592 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,595 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,597 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,600 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,602 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,605 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,608 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,611 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,614 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,616 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,619 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,621 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,624 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,627 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,629 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,632 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,635 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,638 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,640 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,643 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,646 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,649 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,651 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,654 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,657 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,659 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,662 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,665 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,668 copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,671 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,674 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,677 copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,680 copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,682 copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,685 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,688 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,691 copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,694 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,697 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,699 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,702 copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,705 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,707 copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,710 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,713 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,716 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,718 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,721 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,724 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,726 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,729 copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,732 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,734 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,737 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,740 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,743 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,747 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,750 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,753 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,757 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,761 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,764 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,767 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,772 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,776 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,779 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,782 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,785 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,788 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,792 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,796 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,799 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,802 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,806 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,809 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,812 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,816 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,819 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,822 copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,825 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,829 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,832 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,835 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,839 copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,842 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,844 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,847 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,850 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,852 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,855 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,858 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,860 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,863 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,866 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,868 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,871 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,873 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,876 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,878 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,881 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,884 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,887 copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,890 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,892 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,895 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,898 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,900 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,903 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,906 copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,908 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,911 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,914 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,917 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,919 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,922 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,924 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,927 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,930 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,932 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,935 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,938 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,940 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,943 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,946 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,949 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,951 copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,954 copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,957 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,959 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,962 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,964 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,967 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,970 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,972 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,975 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,978 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,980 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,983 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,985 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,988 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,991 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,993 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,996 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:50,999 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:51,001 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:51,004 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:51,006 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:51,009 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:51,012 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:51,014 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:51,017 copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:51,019 creating build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,020 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,023 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,026 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,029 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,032 copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,035 copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,038 copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,041 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,044 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,047 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,050 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,053 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,056 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,059 copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,062 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,065 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,068 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,071 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,074 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,077 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,080 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,083 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,085 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,088 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,091 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,094 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,097 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,100 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,102 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,105 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,108 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,111 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,114 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,117 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,120 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,123 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,126 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,129 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,131 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,134 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,137 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,140 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,142 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,146 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,149 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,155 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,158 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,161 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,164 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,167 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,170 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,172 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,175 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,178 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,181 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,184 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,187 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,189 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,192 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,196 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,199 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,202 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,205 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,208 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,211 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,213 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,217 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,220 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,223 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,226 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,229 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,232 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,235 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,238 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,241 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,244 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,247 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,249 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,252 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,255 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,258 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,260 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,263 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,266 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,268 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,271 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,274 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,277 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,280 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,283 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,285 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,288 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,291 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,293 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,296 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,299 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,301 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,304 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,307 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,310 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,312 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,315 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,318 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,321 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,324 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,327 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,330 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,333 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,336 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,339 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,342 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,344 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,347 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,350 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,352 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,356 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,358 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,361 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,364 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,366 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,369 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,372 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,375 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,378 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,381 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,383 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,386 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,389 copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,392 copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,394 copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,397 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,399 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,402 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,405 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,407 copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,410 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,413 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,416 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,418 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,421 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,424 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,427 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,429 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,432 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,435 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,438 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,441 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,443 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,446 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,449 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,451 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,454 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,457 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,460 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,462 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,465 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,468 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,471 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,473 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,476 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,479 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,481 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,484 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,487 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,490 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,492 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,495 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,498 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,501 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,503 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,506 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,509 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,512 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,515 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,517 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,520 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,523 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,525 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,528 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,531 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,533 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,536 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,539 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,542 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,545 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,548 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,552 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,556 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,559 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,563 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,566 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,570 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,573 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,577 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,580 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,584 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,587 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,591 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,594 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,597 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,600 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,604 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,607 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,610 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,614 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,617 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,621 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,624 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,628 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,631 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,635 copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,638 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,642 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,645 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,648 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,651 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,653 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,656 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,659 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,662 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,665 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,668 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,670 copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,673 copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:51,676 creating build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,677 copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,680 copying cryptography_vectors/x509/custom/aia_ocsp.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,682 copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,684 copying cryptography_vectors/x509/custom/all_key_usages.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,687 copying cryptography_vectors/x509/custom/all_supported_names.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,689 copying cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,691 copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,694 copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,696 copying cryptography_vectors/x509/custom/bad_country.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,698 copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,701 copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,703 copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,706 copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,708 copying cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,710 copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,713 copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,715 copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,718 copying cryptography_vectors/x509/custom/cp_invalid.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,720 copying cryptography_vectors/x509/custom/cp_invalid2.der -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,722 copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,725 copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,727 copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,729 copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,732 copying cryptography_vectors/x509/custom/crl_almost_10k.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,740 copying cryptography_vectors/x509/custom/crl_bad_version.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,742 copying cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,745 copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,747 copying cryptography_vectors/x509/custom/crl_empty.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,749 copying cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,752 copying cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,754 copying cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,756 copying cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,759 copying cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,761 copying cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,763 copying cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,766 copying cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,768 copying cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,770 copying cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,773 copying cryptography_vectors/x509/custom/crl_inner_outer_mismatch.der -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,775 copying cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,778 copying cryptography_vectors/x509/custom/crl_invalid_time.der -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,781 copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,783 copying cryptography_vectors/x509/custom/crl_no_next_update.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,786 copying cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,789 copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,791 copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,794 copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,797 copying cryptography_vectors/x509/custom/extended_key_usage.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,800 copying cryptography_vectors/x509/custom/freshestcrl.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,802 copying cryptography_vectors/x509/custom/ian_uri.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,805 copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,808 copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,811 copying cryptography_vectors/x509/custom/invalid-sct-length.der -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,813 copying cryptography_vectors/x509/custom/invalid-sct-version.der -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,816 copying cryptography_vectors/x509/custom/invalid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,819 copying cryptography_vectors/x509/custom/invalid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,821 copying cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,824 copying cryptography_vectors/x509/custom/invalid_version.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,827 copying cryptography_vectors/x509/custom/long-form-name-attribute.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,830 copying cryptography_vectors/x509/custom/mismatch_inner_outer_sig_algorithm.der -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,832 copying cryptography_vectors/x509/custom/nc_excluded.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,835 copying cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,838 copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,840 copying cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,843 copying cryptography_vectors/x509/custom/nc_permitted.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,846 copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,848 copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,851 copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,853 copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,856 copying cryptography_vectors/x509/custom/negative_serial.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,859 copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,861 copying cryptography_vectors/x509/custom/pc_inhibit.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,864 copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,866 copying cryptography_vectors/x509/custom/pc_require.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,869 copying cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,872 copying cryptography_vectors/x509/custom/post2000utctime.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,874 copying cryptography_vectors/x509/custom/rsa_pss.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,877 copying cryptography_vectors/x509/custom/rsa_pss_cert.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,880 copying cryptography_vectors/x509/custom/san_dirname.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,883 copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,886 copying cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,889 copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,891 copying cryptography_vectors/x509/custom/san_idna_names.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,894 copying cryptography_vectors/x509/custom/san_ipaddr.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,897 copying cryptography_vectors/x509/custom/san_other_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,900 copying cryptography_vectors/x509/custom/san_registered_id.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,902 copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,905 copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,908 copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,911 copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,913 copying cryptography_vectors/x509/custom/sia.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,916 copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,919 copying cryptography_vectors/x509/custom/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,922 copying cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,924 copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,927 copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,930 copying cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,933 copying cryptography_vectors/x509/custom/utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,936 copying cryptography_vectors/x509/custom/valid_signature_cert.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,938 copying cryptography_vectors/x509/custom/valid_signature_crl.pem -> build/lib/cryptography_vectors/x509/custom 2023-04-14T13:04:51,941 creating build/lib/cryptography_vectors/x509/custom/ca 2023-04-14T13:04:51,943 copying cryptography_vectors/x509/custom/ca/ca.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-04-14T13:04:51,945 copying cryptography_vectors/x509/custom/ca/ca_key.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-04-14T13:04:51,948 copying cryptography_vectors/x509/custom/ca/rsa_ca.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-04-14T13:04:51,951 copying cryptography_vectors/x509/custom/ca/rsa_key.pem -> build/lib/cryptography_vectors/x509/custom/ca 2023-04-14T13:04:51,954 creating build/lib/cryptography_vectors/x509/ed25519 2023-04-14T13:04:51,956 copying cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> build/lib/cryptography_vectors/x509/ed25519 2023-04-14T13:04:51,958 copying cryptography_vectors/x509/ed25519/root-ed25519.pem -> build/lib/cryptography_vectors/x509/ed25519 2023-04-14T13:04:51,961 copying cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> build/lib/cryptography_vectors/x509/ed25519 2023-04-14T13:04:51,964 creating build/lib/cryptography_vectors/x509/ed448 2023-04-14T13:04:51,965 copying cryptography_vectors/x509/ed448/root-ed448.pem -> build/lib/cryptography_vectors/x509/ed448 2023-04-14T13:04:51,968 copying cryptography_vectors/x509/ed448/server-ed448-cert.pem -> build/lib/cryptography_vectors/x509/ed448 2023-04-14T13:04:51,971 creating build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:51,972 copying cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:51,975 copying cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:51,978 copying cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:51,981 copying cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:51,984 copying cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:51,986 copying cryptography_vectors/x509/ocsp/req-ext-nonce.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:51,989 copying cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:51,992 copying cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:51,994 copying cryptography_vectors/x509/ocsp/req-multi-sha1.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:51,997 copying cryptography_vectors/x509/ocsp/req-sha1.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,000 copying cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,002 copying cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,005 copying cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,008 copying cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,010 copying cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,013 copying cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,016 copying cryptography_vectors/x509/ocsp/resp-revoked.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,019 copying cryptography_vectors/x509/ocsp/resp-sct-extension.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,021 copying cryptography_vectors/x509/ocsp/resp-sha256.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,024 copying cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,027 copying cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,029 copying cryptography_vectors/x509/ocsp/resp-unauthorized.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,032 copying cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,035 copying cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,038 copying cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> build/lib/cryptography_vectors/x509/ocsp 2023-04-14T13:04:52,040 creating build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,042 copying cryptography_vectors/x509/requests/bad-version.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,044 copying cryptography_vectors/x509/requests/basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,047 copying cryptography_vectors/x509/requests/challenge-invalid.der -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,050 copying cryptography_vectors/x509/requests/challenge-multi-valued.der -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,053 copying cryptography_vectors/x509/requests/challenge-unstructured.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,056 copying cryptography_vectors/x509/requests/challenge.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,058 copying cryptography_vectors/x509/requests/dsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,061 copying cryptography_vectors/x509/requests/dsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,064 copying cryptography_vectors/x509/requests/ec_sha256.der -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,067 copying cryptography_vectors/x509/requests/ec_sha256.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,070 copying cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,072 copying cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,075 copying cryptography_vectors/x509/requests/invalid_signature.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,077 copying cryptography_vectors/x509/requests/long-form-attribute.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,080 copying cryptography_vectors/x509/requests/rsa_md4.der -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,082 copying cryptography_vectors/x509/requests/rsa_md4.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,084 copying cryptography_vectors/x509/requests/rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,087 copying cryptography_vectors/x509/requests/rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,089 copying cryptography_vectors/x509/requests/rsa_sha256.der -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,092 copying cryptography_vectors/x509/requests/rsa_sha256.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,094 copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,097 copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,099 copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,102 copying cryptography_vectors/x509/requests/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,104 copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/requests 2023-04-14T13:04:52,153 /home/piwheels/.local/lib/python3.9/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. 2023-04-14T13:04:52,154 warnings.warn( 2023-04-14T13:04:52,187 installing to build/bdist.linux-armv7l/wheel 2023-04-14T13:04:52,188 running install 2023-04-14T13:04:52,213 running install_lib 2023-04-14T13:04:52,248 creating build/bdist.linux-armv7l 2023-04-14T13:04:52,248 creating build/bdist.linux-armv7l/wheel 2023-04-14T13:04:52,250 creating build/bdist.linux-armv7l/wheel/cryptography_vectors 2023-04-14T13:04:52,252 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2023-04-14T13:04:52,253 copying build/lib/cryptography_vectors/pkcs7/amazon-roots.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2023-04-14T13:04:52,255 copying build/lib/cryptography_vectors/pkcs7/isrg.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2023-04-14T13:04:52,257 copying build/lib/cryptography_vectors/pkcs7/amazon-roots.p7b -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2023-04-14T13:04:52,259 copying build/lib/cryptography_vectors/pkcs7/enveloped.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs7 2023-04-14T13:04:52,262 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-04-14T13:04:52,263 copying build/lib/cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-04-14T13:04:52,266 copying build/lib/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-04-14T13:04:52,268 copying build/lib/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-04-14T13:04:52,269 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-04-14T13:04:52,272 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-04-14T13:04:52,274 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-04-14T13:04:52,276 copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/HMAC 2023-04-14T13:04:52,279 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric 2023-04-14T13:04:52,280 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,282 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,284 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,286 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/gen.sh -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,288 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,290 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,292 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,294 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,296 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,298 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,300 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,302 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,303 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,305 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,307 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,309 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,311 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,313 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,315 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,318 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,320 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,321 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-broken-signature-key-type.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,323 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-crit-opts.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,325 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha256.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,328 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-empty-principals.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,329 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/dsa-p256.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,331 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha1.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,333 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p521.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,335 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p384.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,337 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-extension.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,339 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha512.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,341 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-extensions.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,343 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-invalid-cert-type.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,345 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-crit-opts.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,347 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/certs/p256-dsa.pub -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH/certs 2023-04-14T13:04:52,349 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,351 copying build/lib/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/OpenSSH 2023-04-14T13:04:52,355 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:52,357 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:52,360 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:52,362 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:52,365 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:52,368 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:52,370 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:52,373 copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization 2023-04-14T13:04:52,377 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA 2023-04-14T13:04:52,379 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-04-14T13:04:52,380 copying build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/SECP256K1 2023-04-14T13:04:52,407 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:52,408 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:52,436 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:52,462 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:52,479 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:52,481 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:52,484 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 2023-04-14T13:04:52,488 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:52,489 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:52,495 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:52,503 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:52,510 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:52,512 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:52,516 copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 2023-04-14T13:04:52,520 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2023-04-14T13:04:52,521 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2023-04-14T13:04:52,523 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2023-04-14T13:04:52,533 copying build/lib/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2023-04-14T13:04:52,546 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:52,547 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:52,552 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:52,555 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:52,559 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:52,562 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec 2023-04-14T13:04:52,564 copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA 2023-04-14T13:04:52,574 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,576 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,580 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,584 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,588 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,592 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,596 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,600 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,604 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,608 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,611 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,615 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,619 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,623 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,627 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,631 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,635 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,640 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,643 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,648 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,652 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,657 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,661 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,665 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,669 copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/oaep-custom 2023-04-14T13:04:52,674 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,675 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,683 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,691 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,697 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,705 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,729 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,736 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,756 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,763 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,765 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,773 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,780 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,786 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,793 copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/RSA/FIPS_186-2 2023-04-14T13:04:52,819 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:52,820 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:52,822 copying build/lib/cryptography_vectors/asymmetric/X448/rfc7748.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:52,824 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:52,826 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:52,828 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:52,830 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:52,832 copying build/lib/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X448 2023-04-14T13:04:52,835 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,836 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,839 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,841 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,843 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,845 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,847 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,849 copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,851 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,853 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,855 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,857 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,859 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,861 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,863 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,865 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,867 copying build/lib/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,869 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,871 copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,873 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,875 copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,876 copying build/lib/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,878 copying build/lib/cryptography_vectors/asymmetric/PKCS8/private.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,880 copying build/lib/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,882 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,884 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,886 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,888 copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,891 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,893 copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,895 copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,897 copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PKCS8 2023-04-14T13:04:52,900 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,901 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,903 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,905 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,907 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,909 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,911 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,913 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,915 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,917 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,919 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,921 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,923 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,925 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,927 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,929 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,931 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,934 copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DER_Serialization 2023-04-14T13:04:52,936 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:52,937 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:52,939 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:52,941 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:52,943 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:52,945 copying build/lib/cryptography_vectors/asymmetric/Ed448/rfc8032.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:52,948 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:52,950 copying build/lib/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed448 2023-04-14T13:04:52,952 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,953 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,956 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,958 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,959 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,961 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,963 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,965 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,967 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,969 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,971 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,973 copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/PEM_Serialization 2023-04-14T13:04:52,976 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public 2023-04-14T13:04:52,978 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-04-14T13:04:52,979 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-04-14T13:04:52,981 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-04-14T13:04:52,983 copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/public/PKCS1 2023-04-14T13:04:52,986 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA 2023-04-14T13:04:52,987 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:52,988 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:52,997 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:53,005 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:53,014 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:53,023 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:53,025 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:53,046 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:53,049 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-3 2023-04-14T13:04:53,057 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:53,058 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:53,061 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:53,063 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:53,066 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:53,069 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:53,071 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:53,074 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:53,076 copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DSA/FIPS_186-2 2023-04-14T13:04:53,079 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:53,080 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:53,082 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:53,084 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:53,087 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:53,089 copying build/lib/cryptography_vectors/asymmetric/Ed25519/sign.input -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:53,137 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:53,139 copying build/lib/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/Ed25519 2023-04-14T13:04:53,141 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:53,142 copying build/lib/cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:53,145 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:53,147 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:53,149 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:53,151 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:53,153 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:53,155 copying build/lib/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/X25519 2023-04-14T13:04:53,157 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:53,158 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:53,165 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:53,180 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:53,188 copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:53,197 copying build/lib/cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/ECDH 2023-04-14T13:04:53,200 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/EC 2023-04-14T13:04:53,201 copying build/lib/cryptography_vectors/asymmetric/EC/compressed_points.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/EC 2023-04-14T13:04:53,203 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,204 copying build/lib/cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,207 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,209 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,210 copying build/lib/cryptography_vectors/asymmetric/DH/dh_key_256.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,212 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,214 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,216 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,218 copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,220 copying build/lib/cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,223 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,225 copying build/lib/cryptography_vectors/asymmetric/DH/dhp.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,227 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,228 copying build/lib/cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,231 copying build/lib/cryptography_vectors/asymmetric/DH/vec.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,233 copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,239 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,241 copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,246 copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,248 copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,250 copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,252 copying build/lib/cryptography_vectors/asymmetric/DH/dhp.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/asymmetric/DH 2023-04-14T13:04:53,254 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/__pycache__ 2023-04-14T13:04:53,255 copying build/lib/cryptography_vectors/__pycache__/__about__.cpython-310.pyc -> build/bdist.linux-armv7l/wheel/cryptography_vectors/__pycache__ 2023-04-14T13:04:53,257 copying build/lib/cryptography_vectors/__pycache__/__about__.cpython-39.pyc -> build/bdist.linux-armv7l/wheel/cryptography_vectors/__pycache__ 2023-04-14T13:04:53,259 copying build/lib/cryptography_vectors/__pycache__/__init__.cpython-310.pyc -> build/bdist.linux-armv7l/wheel/cryptography_vectors/__pycache__ 2023-04-14T13:04:53,261 copying build/lib/cryptography_vectors/__pycache__/__init__.cpython-39.pyc -> build/bdist.linux-armv7l/wheel/cryptography_vectors/__pycache__ 2023-04-14T13:04:53,263 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/poly1305 2023-04-14T13:04:53,264 copying build/lib/cryptography_vectors/poly1305/rfc7539.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/poly1305 2023-04-14T13:04:53,267 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2023-04-14T13:04:53,268 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2023-04-14T13:04:53,270 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2023-04-14T13:04:53,272 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2023-04-14T13:04:53,274 copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/CMAC 2023-04-14T13:04:53,277 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-04-14T13:04:53,278 copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-04-14T13:04:53,280 copying build/lib/cryptography_vectors/KDF/hkdf-generated.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-04-14T13:04:53,282 copying build/lib/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-04-14T13:04:53,284 copying build/lib/cryptography_vectors/KDF/ansx963_2001.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-04-14T13:04:53,288 copying build/lib/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-04-14T13:04:53,353 copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-04-14T13:04:53,355 copying build/lib/cryptography_vectors/KDF/scrypt.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/KDF 2023-04-14T13:04:53,359 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:53,360 copying build/lib/cryptography_vectors/x509/cryptography.io.old_header.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:53,362 copying build/lib/cryptography_vectors/x509/verisign_md2_root.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:53,364 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed448 2023-04-14T13:04:53,366 copying build/lib/cryptography_vectors/x509/ed448/root-ed448.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed448 2023-04-14T13:04:53,368 copying build/lib/cryptography_vectors/x509/ed448/server-ed448-cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed448 2023-04-14T13:04:53,370 copying build/lib/cryptography_vectors/x509/e-trust.ru.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:53,372 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2023-04-14T13:04:53,373 copying build/lib/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2023-04-14T13:04:53,380 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,381 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,383 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,385 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,387 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,389 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,391 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,393 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,395 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,397 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,399 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,401 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,403 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,405 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,407 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,409 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,411 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,412 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,414 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,416 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,418 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,420 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,422 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,424 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,426 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,428 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,430 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,432 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,434 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,436 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,438 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,440 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,442 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,444 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,446 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,447 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,449 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,451 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,453 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,455 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,457 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,459 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,461 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,463 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,465 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,467 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,469 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,471 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,473 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,475 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,477 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,479 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,481 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,482 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,484 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,486 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,488 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,490 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,492 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,494 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,496 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,498 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,500 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,502 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,504 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,506 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,508 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,510 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,512 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,514 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,516 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,518 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,520 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,522 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,524 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,526 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,528 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,530 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,532 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,534 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,536 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,538 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,540 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,542 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,544 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,546 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,548 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,550 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,552 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,554 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,556 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,558 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,560 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,563 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,564 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,566 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,568 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,570 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,572 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,574 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,576 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,578 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,580 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,582 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,583 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,585 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,587 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,589 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,591 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,593 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,595 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,597 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,599 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,601 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,603 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,605 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,607 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,609 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,611 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,613 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,615 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,617 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,619 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,621 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,623 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,625 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,627 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,629 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,631 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,633 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,635 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,637 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,639 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,641 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,643 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,645 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,647 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,649 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,651 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,653 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,655 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,657 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,659 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,661 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,663 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,665 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,667 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,669 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,671 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,673 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,675 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,677 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,679 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,681 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,683 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,685 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,687 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,689 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,691 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,693 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,695 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,697 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,699 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,701 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,703 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,705 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,707 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,709 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,711 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,713 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,715 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,717 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,719 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,721 copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/crls 2023-04-14T13:04:53,729 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,730 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,733 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,735 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,738 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,741 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,743 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,746 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,748 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,751 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,753 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,757 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,759 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,761 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,764 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,766 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,769 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,771 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,774 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,776 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,779 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,781 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,784 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,786 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,789 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,791 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,794 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,796 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,799 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,801 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,804 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,806 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,809 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,811 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,813 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,816 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,819 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,821 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,824 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,826 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,829 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,831 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,834 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,836 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,839 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,841 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,844 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,846 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,849 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,851 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,854 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,856 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,859 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,861 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,864 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,866 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,869 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,871 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,874 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,876 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,879 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,881 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,883 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,886 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,889 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,891 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,894 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,896 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,899 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,901 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,904 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,906 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,908 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,911 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,913 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,916 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,919 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,921 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,924 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,926 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,929 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,931 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,934 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,937 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,939 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,942 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,944 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,947 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,949 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,952 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,954 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,957 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,959 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,962 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,964 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,967 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,969 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,972 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,974 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,977 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,980 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,982 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,985 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,988 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,990 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,992 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,995 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:53,997 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,000 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,002 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,005 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,008 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,010 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,013 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,016 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,018 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,021 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,023 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,025 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,028 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,031 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,033 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,036 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,038 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,041 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,043 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,046 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,048 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,051 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,053 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,056 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,059 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,061 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,064 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,066 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,069 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,071 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,073 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,076 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,078 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,081 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,083 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,086 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,088 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,090 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,093 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,095 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,098 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,100 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,103 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,105 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,108 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,110 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,113 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,115 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,118 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,120 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,123 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,125 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,128 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,131 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,133 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,136 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,138 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,141 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,144 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,146 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,149 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,151 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,154 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,156 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,159 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,161 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,164 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,167 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,170 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,173 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,176 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,179 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,182 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,184 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,188 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,191 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,194 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,197 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,200 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,203 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,206 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,209 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,211 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,214 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,217 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,220 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,223 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,226 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,229 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,232 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,235 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,238 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,240 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,243 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,246 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,249 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,252 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,254 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,257 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,260 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,263 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,266 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,269 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,271 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,274 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,277 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,280 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,283 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,286 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,289 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,292 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,294 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,297 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,300 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,303 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,306 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,308 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,311 copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/smime 2023-04-14T13:04:54,314 copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.schema -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2023-04-14T13:04:54,325 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,327 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,329 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,331 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,334 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,336 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,338 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,341 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,343 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,346 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,348 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,350 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,353 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,355 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,357 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,360 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,362 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,364 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,366 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,369 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,371 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,373 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,376 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,378 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,380 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,383 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,385 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,387 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,390 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,392 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,394 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,397 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,399 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,401 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,404 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,406 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,408 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,411 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,413 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,415 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,418 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,420 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,422 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,425 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,427 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,429 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,432 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,434 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,436 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,439 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,441 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,443 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,446 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,448 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,451 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,453 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,456 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,458 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,460 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,462 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,465 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,467 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,469 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,472 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,474 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,477 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,479 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,481 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,484 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,486 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,488 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,491 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,493 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,496 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,498 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,500 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,502 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,505 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,507 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,509 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,511 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,514 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,516 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,518 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,521 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,523 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,526 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,528 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,530 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,533 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,535 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,538 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,540 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,543 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,545 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,547 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,550 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,552 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,554 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,557 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,559 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,562 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,564 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,566 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,569 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,572 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,575 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,620 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,622 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,625 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,628 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,630 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,633 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,636 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,638 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,641 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,644 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,646 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,649 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,652 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,654 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,657 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,660 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,662 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,665 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,668 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,670 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,673 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,677 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,679 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,682 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,684 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,687 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,690 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,692 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,695 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,697 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,700 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,703 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,706 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,708 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,711 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,714 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,717 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,720 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,722 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,725 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,728 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,730 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,733 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,735 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,740 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,743 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,745 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,748 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,750 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,753 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,756 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,759 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,764 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,768 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,770 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,772 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,773 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,775 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,777 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,779 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,781 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,783 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,785 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,788 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,790 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,792 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,793 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,796 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,798 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,800 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,802 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,804 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,806 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,808 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,810 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,812 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,814 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,816 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,818 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,820 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,822 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,824 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,826 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,828 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,830 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,832 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,834 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,836 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,838 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,840 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,842 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,844 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,846 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,848 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,850 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,852 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,854 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,856 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,858 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,861 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,863 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,865 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,867 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,869 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,871 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,873 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,875 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,877 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,879 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,881 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,883 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,886 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,888 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,890 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,892 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,894 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,896 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,898 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,900 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,902 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,904 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,906 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,908 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,910 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,912 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,914 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,916 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,918 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,920 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,922 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,924 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,926 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,928 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,930 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,932 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,934 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,936 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,938 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,941 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,943 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,945 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,947 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,949 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,951 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,953 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,955 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,957 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,959 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,961 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,964 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,966 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,968 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,970 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,972 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,974 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,976 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,978 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,980 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,982 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,984 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,986 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,988 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,990 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,992 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,994 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,996 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:54,998 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,000 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,002 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,005 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,007 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,009 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,011 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,013 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,015 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,017 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,019 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,021 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,023 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,025 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,027 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,029 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,031 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,033 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,035 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,037 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,039 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,041 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,043 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,045 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,047 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,050 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,052 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,053 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,055 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,057 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,059 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,061 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,064 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,066 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,068 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,070 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,072 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,074 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,076 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,078 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,080 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,082 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,084 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,087 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,089 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,091 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,093 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,095 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,097 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,099 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,101 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,103 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,105 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,107 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,109 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,111 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,113 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,115 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,117 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,119 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,121 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,123 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,125 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,128 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,130 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,132 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,134 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,136 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,138 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,140 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,142 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,144 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,146 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,148 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,150 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,152 copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certpairs 2023-04-14T13:04:55,154 copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data 2023-04-14T13:04:55,169 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,170 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,172 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,174 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,176 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,177 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,179 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,181 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,183 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,185 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,187 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,189 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,191 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,193 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,195 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,197 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,199 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,201 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,203 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,205 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,207 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,209 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,211 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,213 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,215 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,217 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,219 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,221 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,223 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,225 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,227 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,229 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,231 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,233 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,235 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,237 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,239 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,241 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,243 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,245 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,247 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,249 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,251 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,253 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,256 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,258 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,259 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,261 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,264 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,266 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,268 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,270 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,272 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,274 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,276 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,278 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,280 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,282 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,284 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,286 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,289 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,291 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,292 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,294 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,297 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,299 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,301 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,303 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,305 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,307 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,309 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,311 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,313 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,315 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,317 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,319 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,321 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,323 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,325 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,327 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,329 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,331 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,333 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,335 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,337 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,339 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,341 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,343 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,344 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,346 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,348 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,350 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,352 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,354 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,356 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,358 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,360 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,362 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,364 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,366 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,368 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,370 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,372 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,374 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,376 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,378 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,380 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,382 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,384 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,386 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,388 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,390 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,392 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,394 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,396 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,398 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,400 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,402 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,404 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,406 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,408 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,410 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,412 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,414 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,417 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,419 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,421 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,423 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,425 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,427 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,429 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,431 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,433 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,435 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,437 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,439 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,441 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,443 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,445 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,447 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,449 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,451 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,453 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,455 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,457 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,459 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,461 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,463 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,465 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,467 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,469 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,471 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,473 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,475 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,477 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,479 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,481 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,483 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,485 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,487 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,489 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,491 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,493 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,496 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,498 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,500 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,502 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,504 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,506 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,508 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,510 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,512 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,514 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,516 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,518 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,520 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,522 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,524 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,526 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,528 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,530 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,532 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,534 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,536 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,537 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,540 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,541 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,543 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,545 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,548 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,550 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,552 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,554 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,556 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,558 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,560 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,562 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,563 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,566 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,568 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,570 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,572 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,573 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,575 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,578 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,579 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,581 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,583 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,586 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,588 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,590 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,592 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,594 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,596 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,598 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,599 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,602 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,603 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,606 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,608 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,609 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,611 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,613 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,615 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,617 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,619 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,621 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,623 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,626 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,628 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,629 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,631 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,633 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,635 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,637 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,639 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,641 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,643 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,645 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,647 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,649 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,651 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,653 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,655 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,657 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,659 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,661 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,663 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,665 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,667 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,669 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,671 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,673 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,674 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,676 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,678 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,680 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,682 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,684 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,686 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,689 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,691 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,693 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,695 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,697 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,699 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,701 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,703 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,705 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,707 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,708 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,710 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,712 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,714 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,716 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,718 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,720 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,722 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,724 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,726 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,727 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,729 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,731 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,733 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,735 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,737 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,739 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,741 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,743 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,745 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,747 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,748 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,750 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,752 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,754 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,756 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,760 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,762 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,763 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,765 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,768 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,770 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,771 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,773 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,775 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,777 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,779 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,781 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,783 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,785 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,787 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,790 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,792 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,794 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,796 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,798 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,800 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,802 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,804 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,806 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,808 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,810 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,812 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,814 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,816 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,818 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,819 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,821 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,823 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,825 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,827 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,829 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,831 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,836 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,838 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,840 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,842 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,844 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,846 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,848 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,850 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,852 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,859 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,861 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,863 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,865 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,867 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,869 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,871 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,873 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,875 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,877 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,879 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,881 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,883 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,885 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,887 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,888 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,890 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,897 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,899 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,901 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,903 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,905 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,907 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,908 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,910 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,912 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,914 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,917 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,919 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,921 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,923 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,925 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,926 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,928 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,930 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,932 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,934 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,936 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,937 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,939 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,941 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,943 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,945 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,947 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,949 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,951 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,953 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,955 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,961 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,964 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,966 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,968 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,970 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,971 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,973 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,975 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,977 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,980 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,982 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,984 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,986 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,988 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,990 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:55,992 copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/certs 2023-04-14T13:04:56,011 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,012 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,014 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,016 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,018 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,020 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,022 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,024 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,027 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,029 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,031 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,032 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,035 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,037 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,039 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,041 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,043 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,045 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,047 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,049 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,051 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,053 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,056 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,058 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,060 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,062 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,064 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,066 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,068 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,070 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,072 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,074 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,076 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,078 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,080 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,083 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,085 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,087 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,089 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,091 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,093 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,095 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,098 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,100 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,102 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,104 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,106 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,108 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,110 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,112 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,114 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,116 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,119 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,121 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,123 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,125 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,127 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,129 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,131 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,133 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,135 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,137 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,139 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,142 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,144 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,146 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,148 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,150 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,153 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,155 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,157 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,159 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,161 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,163 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,165 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,168 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,170 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,172 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,174 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,176 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,178 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,180 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,182 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,184 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,187 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,189 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,191 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,193 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,195 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,197 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,199 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,201 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,203 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,206 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,208 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,210 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,212 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,214 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,216 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,218 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,220 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,222 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,224 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,227 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,229 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,231 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,233 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,235 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,237 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,239 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,241 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,243 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,245 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,247 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,250 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,252 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,254 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,256 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,258 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,260 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,262 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,264 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,267 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,269 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,271 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,273 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,276 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,278 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,280 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,282 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,284 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,286 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,288 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,290 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,292 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,294 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,296 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,298 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,300 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,302 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,304 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,307 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,309 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,311 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,313 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,315 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,317 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,319 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,321 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,323 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,325 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,328 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,329 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,331 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,333 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,336 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,337 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,340 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,342 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,344 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,346 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,348 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,350 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,352 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,354 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,356 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,358 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,360 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,362 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,364 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,366 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,368 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,370 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,372 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,374 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,376 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,378 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,380 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,382 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,384 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,387 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,389 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,391 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,393 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,395 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,397 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,399 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,400 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,402 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,404 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,407 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,409 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,411 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,413 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,415 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,417 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,419 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,421 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,423 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,425 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,427 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,429 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,431 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,433 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,435 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,437 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,439 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,441 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,443 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,445 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,447 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,449 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,451 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,453 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,455 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,457 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,459 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,461 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,463 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,465 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,467 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,469 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,471 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,473 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,476 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,477 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,480 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,482 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,484 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,486 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,488 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,490 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,492 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,494 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,496 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,498 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,500 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,502 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,504 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,506 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,508 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,510 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,512 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,514 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,517 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,519 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,521 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,523 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,525 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,528 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,529 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,532 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,534 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,536 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,538 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,540 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,542 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,544 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,546 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,548 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,550 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,552 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,554 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,557 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,559 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,561 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,563 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,565 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,568 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,570 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,572 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,574 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,576 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,578 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,580 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,583 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,585 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,587 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,589 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,591 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,593 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,596 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,598 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,600 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,602 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,604 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,607 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,609 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,611 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,613 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,615 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,618 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,620 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,622 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,624 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,626 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,628 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,631 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,633 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,635 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,637 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,640 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,642 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,644 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,646 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,648 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,651 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,653 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,655 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,657 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,659 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,662 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,664 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,666 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,668 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,670 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,673 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,675 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,677 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,679 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,682 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,684 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,686 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,688 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,690 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,692 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,695 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,697 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,699 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,701 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,703 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,706 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,708 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,710 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,712 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,714 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,716 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,718 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,720 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,723 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,725 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,727 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,729 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,731 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,733 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,735 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,738 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,740 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,742 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,744 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,746 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,748 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,750 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,753 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,755 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,757 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,759 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,762 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,764 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,766 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,768 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,770 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,772 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,775 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,777 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,779 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,781 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,783 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,786 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,788 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,790 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,792 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,794 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,797 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,799 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,801 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,803 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,806 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,808 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,810 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,812 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,815 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,817 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,819 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,821 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,824 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,826 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,828 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,830 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,832 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,835 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,837 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,839 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,842 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,844 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,846 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,848 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,851 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,853 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,855 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,857 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,859 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,862 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,864 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,866 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,868 copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/PKITS_data/pkcs12 2023-04-14T13:04:56,870 copying build/lib/cryptography_vectors/x509/badssl-sct-none-hash.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,872 copying build/lib/cryptography_vectors/x509/cryptography.io.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,875 copying build/lib/cryptography_vectors/x509/utf8-dnsname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,877 copying build/lib/cryptography_vectors/x509/bigoid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,879 copying build/lib/cryptography_vectors/x509/badasn1time.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,881 copying build/lib/cryptography_vectors/x509/cryptography-scts.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,883 copying build/lib/cryptography_vectors/x509/cryptography.io.with_headers.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,885 copying build/lib/cryptography_vectors/x509/letsencryptx3.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,887 copying build/lib/cryptography_vectors/x509/ecdsa_root.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,889 copying build/lib/cryptography_vectors/x509/accvraiz1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,891 copying build/lib/cryptography_vectors/x509/scottishpower-bitstring-dn.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,893 copying build/lib/cryptography_vectors/x509/v1_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,895 copying build/lib/cryptography_vectors/x509/badssl-sct-anonymous-sig.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,897 copying build/lib/cryptography_vectors/x509/cryptography.io.with_garbage.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,899 copying build/lib/cryptography_vectors/x509/unique_identifier.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,901 copying build/lib/cryptography_vectors/x509/san_x400address.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,903 copying build/lib/cryptography_vectors/x509/cryptography.io.chain.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,905 copying build/lib/cryptography_vectors/x509/san_edipartyname.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,908 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,909 copying build/lib/cryptography_vectors/x509/requests/invalid_signature.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,911 copying build/lib/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,913 copying build/lib/cryptography_vectors/x509/requests/challenge-invalid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,915 copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,917 copying build/lib/cryptography_vectors/x509/requests/rsa_md4.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,919 copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,921 copying build/lib/cryptography_vectors/x509/requests/freeipa-bad-critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,923 copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,924 copying build/lib/cryptography_vectors/x509/requests/challenge.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,927 copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,929 copying build/lib/cryptography_vectors/x509/requests/rsa_md4.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,930 copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,932 copying build/lib/cryptography_vectors/x509/requests/ec_sha256.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,934 copying build/lib/cryptography_vectors/x509/requests/unsupported_extension.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,936 copying build/lib/cryptography_vectors/x509/requests/challenge-unstructured.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,938 copying build/lib/cryptography_vectors/x509/requests/long-form-attribute.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,940 copying build/lib/cryptography_vectors/x509/requests/bad-version.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,942 copying build/lib/cryptography_vectors/x509/requests/ec_sha256.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,944 copying build/lib/cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,946 copying build/lib/cryptography_vectors/x509/requests/basic_constraints.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,948 copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,950 copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,952 copying build/lib/cryptography_vectors/x509/requests/challenge-multi-valued.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,954 copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,956 copying build/lib/cryptography_vectors/x509/requests/ec_sha256_old_header.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/requests 2023-04-14T13:04:56,958 copying build/lib/cryptography_vectors/x509/wosign-bc-invalid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:56,962 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,963 copying build/lib/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,965 copying build/lib/cryptography_vectors/x509/custom/crl_idp_relativename_only.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,967 copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,969 copying build/lib/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,971 copying build/lib/cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,972 copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,974 copying build/lib/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,976 copying build/lib/cryptography_vectors/x509/custom/invalid_signature_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,978 copying build/lib/cryptography_vectors/x509/custom/crl_empty_no_sequence.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,980 copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,982 copying build/lib/cryptography_vectors/x509/custom/cp_invalid2.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,984 copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,986 copying build/lib/cryptography_vectors/x509/custom/valid_signature_crl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,987 copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,989 copying build/lib/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:56,992 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2023-04-14T13:04:56,993 copying build/lib/cryptography_vectors/x509/custom/ca/rsa_ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2023-04-14T13:04:56,995 copying build/lib/cryptography_vectors/x509/custom/ca/ca_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2023-04-14T13:04:56,997 copying build/lib/cryptography_vectors/x509/custom/ca/ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2023-04-14T13:04:56,998 copying build/lib/cryptography_vectors/x509/custom/ca/rsa_key.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom/ca 2023-04-14T13:04:57,000 copying build/lib/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,002 copying build/lib/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,004 copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,006 copying build/lib/cryptography_vectors/x509/custom/cp_invalid.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,008 copying build/lib/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,010 copying build/lib/cryptography_vectors/x509/custom/freshestcrl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,011 copying build/lib/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,013 copying build/lib/cryptography_vectors/x509/custom/san_registered_id.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,016 copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,017 copying build/lib/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,019 copying build/lib/cryptography_vectors/x509/custom/nc_permitted.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,021 copying build/lib/cryptography_vectors/x509/custom/rsa_pss.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,023 copying build/lib/cryptography_vectors/x509/custom/crl_inner_outer_mismatch.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,025 copying build/lib/cryptography_vectors/x509/custom/nc_excluded.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,027 copying build/lib/cryptography_vectors/x509/custom/crl_invalid_time.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,029 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,030 copying build/lib/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,032 copying build/lib/cryptography_vectors/x509/custom/negative_serial.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,034 copying build/lib/cryptography_vectors/x509/custom/rsa_pss_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,036 copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,038 copying build/lib/cryptography_vectors/x509/custom/crl_empty.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,040 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,042 copying build/lib/cryptography_vectors/x509/custom/nc_ip_invalid_length.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,043 copying build/lib/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,045 copying build/lib/cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,047 copying build/lib/cryptography_vectors/x509/custom/aia_ocsp.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,049 copying build/lib/cryptography_vectors/x509/custom/san_ipaddr.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,051 copying build/lib/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,053 copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,055 copying build/lib/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,057 copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,058 copying build/lib/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,060 copying build/lib/cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,062 copying build/lib/cryptography_vectors/x509/custom/utf8_common_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,064 copying build/lib/cryptography_vectors/x509/custom/crl_idp_only_ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,066 copying build/lib/cryptography_vectors/x509/custom/post2000utctime.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,068 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_only.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,070 copying build/lib/cryptography_vectors/x509/custom/valid_signature_cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,072 copying build/lib/cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,074 copying build/lib/cryptography_vectors/x509/custom/mismatch_inner_outer_sig_algorithm.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,076 copying build/lib/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,078 copying build/lib/cryptography_vectors/x509/custom/all_key_usages.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,080 copying build/lib/cryptography_vectors/x509/custom/invalid_utf8_common_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,082 copying build/lib/cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,084 copying build/lib/cryptography_vectors/x509/custom/pc_require.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,085 copying build/lib/cryptography_vectors/x509/custom/crl_bad_version.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,087 copying build/lib/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,089 copying build/lib/cryptography_vectors/x509/custom/extended_key_usage.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,091 copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,093 copying build/lib/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,095 copying build/lib/cryptography_vectors/x509/custom/crl_no_next_update.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,097 copying build/lib/cryptography_vectors/x509/custom/pc_inhibit.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,099 copying build/lib/cryptography_vectors/x509/custom/crl_idp_reasons_only.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,101 copying build/lib/cryptography_vectors/x509/custom/san_other_name.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,103 copying build/lib/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,105 copying build/lib/cryptography_vectors/x509/custom/bad_country.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,107 copying build/lib/cryptography_vectors/x509/custom/unsupported_extension.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,109 copying build/lib/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,111 copying build/lib/cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,113 copying build/lib/cryptography_vectors/x509/custom/invalid-sct-version.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,115 copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,117 copying build/lib/cryptography_vectors/x509/custom/invalid_version.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,119 copying build/lib/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,121 copying build/lib/cryptography_vectors/x509/custom/san_dirname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,123 copying build/lib/cryptography_vectors/x509/custom/crl_unrecognized_extension.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,125 copying build/lib/cryptography_vectors/x509/custom/sia.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,127 copying build/lib/cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,128 copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,130 copying build/lib/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,132 copying build/lib/cryptography_vectors/x509/custom/long-form-name-attribute.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,134 copying build/lib/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,136 copying build/lib/cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,137 copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,139 copying build/lib/cryptography_vectors/x509/custom/invalid_signature_crl.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,141 copying build/lib/cryptography_vectors/x509/custom/san_idna_names.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,143 copying build/lib/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,145 copying build/lib/cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,147 copying build/lib/cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,149 copying build/lib/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,151 copying build/lib/cryptography_vectors/x509/custom/invalid-sct-length.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,153 copying build/lib/cryptography_vectors/x509/custom/ian_uri.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,155 copying build/lib/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,157 copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,159 copying build/lib/cryptography_vectors/x509/custom/all_supported_names.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,161 copying build/lib/cryptography_vectors/x509/custom/crl_almost_10k.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/custom 2023-04-14T13:04:57,170 copying build/lib/cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:57,172 copying build/lib/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:57,173 copying build/lib/cryptography_vectors/x509/department-of-state-root.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:57,176 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2023-04-14T13:04:57,177 copying build/lib/cryptography_vectors/x509/ed25519/server-ed25519-cert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2023-04-14T13:04:57,179 copying build/lib/cryptography_vectors/x509/ed25519/root-ed25519.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2023-04-14T13:04:57,181 copying build/lib/cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ed25519 2023-04-14T13:04:57,184 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,185 copying build/lib/cryptography_vectors/x509/ocsp/resp-sha256.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,187 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,189 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,191 copying build/lib/cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,193 copying build/lib/cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,196 copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-reason.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,198 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,200 copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,202 copying build/lib/cryptography_vectors/x509/ocsp/req-ext-nonce.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,204 copying build/lib/cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,205 copying build/lib/cryptography_vectors/x509/ocsp/resp-sct-extension.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,207 copying build/lib/cryptography_vectors/x509/ocsp/resp-responder-key-hash.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,209 copying build/lib/cryptography_vectors/x509/ocsp/req-multi-sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,211 copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-response-status.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,213 copying build/lib/cryptography_vectors/x509/ocsp/req-sha1.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,215 copying build/lib/cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,217 copying build/lib/cryptography_vectors/x509/ocsp/req-duplicate-ext.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,219 copying build/lib/cryptography_vectors/x509/ocsp/resp-unauthorized.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,221 copying build/lib/cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,223 copying build/lib/cryptography_vectors/x509/ocsp/resp-unknown-extension.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,225 copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,227 copying build/lib/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,229 copying build/lib/cryptography_vectors/x509/ocsp/resp-single-extension-reason.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,231 copying build/lib/cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,232 copying build/lib/cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509/ocsp 2023-04-14T13:04:57,234 copying build/lib/cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:57,236 copying build/lib/cryptography_vectors/x509/cryptography-scts-tbs-precert.der -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:57,238 copying build/lib/cryptography_vectors/x509/badssl-sct.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:57,240 copying build/lib/cryptography_vectors/x509/cryptography.io.precert.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:57,242 copying build/lib/cryptography_vectors/x509/wildcard_san.pem -> build/bdist.linux-armv7l/wheel/cryptography_vectors/x509 2023-04-14T13:04:57,245 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers 2023-04-14T13:04:57,247 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20 2023-04-14T13:04:57,248 copying build/lib/cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20 2023-04-14T13:04:57,251 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:57,251 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:57,254 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:57,257 copying build/lib/cryptography_vectors/ciphers/ARC4/arc4.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:57,259 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:57,261 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:57,264 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:57,266 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:57,269 copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ARC4 2023-04-14T13:04:57,272 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:57,273 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:57,275 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:57,277 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:57,280 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:57,282 copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/CAST5 2023-04-14T13:04:57,287 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:57,288 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:57,291 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:57,296 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:57,302 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:57,307 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:57,309 copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Camellia 2023-04-14T13:04:57,312 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:57,313 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:57,315 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:57,317 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:57,320 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:57,322 copying build/lib/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SM4 2023-04-14T13:04:57,324 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES 2023-04-14T13:04:57,326 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,327 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,330 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,335 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,338 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,342 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,344 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,346 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,348 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,351 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,354 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,357 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,359 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,362 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,365 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,368 copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/ECB 2023-04-14T13:04:57,371 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:57,372 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/openssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:57,375 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:57,377 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:57,380 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:57,382 copying build/lib/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OCB3 2023-04-14T13:04:57,385 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,386 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,390 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,393 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,397 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,399 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,403 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,406 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,409 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,414 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,417 copying build/lib/cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,419 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,422 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,425 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,429 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,432 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,436 copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,439 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,442 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,446 copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CCM 2023-04-14T13:04:57,450 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,451 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,454 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,456 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,460 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,463 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,466 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,468 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,472 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,474 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,476 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,478 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,481 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,485 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,488 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,491 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,494 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,497 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,499 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,501 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,505 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,507 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,510 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,514 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,517 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,519 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,521 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,523 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,526 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,528 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,530 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,532 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,535 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,537 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,540 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,544 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,546 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,550 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,553 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,557 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,560 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,563 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,566 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,568 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,572 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,574 copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CFB 2023-04-14T13:04:57,577 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,578 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,581 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,584 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,588 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,592 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,596 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,598 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,600 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,603 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,605 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,608 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,610 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,613 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,617 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,619 copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CBC 2023-04-14T13:04:57,626 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/SIV 2023-04-14T13:04:57,627 copying build/lib/cryptography_vectors/ciphers/AES/SIV/openssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/SIV 2023-04-14T13:04:57,630 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS 2023-04-14T13:04:57,631 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-04-14T13:04:57,632 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-04-14T13:04:57,640 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno 2023-04-14T13:04:57,652 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-04-14T13:04:57,653 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-04-14T13:04:57,661 copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr 2023-04-14T13:04:57,672 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:57,673 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:57,738 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:57,797 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:57,856 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:57,918 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:57,991 copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/GCM 2023-04-14T13:04:58,056 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,057 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,061 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,063 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,066 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,069 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,072 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,074 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,078 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,082 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,087 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,092 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,095 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,097 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,100 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,103 copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/OFB 2023-04-14T13:04:58,105 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-04-14T13:04:58,106 copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-04-14T13:04:58,109 copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-04-14T13:04:58,111 copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/AES/CTR 2023-04-14T13:04:58,113 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2023-04-14T13:04:58,114 copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2023-04-14T13:04:58,116 copying build/lib/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2023-04-14T13:04:58,119 copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2023-04-14T13:04:58,121 copying build/lib/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/SEED 2023-04-14T13:04:58,124 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2023-04-14T13:04:58,125 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2023-04-14T13:04:58,128 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2023-04-14T13:04:58,130 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2023-04-14T13:04:58,132 copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/Blowfish 2023-04-14T13:04:58,134 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2023-04-14T13:04:58,135 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2023-04-14T13:04:58,138 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2023-04-14T13:04:58,141 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2023-04-14T13:04:58,143 copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/IDEA 2023-04-14T13:04:58,149 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-04-14T13:04:58,150 copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-04-14T13:04:58,153 copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/ChaCha20Poly1305 2023-04-14T13:04:58,158 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES 2023-04-14T13:04:58,160 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:58,161 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:58,164 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:58,166 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:58,168 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:58,171 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:58,173 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:58,176 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:58,178 copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/ECB 2023-04-14T13:04:58,182 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,183 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,186 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,189 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,191 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,193 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,196 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,199 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,202 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,204 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,207 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,210 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,212 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,214 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,217 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,220 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,222 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,225 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,228 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,231 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,233 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,236 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,238 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,241 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,243 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,246 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,248 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,251 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,254 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,256 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,259 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,261 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,263 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,265 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,269 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,271 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,274 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,277 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,280 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,282 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,285 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,288 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,291 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,294 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,297 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,299 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,302 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,304 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,307 copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CFB 2023-04-14T13:04:58,310 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,311 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,314 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,317 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,320 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,322 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,325 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,327 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,330 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,333 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,336 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,338 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,342 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,345 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,348 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,351 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,353 copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/CBC 2023-04-14T13:04:58,357 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,358 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,360 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,363 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,366 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,369 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,371 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,374 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,376 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,379 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,381 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,384 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,386 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,389 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,393 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,395 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,398 copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/ciphers/3DES/OFB 2023-04-14T13:04:58,401 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/twofactor 2023-04-14T13:04:58,402 copying build/lib/cryptography_vectors/twofactor/rfc-4226.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/twofactor 2023-04-14T13:04:58,404 copying build/lib/cryptography_vectors/twofactor/rfc-6238.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/twofactor 2023-04-14T13:04:58,407 copying build/lib/cryptography_vectors/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography_vectors 2023-04-14T13:04:58,409 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap 2023-04-14T13:04:58,410 copying build/lib/cryptography_vectors/keywrap/kwp_botan.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap 2023-04-14T13:04:58,415 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,416 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,423 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,431 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,439 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,448 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,455 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,463 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,472 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,480 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,485 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,493 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,501 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,511 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,522 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,530 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,537 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,545 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,547 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,552 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,560 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,567 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,575 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,583 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,591 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,599 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,606 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,617 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,628 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,638 copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/keywrap/kwtestvectors 2023-04-14T13:04:58,646 copying build/lib/cryptography_vectors/__about__.py -> build/bdist.linux-armv7l/wheel/cryptography_vectors 2023-04-14T13:04:58,649 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes 2023-04-14T13:04:58,650 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:58,651 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:58,654 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:58,659 copying build/lib/cryptography_vectors/hashes/SHA1/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:58,661 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:58,664 copying build/lib/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA1 2023-04-14T13:04:58,675 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SM3 2023-04-14T13:04:58,676 copying build/lib/cryptography_vectors/hashes/SM3/oscca.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SM3 2023-04-14T13:04:58,679 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/ripemd160 2023-04-14T13:04:58,680 copying build/lib/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/ripemd160 2023-04-14T13:04:58,682 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/blake2 2023-04-14T13:04:58,683 copying build/lib/cryptography_vectors/hashes/blake2/blake2b.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/blake2 2023-04-14T13:04:58,685 copying build/lib/cryptography_vectors/hashes/blake2/blake2s.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/blake2 2023-04-14T13:04:58,689 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,690 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,700 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,702 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,738 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,741 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,787 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,789 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,792 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,803 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,808 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,813 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,820 copying build/lib/cryptography_vectors/hashes/SHA2/Readme.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,822 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,825 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,827 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,861 copying build/lib/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,865 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,871 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,875 copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,877 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,880 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,883 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,923 copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,927 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,932 copying build/lib/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA2 2023-04-14T13:04:58,944 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:58,945 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:58,948 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:58,950 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:58,953 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:58,956 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:58,989 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:58,993 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:58,995 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:59,013 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:59,015 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:59,046 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:59,049 copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHA3 2023-04-14T13:04:59,078 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:59,079 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:59,087 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:59,090 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:59,095 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:59,100 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:59,148 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:59,151 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:59,190 copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/SHAKE 2023-04-14T13:04:59,203 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/MD5 2023-04-14T13:04:59,204 copying build/lib/cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/bdist.linux-armv7l/wheel/cryptography_vectors/hashes/MD5 2023-04-14T13:04:59,207 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2023-04-14T13:04:59,208 copying build/lib/cryptography_vectors/fernet/verify.json -> build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2023-04-14T13:04:59,210 copying build/lib/cryptography_vectors/fernet/invalid.json -> build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2023-04-14T13:04:59,212 copying build/lib/cryptography_vectors/fernet/generate.json -> build/bdist.linux-armv7l/wheel/cryptography_vectors/fernet 2023-04-14T13:04:59,215 creating build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,215 copying build/lib/cryptography_vectors/pkcs12/name-3-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,218 copying build/lib/cryptography_vectors/pkcs12/name-all-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,220 copying build/lib/cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,222 copying build/lib/cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,224 copying build/lib/cryptography_vectors/pkcs12/name-all-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,226 copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,228 copying build/lib/cryptography_vectors/pkcs12/name-3-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,230 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,232 copying build/lib/cryptography_vectors/pkcs12/no-name-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,234 copying build/lib/cryptography_vectors/pkcs12/name-2-3-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,236 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,238 copying build/lib/cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,240 copying build/lib/cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,242 copying build/lib/cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,244 copying build/lib/cryptography_vectors/pkcs12/name-2-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,246 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,248 copying build/lib/cryptography_vectors/pkcs12/cert-none-key-none.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,250 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,252 copying build/lib/cryptography_vectors/pkcs12/name-1-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,254 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,256 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,258 copying build/lib/cryptography_vectors/pkcs12/name-2-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,260 copying build/lib/cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,262 copying build/lib/cryptography_vectors/pkcs12/no-name-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,264 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,266 copying build/lib/cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,268 copying build/lib/cryptography_vectors/pkcs12/name-1-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,270 copying build/lib/cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,272 copying build/lib/cryptography_vectors/pkcs12/no-password.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,274 copying build/lib/cryptography_vectors/pkcs12/name-unicode-pwd.p12 -> build/bdist.linux-armv7l/wheel/cryptography_vectors/pkcs12 2023-04-14T13:04:59,276 running install_egg_info 2023-04-14T13:04:59,314 Copying cryptography_vectors.egg-info to build/bdist.linux-armv7l/wheel/cryptography_vectors-40.0.2-py3.9.egg-info 2023-04-14T13:04:59,329 running install_scripts 2023-04-14T13:04:59,346 creating build/bdist.linux-armv7l/wheel/cryptography_vectors-40.0.2.dist-info/WHEEL 2023-04-14T13:04:59,349 creating '/tmp/pip-wheel-5alm2pu3/cryptography_vectors-40.0.2-py2.py3-none-any.whl' and adding 'build/bdist.linux-armv7l/wheel' to it 2023-04-14T13:04:59,352 adding 'cryptography_vectors/__about__.py' 2023-04-14T13:04:59,353 adding 'cryptography_vectors/__init__.py' 2023-04-14T13:04:59,355 adding 'cryptography_vectors/CMAC/nist-800-38b-3des.txt' 2023-04-14T13:04:59,356 adding 'cryptography_vectors/CMAC/nist-800-38b-aes128.txt' 2023-04-14T13:04:59,358 adding 'cryptography_vectors/CMAC/nist-800-38b-aes192.txt' 2023-04-14T13:04:59,359 adding 'cryptography_vectors/CMAC/nist-800-38b-aes256.txt' 2023-04-14T13:04:59,361 adding 'cryptography_vectors/HMAC/rfc-2202-md5.txt' 2023-04-14T13:04:59,362 adding 'cryptography_vectors/HMAC/rfc-2202-sha1.txt' 2023-04-14T13:04:59,363 adding 'cryptography_vectors/HMAC/rfc-2286-ripemd160.txt' 2023-04-14T13:04:59,365 adding 'cryptography_vectors/HMAC/rfc-4231-sha224.txt' 2023-04-14T13:04:59,366 adding 'cryptography_vectors/HMAC/rfc-4231-sha256.txt' 2023-04-14T13:04:59,367 adding 'cryptography_vectors/HMAC/rfc-4231-sha384.txt' 2023-04-14T13:04:59,369 adding 'cryptography_vectors/HMAC/rfc-4231-sha512.txt' 2023-04-14T13:04:59,378 adding 'cryptography_vectors/KDF/ansx963_2001.txt' 2023-04-14T13:04:59,380 adding 'cryptography_vectors/KDF/hkdf-generated.txt' 2023-04-14T13:04:59,666 adding 'cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt' 2023-04-14T13:04:59,687 adding 'cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt' 2023-04-14T13:04:59,688 adding 'cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt' 2023-04-14T13:04:59,689 adding 'cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt' 2023-04-14T13:04:59,691 adding 'cryptography_vectors/KDF/scrypt.txt' 2023-04-14T13:04:59,693 adding 'cryptography_vectors/__pycache__/__about__.cpython-310.pyc' 2023-04-14T13:04:59,694 adding 'cryptography_vectors/__pycache__/__about__.cpython-39.pyc' 2023-04-14T13:04:59,695 adding 'cryptography_vectors/__pycache__/__init__.cpython-310.pyc' 2023-04-14T13:04:59,697 adding 'cryptography_vectors/__pycache__/__init__.cpython-39.pyc' 2023-04-14T13:04:59,699 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der' 2023-04-14T13:04:59,701 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der' 2023-04-14T13:04:59,702 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der' 2023-04-14T13:04:59,703 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der' 2023-04-14T13:04:59,705 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der' 2023-04-14T13:04:59,706 adding 'cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der' 2023-04-14T13:04:59,707 adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der' 2023-04-14T13:04:59,709 adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der' 2023-04-14T13:04:59,710 adding 'cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der' 2023-04-14T13:04:59,711 adding 'cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der' 2023-04-14T13:04:59,712 adding 'cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der' 2023-04-14T13:04:59,714 adding 'cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der' 2023-04-14T13:04:59,715 adding 'cryptography_vectors/asymmetric/DER_Serialization/testrsa.der' 2023-04-14T13:04:59,716 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der' 2023-04-14T13:04:59,718 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der' 2023-04-14T13:04:59,719 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der' 2023-04-14T13:04:59,720 adding 'cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der' 2023-04-14T13:04:59,739 adding 'cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax' 2023-04-14T13:04:59,758 adding 'cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax' 2023-04-14T13:04:59,760 adding 'cryptography_vectors/asymmetric/DH/RFC5114.txt' 2023-04-14T13:04:59,762 adding 'cryptography_vectors/asymmetric/DH/bad_exchange.txt' 2023-04-14T13:04:59,763 adding 'cryptography_vectors/asymmetric/DH/dh_key_256.pem' 2023-04-14T13:04:59,764 adding 'cryptography_vectors/asymmetric/DH/dhkey.der' 2023-04-14T13:04:59,766 adding 'cryptography_vectors/asymmetric/DH/dhkey.pem' 2023-04-14T13:04:59,767 adding 'cryptography_vectors/asymmetric/DH/dhkey.txt' 2023-04-14T13:04:59,768 adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der' 2023-04-14T13:04:59,770 adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem' 2023-04-14T13:04:59,771 adding 'cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt' 2023-04-14T13:04:59,772 adding 'cryptography_vectors/asymmetric/DH/dhp.der' 2023-04-14T13:04:59,774 adding 'cryptography_vectors/asymmetric/DH/dhp.pem' 2023-04-14T13:04:59,775 adding 'cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der' 2023-04-14T13:04:59,776 adding 'cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem' 2023-04-14T13:04:59,778 adding 'cryptography_vectors/asymmetric/DH/dhpub.der' 2023-04-14T13:04:59,779 adding 'cryptography_vectors/asymmetric/DH/dhpub.pem' 2023-04-14T13:04:59,780 adding 'cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der' 2023-04-14T13:04:59,782 adding 'cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem' 2023-04-14T13:04:59,783 adding 'cryptography_vectors/asymmetric/DH/rfc3526.txt' 2023-04-14T13:04:59,785 adding 'cryptography_vectors/asymmetric/DH/vec.txt' 2023-04-14T13:04:59,788 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp' 2023-04-14T13:04:59,789 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp' 2023-04-14T13:04:59,791 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt' 2023-04-14T13:04:59,793 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp' 2023-04-14T13:04:59,794 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt' 2023-04-14T13:04:59,796 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp' 2023-04-14T13:04:59,799 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt' 2023-04-14T13:04:59,801 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp' 2023-04-14T13:04:59,806 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp' 2023-04-14T13:04:59,848 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp' 2023-04-14T13:04:59,955 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt' 2023-04-14T13:05:00,004 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp' 2023-04-14T13:05:00,007 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt' 2023-04-14T13:05:00,055 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp' 2023-04-14T13:05:00,111 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt' 2023-04-14T13:05:00,165 adding 'cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp' 2023-04-14T13:05:00,170 adding 'cryptography_vectors/asymmetric/EC/compressed_points.txt' 2023-04-14T13:05:00,213 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax' 2023-04-14T13:05:00,257 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax' 2023-04-14T13:05:00,277 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax' 2023-04-14T13:05:00,295 adding 'cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax' 2023-04-14T13:05:00,297 adding 'cryptography_vectors/asymmetric/ECDH/brainpool.txt' 2023-04-14T13:05:00,304 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp' 2023-04-14T13:05:00,310 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp' 2023-04-14T13:05:00,311 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt' 2023-04-14T13:05:00,336 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp' 2023-04-14T13:05:00,367 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt' 2023-04-14T13:05:00,391 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp' 2023-04-14T13:05:00,399 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp' 2023-04-14T13:05:00,405 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp' 2023-04-14T13:05:00,406 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt' 2023-04-14T13:05:00,522 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp' 2023-04-14T13:05:00,676 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt' 2023-04-14T13:05:00,800 adding 'cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp' 2023-04-14T13:05:00,920 adding 'cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt' 2023-04-14T13:05:00,926 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der' 2023-04-14T13:05:00,927 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem' 2023-04-14T13:05:00,928 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der' 2023-04-14T13:05:00,930 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem' 2023-04-14T13:05:00,931 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der' 2023-04-14T13:05:00,932 adding 'cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem' 2023-04-14T13:05:01,196 adding 'cryptography_vectors/asymmetric/Ed25519/sign.input' 2023-04-14T13:05:01,213 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der' 2023-04-14T13:05:01,214 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem' 2023-04-14T13:05:01,215 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der' 2023-04-14T13:05:01,217 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem' 2023-04-14T13:05:01,218 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pub.der' 2023-04-14T13:05:01,219 adding 'cryptography_vectors/asymmetric/Ed448/ed448-pub.pem' 2023-04-14T13:05:01,221 adding 'cryptography_vectors/asymmetric/Ed448/rfc8032.txt' 2023-04-14T13:05:01,223 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key' 2023-04-14T13:05:01,224 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub' 2023-04-14T13:05:01,226 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub' 2023-04-14T13:05:01,227 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key' 2023-04-14T13:05:01,228 adding 'cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub' 2023-04-14T13:05:01,229 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key' 2023-04-14T13:05:01,231 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub' 2023-04-14T13:05:01,232 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub' 2023-04-14T13:05:01,233 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key' 2023-04-14T13:05:01,234 adding 'cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub' 2023-04-14T13:05:01,236 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key' 2023-04-14T13:05:01,237 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub' 2023-04-14T13:05:01,238 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub' 2023-04-14T13:05:01,239 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key' 2023-04-14T13:05:01,240 adding 'cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub' 2023-04-14T13:05:01,242 adding 'cryptography_vectors/asymmetric/OpenSSH/gen.sh' 2023-04-14T13:05:01,243 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key' 2023-04-14T13:05:01,244 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub' 2023-04-14T13:05:01,246 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub' 2023-04-14T13:05:01,247 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key' 2023-04-14T13:05:01,248 adding 'cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub' 2023-04-14T13:05:01,250 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/dsa-p256.pub' 2023-04-14T13:05:01,252 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-dsa.pub' 2023-04-14T13:05:01,253 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-broken-signature-key-type.pub' 2023-04-14T13:05:01,254 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-crit-opts.pub' 2023-04-14T13:05:01,255 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-extension.pub' 2023-04-14T13:05:01,257 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-empty-principals.pub' 2023-04-14T13:05:01,258 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-invalid-cert-type.pub' 2023-04-14T13:05:01,259 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-crit-opts.pub' 2023-04-14T13:05:01,261 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-extensions.pub' 2023-04-14T13:05:01,262 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p384.pub' 2023-04-14T13:05:01,263 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-p521.pub' 2023-04-14T13:05:01,264 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha1.pub' 2023-04-14T13:05:01,266 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha256.pub' 2023-04-14T13:05:01,267 adding 'cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha512.pub' 2023-04-14T13:05:01,269 adding 'cryptography_vectors/asymmetric/PEM_Serialization/README.txt' 2023-04-14T13:05:01,270 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem' 2023-04-14T13:05:01,272 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem' 2023-04-14T13:05:01,273 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem' 2023-04-14T13:05:01,274 adding 'cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem' 2023-04-14T13:05:01,275 adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem' 2023-04-14T13:05:01,277 adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem' 2023-04-14T13:05:01,278 adding 'cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem' 2023-04-14T13:05:01,279 adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem' 2023-04-14T13:05:01,281 adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem' 2023-04-14T13:05:01,282 adding 'cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem' 2023-04-14T13:05:01,284 adding 'cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem' 2023-04-14T13:05:01,286 adding 'cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem' 2023-04-14T13:05:01,287 adding 'cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem' 2023-04-14T13:05:01,289 adding 'cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem' 2023-04-14T13:05:01,290 adding 'cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem' 2023-04-14T13:05:01,291 adding 'cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem' 2023-04-14T13:05:01,292 adding 'cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem' 2023-04-14T13:05:01,294 adding 'cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem' 2023-04-14T13:05:01,295 adding 'cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem' 2023-04-14T13:05:01,296 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem' 2023-04-14T13:05:01,298 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem' 2023-04-14T13:05:01,299 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem' 2023-04-14T13:05:01,300 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem' 2023-04-14T13:05:01,302 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem' 2023-04-14T13:05:01,303 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem' 2023-04-14T13:05:01,304 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem' 2023-04-14T13:05:01,306 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem' 2023-04-14T13:05:01,307 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem' 2023-04-14T13:05:01,308 adding 'cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem' 2023-04-14T13:05:01,310 adding 'cryptography_vectors/asymmetric/PKCS8/private.pem' 2023-04-14T13:05:01,311 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem' 2023-04-14T13:05:01,312 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem' 2023-04-14T13:05:01,314 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem' 2023-04-14T13:05:01,315 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem' 2023-04-14T13:05:01,317 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem' 2023-04-14T13:05:01,318 adding 'cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der' 2023-04-14T13:05:01,319 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem' 2023-04-14T13:05:01,321 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem' 2023-04-14T13:05:01,322 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem' 2023-04-14T13:05:01,323 adding 'cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem' 2023-04-14T13:05:01,325 adding 'cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem' 2023-04-14T13:05:01,357 adding 'cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt' 2023-04-14T13:05:01,361 adding 'cryptography_vectors/asymmetric/RSA/oaep-label.txt' 2023-04-14T13:05:01,457 adding 'cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt' 2023-04-14T13:05:01,551 adding 'cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt' 2023-04-14T13:05:01,565 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp' 2023-04-14T13:05:01,567 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt' 2023-04-14T13:05:01,601 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp' 2023-04-14T13:05:01,637 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt' 2023-04-14T13:05:01,677 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp' 2023-04-14T13:05:01,712 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp' 2023-04-14T13:05:01,749 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt' 2023-04-14T13:05:01,762 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp' 2023-04-14T13:05:01,792 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp' 2023-04-14T13:05:01,821 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp' 2023-04-14T13:05:01,850 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt' 2023-04-14T13:05:01,930 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp' 2023-04-14T13:05:02,017 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp' 2023-04-14T13:05:02,086 adding 'cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp' 2023-04-14T13:05:02,103 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt' 2023-04-14T13:05:02,113 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt' 2023-04-14T13:05:02,123 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt' 2023-04-14T13:05:02,133 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt' 2023-04-14T13:05:02,143 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt' 2023-04-14T13:05:02,154 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt' 2023-04-14T13:05:02,164 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt' 2023-04-14T13:05:02,174 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt' 2023-04-14T13:05:02,184 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt' 2023-04-14T13:05:02,196 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt' 2023-04-14T13:05:02,206 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt' 2023-04-14T13:05:02,216 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt' 2023-04-14T13:05:02,226 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt' 2023-04-14T13:05:02,236 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt' 2023-04-14T13:05:02,247 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt' 2023-04-14T13:05:02,257 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt' 2023-04-14T13:05:02,267 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt' 2023-04-14T13:05:02,277 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt' 2023-04-14T13:05:02,287 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt' 2023-04-14T13:05:02,298 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt' 2023-04-14T13:05:02,308 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt' 2023-04-14T13:05:02,318 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt' 2023-04-14T13:05:02,328 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt' 2023-04-14T13:05:02,339 adding 'cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt' 2023-04-14T13:05:02,342 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt' 2023-04-14T13:05:02,359 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt' 2023-04-14T13:05:02,361 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt' 2023-04-14T13:05:02,385 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt' 2023-04-14T13:05:02,387 adding 'cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt' 2023-04-14T13:05:02,389 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem' 2023-04-14T13:05:02,390 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem' 2023-04-14T13:05:02,391 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem' 2023-04-14T13:05:02,393 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem' 2023-04-14T13:05:02,394 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem' 2023-04-14T13:05:02,395 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem' 2023-04-14T13:05:02,397 adding 'cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem' 2023-04-14T13:05:02,398 adding 'cryptography_vectors/asymmetric/X25519/rfc7748.txt' 2023-04-14T13:05:02,400 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der' 2023-04-14T13:05:02,401 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem' 2023-04-14T13:05:02,402 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der' 2023-04-14T13:05:02,403 adding 'cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem' 2023-04-14T13:05:02,404 adding 'cryptography_vectors/asymmetric/X25519/x25519-pub.der' 2023-04-14T13:05:02,405 adding 'cryptography_vectors/asymmetric/X25519/x25519-pub.pem' 2023-04-14T13:05:02,407 adding 'cryptography_vectors/asymmetric/X448/rfc7748.txt' 2023-04-14T13:05:02,409 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der' 2023-04-14T13:05:02,410 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem' 2023-04-14T13:05:02,411 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8.der' 2023-04-14T13:05:02,412 adding 'cryptography_vectors/asymmetric/X448/x448-pkcs8.pem' 2023-04-14T13:05:02,413 adding 'cryptography_vectors/asymmetric/X448/x448-pub.der' 2023-04-14T13:05:02,415 adding 'cryptography_vectors/asymmetric/X448/x448-pub.pem' 2023-04-14T13:05:02,417 adding 'cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem' 2023-04-14T13:05:02,418 adding 'cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der' 2023-04-14T13:05:02,419 adding 'cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem' 2023-04-14T13:05:02,424 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp' 2023-04-14T13:05:02,426 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp' 2023-04-14T13:05:02,429 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp' 2023-04-14T13:05:02,432 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp' 2023-04-14T13:05:02,434 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp' 2023-04-14T13:05:02,436 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp' 2023-04-14T13:05:02,439 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp' 2023-04-14T13:05:02,443 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp' 2023-04-14T13:05:02,445 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp' 2023-04-14T13:05:02,446 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp' 2023-04-14T13:05:02,448 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp' 2023-04-14T13:05:02,450 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp' 2023-04-14T13:05:02,452 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp' 2023-04-14T13:05:02,453 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp' 2023-04-14T13:05:02,455 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp' 2023-04-14T13:05:02,457 adding 'cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp' 2023-04-14T13:05:02,460 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp' 2023-04-14T13:05:02,462 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp' 2023-04-14T13:05:02,463 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp' 2023-04-14T13:05:02,465 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp' 2023-04-14T13:05:02,466 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp' 2023-04-14T13:05:02,468 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp' 2023-04-14T13:05:02,470 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp' 2023-04-14T13:05:02,471 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp' 2023-04-14T13:05:02,473 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp' 2023-04-14T13:05:02,475 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp' 2023-04-14T13:05:02,477 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp' 2023-04-14T13:05:02,479 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp' 2023-04-14T13:05:02,480 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp' 2023-04-14T13:05:02,482 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp' 2023-04-14T13:05:02,483 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp' 2023-04-14T13:05:02,485 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp' 2023-04-14T13:05:02,487 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp' 2023-04-14T13:05:02,488 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp' 2023-04-14T13:05:02,490 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp' 2023-04-14T13:05:02,492 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp' 2023-04-14T13:05:02,493 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp' 2023-04-14T13:05:02,495 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp' 2023-04-14T13:05:02,496 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp' 2023-04-14T13:05:02,498 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp' 2023-04-14T13:05:02,500 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp' 2023-04-14T13:05:02,501 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp' 2023-04-14T13:05:02,503 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp' 2023-04-14T13:05:02,505 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp' 2023-04-14T13:05:02,507 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp' 2023-04-14T13:05:02,508 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp' 2023-04-14T13:05:02,510 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp' 2023-04-14T13:05:02,512 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp' 2023-04-14T13:05:02,514 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp' 2023-04-14T13:05:02,516 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp' 2023-04-14T13:05:02,518 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp' 2023-04-14T13:05:02,521 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp' 2023-04-14T13:05:02,523 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp' 2023-04-14T13:05:02,525 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp' 2023-04-14T13:05:02,528 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp' 2023-04-14T13:05:02,531 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp' 2023-04-14T13:05:02,532 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp' 2023-04-14T13:05:02,534 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp' 2023-04-14T13:05:02,535 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp' 2023-04-14T13:05:02,538 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp' 2023-04-14T13:05:02,540 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp' 2023-04-14T13:05:02,542 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp' 2023-04-14T13:05:02,544 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp' 2023-04-14T13:05:02,546 adding 'cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp' 2023-04-14T13:05:02,549 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp' 2023-04-14T13:05:02,550 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp' 2023-04-14T13:05:02,552 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp' 2023-04-14T13:05:02,554 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp' 2023-04-14T13:05:02,556 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp' 2023-04-14T13:05:02,557 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp' 2023-04-14T13:05:02,559 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp' 2023-04-14T13:05:02,561 adding 'cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp' 2023-04-14T13:05:02,564 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp' 2023-04-14T13:05:02,567 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp' 2023-04-14T13:05:02,570 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp' 2023-04-14T13:05:02,573 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp' 2023-04-14T13:05:02,575 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp' 2023-04-14T13:05:02,577 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp' 2023-04-14T13:05:02,580 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp' 2023-04-14T13:05:02,583 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp' 2023-04-14T13:05:02,584 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp' 2023-04-14T13:05:02,586 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp' 2023-04-14T13:05:02,588 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp' 2023-04-14T13:05:02,590 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp' 2023-04-14T13:05:02,592 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp' 2023-04-14T13:05:02,593 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp' 2023-04-14T13:05:02,595 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp' 2023-04-14T13:05:02,597 adding 'cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp' 2023-04-14T13:05:02,600 adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp' 2023-04-14T13:05:02,601 adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp' 2023-04-14T13:05:02,602 adding 'cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp' 2023-04-14T13:05:02,604 adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp' 2023-04-14T13:05:02,605 adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp' 2023-04-14T13:05:02,607 adding 'cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp' 2023-04-14T13:05:02,609 adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp' 2023-04-14T13:05:02,611 adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp' 2023-04-14T13:05:02,613 adding 'cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp' 2023-04-14T13:05:02,616 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp' 2023-04-14T13:05:02,622 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp' 2023-04-14T13:05:02,630 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp' 2023-04-14T13:05:02,634 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp' 2023-04-14T13:05:02,638 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp' 2023-04-14T13:05:02,642 adding 'cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp' 2023-04-14T13:05:02,647 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp' 2023-04-14T13:05:02,652 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT128.txt' 2023-04-14T13:05:02,657 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp' 2023-04-14T13:05:02,662 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT192.txt' 2023-04-14T13:05:02,667 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp' 2023-04-14T13:05:02,672 adding 'cryptography_vectors/ciphers/AES/CCM/DVPT256.txt' 2023-04-14T13:05:02,674 adding 'cryptography_vectors/ciphers/AES/CCM/Readme.txt' 2023-04-14T13:05:02,684 adding 'cryptography_vectors/ciphers/AES/CCM/VADT128.rsp' 2023-04-14T13:05:02,695 adding 'cryptography_vectors/ciphers/AES/CCM/VADT192.rsp' 2023-04-14T13:05:02,706 adding 'cryptography_vectors/ciphers/AES/CCM/VADT256.rsp' 2023-04-14T13:05:02,710 adding 'cryptography_vectors/ciphers/AES/CCM/VNT128.rsp' 2023-04-14T13:05:02,713 adding 'cryptography_vectors/ciphers/AES/CCM/VNT192.rsp' 2023-04-14T13:05:02,716 adding 'cryptography_vectors/ciphers/AES/CCM/VNT256.rsp' 2023-04-14T13:05:02,724 adding 'cryptography_vectors/ciphers/AES/CCM/VPT128.rsp' 2023-04-14T13:05:02,731 adding 'cryptography_vectors/ciphers/AES/CCM/VPT192.rsp' 2023-04-14T13:05:02,739 adding 'cryptography_vectors/ciphers/AES/CCM/VPT256.rsp' 2023-04-14T13:05:02,742 adding 'cryptography_vectors/ciphers/AES/CCM/VTT128.rsp' 2023-04-14T13:05:02,745 adding 'cryptography_vectors/ciphers/AES/CCM/VTT192.rsp' 2023-04-14T13:05:02,748 adding 'cryptography_vectors/ciphers/AES/CCM/VTT256.rsp' 2023-04-14T13:05:02,750 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp' 2023-04-14T13:05:02,752 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp' 2023-04-14T13:05:02,753 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp' 2023-04-14T13:05:02,754 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp' 2023-04-14T13:05:02,756 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp' 2023-04-14T13:05:02,758 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp' 2023-04-14T13:05:02,759 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp' 2023-04-14T13:05:02,762 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp' 2023-04-14T13:05:02,764 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp' 2023-04-14T13:05:02,767 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp' 2023-04-14T13:05:02,772 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp' 2023-04-14T13:05:02,780 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp' 2023-04-14T13:05:02,784 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp' 2023-04-14T13:05:02,788 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp' 2023-04-14T13:05:02,792 adding 'cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp' 2023-04-14T13:05:02,793 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp' 2023-04-14T13:05:02,794 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp' 2023-04-14T13:05:02,796 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp' 2023-04-14T13:05:02,797 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp' 2023-04-14T13:05:02,799 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp' 2023-04-14T13:05:02,800 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp' 2023-04-14T13:05:02,802 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp' 2023-04-14T13:05:02,803 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp' 2023-04-14T13:05:02,804 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp' 2023-04-14T13:05:02,807 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp' 2023-04-14T13:05:02,810 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp' 2023-04-14T13:05:02,815 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp' 2023-04-14T13:05:02,817 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp' 2023-04-14T13:05:02,820 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp' 2023-04-14T13:05:02,823 adding 'cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp' 2023-04-14T13:05:02,824 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp' 2023-04-14T13:05:02,825 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp' 2023-04-14T13:05:02,827 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp' 2023-04-14T13:05:02,828 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp' 2023-04-14T13:05:02,830 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp' 2023-04-14T13:05:02,831 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp' 2023-04-14T13:05:02,833 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp' 2023-04-14T13:05:02,834 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp' 2023-04-14T13:05:02,836 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp' 2023-04-14T13:05:02,838 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp' 2023-04-14T13:05:02,842 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp' 2023-04-14T13:05:02,847 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp' 2023-04-14T13:05:02,850 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp' 2023-04-14T13:05:02,853 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp' 2023-04-14T13:05:02,856 adding 'cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp' 2023-04-14T13:05:02,858 adding 'cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt' 2023-04-14T13:05:02,859 adding 'cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt' 2023-04-14T13:05:02,860 adding 'cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt' 2023-04-14T13:05:02,862 adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp' 2023-04-14T13:05:02,864 adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp' 2023-04-14T13:05:02,865 adding 'cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp' 2023-04-14T13:05:02,867 adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp' 2023-04-14T13:05:02,868 adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp' 2023-04-14T13:05:02,870 adding 'cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp' 2023-04-14T13:05:02,872 adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp' 2023-04-14T13:05:02,874 adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp' 2023-04-14T13:05:02,876 adding 'cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp' 2023-04-14T13:05:02,879 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp' 2023-04-14T13:05:02,883 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp' 2023-04-14T13:05:02,890 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp' 2023-04-14T13:05:02,894 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp' 2023-04-14T13:05:02,898 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp' 2023-04-14T13:05:02,901 adding 'cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp' 2023-04-14T13:05:03,330 adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp' 2023-04-14T13:05:03,792 adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp' 2023-04-14T13:05:04,275 adding 'cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp' 2023-04-14T13:05:04,751 adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp' 2023-04-14T13:05:05,245 adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp' 2023-04-14T13:05:05,765 adding 'cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp' 2023-04-14T13:05:05,787 adding 'cryptography_vectors/ciphers/AES/OCB3/openssl.txt' 2023-04-14T13:05:05,788 adding 'cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt' 2023-04-14T13:05:05,790 adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt' 2023-04-14T13:05:05,791 adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt' 2023-04-14T13:05:05,792 adding 'cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt' 2023-04-14T13:05:05,795 adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp' 2023-04-14T13:05:05,796 adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp' 2023-04-14T13:05:05,797 adding 'cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp' 2023-04-14T13:05:05,799 adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp' 2023-04-14T13:05:05,801 adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp' 2023-04-14T13:05:05,802 adding 'cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp' 2023-04-14T13:05:05,804 adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp' 2023-04-14T13:05:05,806 adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp' 2023-04-14T13:05:05,808 adding 'cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp' 2023-04-14T13:05:05,812 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp' 2023-04-14T13:05:05,817 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp' 2023-04-14T13:05:05,825 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp' 2023-04-14T13:05:05,829 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp' 2023-04-14T13:05:05,833 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp' 2023-04-14T13:05:05,837 adding 'cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp' 2023-04-14T13:05:05,839 adding 'cryptography_vectors/ciphers/AES/SIV/openssl.txt' 2023-04-14T13:05:05,878 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp' 2023-04-14T13:05:05,934 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp' 2023-04-14T13:05:05,970 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp' 2023-04-14T13:05:06,022 adding 'cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp' 2023-04-14T13:05:06,026 adding 'cryptography_vectors/ciphers/ARC4/arc4.txt' 2023-04-14T13:05:06,028 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt' 2023-04-14T13:05:06,029 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt' 2023-04-14T13:05:06,031 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt' 2023-04-14T13:05:06,032 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt' 2023-04-14T13:05:06,033 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt' 2023-04-14T13:05:06,035 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt' 2023-04-14T13:05:06,036 adding 'cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt' 2023-04-14T13:05:06,038 adding 'cryptography_vectors/ciphers/Blowfish/bf-cbc.txt' 2023-04-14T13:05:06,040 adding 'cryptography_vectors/ciphers/Blowfish/bf-cfb.txt' 2023-04-14T13:05:06,041 adding 'cryptography_vectors/ciphers/Blowfish/bf-ecb.txt' 2023-04-14T13:05:06,042 adding 'cryptography_vectors/ciphers/Blowfish/bf-ofb.txt' 2023-04-14T13:05:06,045 adding 'cryptography_vectors/ciphers/CAST5/cast5-cbc.txt' 2023-04-14T13:05:06,047 adding 'cryptography_vectors/ciphers/CAST5/cast5-cfb.txt' 2023-04-14T13:05:06,048 adding 'cryptography_vectors/ciphers/CAST5/cast5-ctr.txt' 2023-04-14T13:05:06,050 adding 'cryptography_vectors/ciphers/CAST5/cast5-ecb.txt' 2023-04-14T13:05:06,051 adding 'cryptography_vectors/ciphers/CAST5/cast5-ofb.txt' 2023-04-14T13:05:06,072 adding 'cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt' 2023-04-14T13:05:06,091 adding 'cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt' 2023-04-14T13:05:06,109 adding 'cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt' 2023-04-14T13:05:06,112 adding 'cryptography_vectors/ciphers/Camellia/camellia-cbc.txt' 2023-04-14T13:05:06,113 adding 'cryptography_vectors/ciphers/Camellia/camellia-cfb.txt' 2023-04-14T13:05:06,114 adding 'cryptography_vectors/ciphers/Camellia/camellia-ofb.txt' 2023-04-14T13:05:06,116 adding 'cryptography_vectors/ciphers/ChaCha20/rfc7539.txt' 2023-04-14T13:05:06,127 adding 'cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt' 2023-04-14T13:05:06,129 adding 'cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt' 2023-04-14T13:05:06,131 adding 'cryptography_vectors/ciphers/IDEA/idea-cbc.txt' 2023-04-14T13:05:06,133 adding 'cryptography_vectors/ciphers/IDEA/idea-cfb.txt' 2023-04-14T13:05:06,147 adding 'cryptography_vectors/ciphers/IDEA/idea-ecb.txt' 2023-04-14T13:05:06,150 adding 'cryptography_vectors/ciphers/IDEA/idea-ofb.txt' 2023-04-14T13:05:06,152 adding 'cryptography_vectors/ciphers/SEED/rfc-4196.txt' 2023-04-14T13:05:06,153 adding 'cryptography_vectors/ciphers/SEED/rfc-4269.txt' 2023-04-14T13:05:06,155 adding 'cryptography_vectors/ciphers/SEED/seed-cfb.txt' 2023-04-14T13:05:06,157 adding 'cryptography_vectors/ciphers/SEED/seed-ofb.txt' 2023-04-14T13:05:06,159 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt' 2023-04-14T13:05:06,160 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt' 2023-04-14T13:05:06,162 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt' 2023-04-14T13:05:06,163 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt' 2023-04-14T13:05:06,164 adding 'cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt' 2023-04-14T13:05:06,166 adding 'cryptography_vectors/fernet/generate.json' 2023-04-14T13:05:06,167 adding 'cryptography_vectors/fernet/invalid.json' 2023-04-14T13:05:06,169 adding 'cryptography_vectors/fernet/verify.json' 2023-04-14T13:05:06,171 adding 'cryptography_vectors/hashes/MD5/rfc-1321.txt' 2023-04-14T13:05:06,173 adding 'cryptography_vectors/hashes/SHA1/Readme.txt' 2023-04-14T13:05:06,243 adding 'cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp' 2023-04-14T13:05:06,247 adding 'cryptography_vectors/hashes/SHA1/SHA1Monte.rsp' 2023-04-14T13:05:06,257 adding 'cryptography_vectors/hashes/SHA1/SHA1Monte.txt' 2023-04-14T13:05:06,259 adding 'cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp' 2023-04-14T13:05:06,262 adding 'cryptography_vectors/hashes/SHA2/Readme.txt' 2023-04-14T13:05:06,332 adding 'cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp' 2023-04-14T13:05:06,337 adding 'cryptography_vectors/hashes/SHA2/SHA224Monte.rsp' 2023-04-14T13:05:06,348 adding 'cryptography_vectors/hashes/SHA2/SHA224Monte.txt' 2023-04-14T13:05:06,351 adding 'cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp' 2023-04-14T13:05:06,421 adding 'cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp' 2023-04-14T13:05:06,426 adding 'cryptography_vectors/hashes/SHA2/SHA256Monte.rsp' 2023-04-14T13:05:06,438 adding 'cryptography_vectors/hashes/SHA2/SHA256Monte.txt' 2023-04-14T13:05:06,441 adding 'cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp' 2023-04-14T13:05:06,725 adding 'cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp' 2023-04-14T13:05:06,738 adding 'cryptography_vectors/hashes/SHA2/SHA384Monte.rsp' 2023-04-14T13:05:06,755 adding 'cryptography_vectors/hashes/SHA2/SHA384Monte.txt' 2023-04-14T13:05:06,761 adding 'cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp' 2023-04-14T13:05:07,043 adding 'cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp' 2023-04-14T13:05:07,056 adding 'cryptography_vectors/hashes/SHA2/SHA512Monte.rsp' 2023-04-14T13:05:07,077 adding 'cryptography_vectors/hashes/SHA2/SHA512Monte.txt' 2023-04-14T13:05:07,085 adding 'cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp' 2023-04-14T13:05:07,364 adding 'cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp' 2023-04-14T13:05:07,377 adding 'cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp' 2023-04-14T13:05:07,387 adding 'cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt' 2023-04-14T13:05:07,392 adding 'cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp' 2023-04-14T13:05:07,673 adding 'cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp' 2023-04-14T13:05:07,685 adding 'cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp' 2023-04-14T13:05:07,697 adding 'cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt' 2023-04-14T13:05:07,703 adding 'cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp' 2023-04-14T13:05:07,954 adding 'cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp' 2023-04-14T13:05:07,967 adding 'cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp' 2023-04-14T13:05:07,972 adding 'cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp' 2023-04-14T13:05:08,208 adding 'cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp' 2023-04-14T13:05:08,219 adding 'cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp' 2023-04-14T13:05:08,224 adding 'cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp' 2023-04-14T13:05:08,405 adding 'cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp' 2023-04-14T13:05:08,414 adding 'cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp' 2023-04-14T13:05:08,418 adding 'cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp' 2023-04-14T13:05:08,544 adding 'cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp' 2023-04-14T13:05:08,551 adding 'cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp' 2023-04-14T13:05:08,554 adding 'cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp' 2023-04-14T13:05:08,846 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp' 2023-04-14T13:05:08,860 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp' 2023-04-14T13:05:08,881 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp' 2023-04-14T13:05:08,920 adding 'cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp' 2023-04-14T13:05:09,161 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp' 2023-04-14T13:05:09,175 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp' 2023-04-14T13:05:09,191 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp' 2023-04-14T13:05:09,212 adding 'cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp' 2023-04-14T13:05:09,216 adding 'cryptography_vectors/hashes/SM3/oscca.txt' 2023-04-14T13:05:09,218 adding 'cryptography_vectors/hashes/blake2/blake2b.txt' 2023-04-14T13:05:09,219 adding 'cryptography_vectors/hashes/blake2/blake2s.txt' 2023-04-14T13:05:09,221 adding 'cryptography_vectors/hashes/ripemd160/ripevectors.txt' 2023-04-14T13:05:09,226 adding 'cryptography_vectors/keywrap/kwp_botan.txt' 2023-04-14T13:05:09,267 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt' 2023-04-14T13:05:09,308 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt' 2023-04-14T13:05:09,350 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt' 2023-04-14T13:05:09,393 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt' 2023-04-14T13:05:09,437 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt' 2023-04-14T13:05:09,480 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt' 2023-04-14T13:05:09,525 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt' 2023-04-14T13:05:09,570 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt' 2023-04-14T13:05:09,617 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt' 2023-04-14T13:05:09,663 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt' 2023-04-14T13:05:09,715 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt' 2023-04-14T13:05:09,763 adding 'cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt' 2023-04-14T13:05:09,808 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt' 2023-04-14T13:05:09,852 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt' 2023-04-14T13:05:09,898 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt' 2023-04-14T13:05:09,944 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt' 2023-04-14T13:05:09,991 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt' 2023-04-14T13:05:10,039 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt' 2023-04-14T13:05:10,088 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt' 2023-04-14T13:05:10,137 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt' 2023-04-14T13:05:10,187 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt' 2023-04-14T13:05:10,237 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt' 2023-04-14T13:05:10,289 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt' 2023-04-14T13:05:10,344 adding 'cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt' 2023-04-14T13:05:10,347 adding 'cryptography_vectors/keywrap/kwtestvectors/Readme.txt' 2023-04-14T13:05:10,373 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt' 2023-04-14T13:05:10,399 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt' 2023-04-14T13:05:10,428 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt' 2023-04-14T13:05:10,456 adding 'cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt' 2023-04-14T13:05:10,459 adding 'cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12' 2023-04-14T13:05:10,461 adding 'cryptography_vectors/pkcs12/cert-key-aes256cbc.p12' 2023-04-14T13:05:10,462 adding 'cryptography_vectors/pkcs12/cert-none-key-none.p12' 2023-04-14T13:05:10,463 adding 'cryptography_vectors/pkcs12/cert-rc2-key-3des.p12' 2023-04-14T13:05:10,465 adding 'cryptography_vectors/pkcs12/name-1-no-pwd.p12' 2023-04-14T13:05:10,467 adding 'cryptography_vectors/pkcs12/name-1-pwd.p12' 2023-04-14T13:05:10,468 adding 'cryptography_vectors/pkcs12/name-2-3-no-pwd.p12' 2023-04-14T13:05:10,470 adding 'cryptography_vectors/pkcs12/name-2-3-pwd.p12' 2023-04-14T13:05:10,471 adding 'cryptography_vectors/pkcs12/name-2-no-pwd.p12' 2023-04-14T13:05:10,473 adding 'cryptography_vectors/pkcs12/name-2-pwd.p12' 2023-04-14T13:05:10,475 adding 'cryptography_vectors/pkcs12/name-3-no-pwd.p12' 2023-04-14T13:05:10,476 adding 'cryptography_vectors/pkcs12/name-3-pwd.p12' 2023-04-14T13:05:10,478 adding 'cryptography_vectors/pkcs12/name-all-no-pwd.p12' 2023-04-14T13:05:10,480 adding 'cryptography_vectors/pkcs12/name-all-pwd.p12' 2023-04-14T13:05:10,481 adding 'cryptography_vectors/pkcs12/name-unicode-no-pwd.p12' 2023-04-14T13:05:10,483 adding 'cryptography_vectors/pkcs12/name-unicode-pwd.p12' 2023-04-14T13:05:10,484 adding 'cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12' 2023-04-14T13:05:10,486 adding 'cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12' 2023-04-14T13:05:10,487 adding 'cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12' 2023-04-14T13:05:10,489 adding 'cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12' 2023-04-14T13:05:10,490 adding 'cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12' 2023-04-14T13:05:10,492 adding 'cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12' 2023-04-14T13:05:10,493 adding 'cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12' 2023-04-14T13:05:10,495 adding 'cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12' 2023-04-14T13:05:10,496 adding 'cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12' 2023-04-14T13:05:10,498 adding 'cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12' 2023-04-14T13:05:10,499 adding 'cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12' 2023-04-14T13:05:10,501 adding 'cryptography_vectors/pkcs12/no-name-no-pwd.p12' 2023-04-14T13:05:10,502 adding 'cryptography_vectors/pkcs12/no-name-pwd.p12' 2023-04-14T13:05:10,504 adding 'cryptography_vectors/pkcs12/no-password.p12' 2023-04-14T13:05:10,506 adding 'cryptography_vectors/pkcs7/amazon-roots.der' 2023-04-14T13:05:10,507 adding 'cryptography_vectors/pkcs7/amazon-roots.p7b' 2023-04-14T13:05:10,509 adding 'cryptography_vectors/pkcs7/enveloped.pem' 2023-04-14T13:05:10,510 adding 'cryptography_vectors/pkcs7/isrg.pem' 2023-04-14T13:05:10,512 adding 'cryptography_vectors/poly1305/rfc7539.txt' 2023-04-14T13:05:10,514 adding 'cryptography_vectors/twofactor/rfc-4226.txt' 2023-04-14T13:05:10,515 adding 'cryptography_vectors/twofactor/rfc-6238.txt' 2023-04-14T13:05:10,518 adding 'cryptography_vectors/x509/accvraiz1.pem' 2023-04-14T13:05:10,519 adding 'cryptography_vectors/x509/badasn1time.pem' 2023-04-14T13:05:10,521 adding 'cryptography_vectors/x509/badssl-sct-anonymous-sig.der' 2023-04-14T13:05:10,522 adding 'cryptography_vectors/x509/badssl-sct-none-hash.der' 2023-04-14T13:05:10,523 adding 'cryptography_vectors/x509/badssl-sct.pem' 2023-04-14T13:05:10,525 adding 'cryptography_vectors/x509/bigoid.pem' 2023-04-14T13:05:10,526 adding 'cryptography_vectors/x509/cryptography-scts-tbs-precert.der' 2023-04-14T13:05:10,528 adding 'cryptography_vectors/x509/cryptography-scts.pem' 2023-04-14T13:05:10,529 adding 'cryptography_vectors/x509/cryptography.io.chain.pem' 2023-04-14T13:05:10,530 adding 'cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem' 2023-04-14T13:05:10,532 adding 'cryptography_vectors/x509/cryptography.io.old_header.pem' 2023-04-14T13:05:10,533 adding 'cryptography_vectors/x509/cryptography.io.pem' 2023-04-14T13:05:10,535 adding 'cryptography_vectors/x509/cryptography.io.precert.pem' 2023-04-14T13:05:10,536 adding 'cryptography_vectors/x509/cryptography.io.with_garbage.pem' 2023-04-14T13:05:10,537 adding 'cryptography_vectors/x509/cryptography.io.with_headers.pem' 2023-04-14T13:05:10,539 adding 'cryptography_vectors/x509/department-of-state-root.pem' 2023-04-14T13:05:10,540 adding 'cryptography_vectors/x509/e-trust.ru.der' 2023-04-14T13:05:10,541 adding 'cryptography_vectors/x509/ecdsa_root.pem' 2023-04-14T13:05:10,543 adding 'cryptography_vectors/x509/letsencryptx3.pem' 2023-04-14T13:05:10,544 adding 'cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem' 2023-04-14T13:05:10,546 adding 'cryptography_vectors/x509/san_edipartyname.der' 2023-04-14T13:05:10,547 adding 'cryptography_vectors/x509/san_x400address.der' 2023-04-14T13:05:10,548 adding 'cryptography_vectors/x509/scottishpower-bitstring-dn.pem' 2023-04-14T13:05:10,550 adding 'cryptography_vectors/x509/tls-feature-ocsp-staple.pem' 2023-04-14T13:05:10,551 adding 'cryptography_vectors/x509/unique_identifier.pem' 2023-04-14T13:05:10,552 adding 'cryptography_vectors/x509/utf8-dnsname.pem' 2023-04-14T13:05:10,554 adding 'cryptography_vectors/x509/v1_cert.pem' 2023-04-14T13:05:10,555 adding 'cryptography_vectors/x509/verisign_md2_root.pem' 2023-04-14T13:05:10,556 adding 'cryptography_vectors/x509/wildcard_san.pem' 2023-04-14T13:05:10,558 adding 'cryptography_vectors/x509/wosign-bc-invalid.pem' 2023-04-14T13:05:10,560 adding 'cryptography_vectors/x509/PKITS_data/ReadMe.txt' 2023-04-14T13:05:10,568 adding 'cryptography_vectors/x509/PKITS_data/pkits.ldif' 2023-04-14T13:05:10,570 adding 'cryptography_vectors/x509/PKITS_data/pkits.schema' 2023-04-14T13:05:10,580 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,581 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,583 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,584 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,586 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,587 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,588 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,590 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,591 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,592 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,594 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,596 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,597 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,598 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,600 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,601 adding 'cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,602 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,604 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,605 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,606 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,608 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,609 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp' 2023-04-14T13:05:10,610 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,612 adding 'cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp' 2023-04-14T13:05:10,613 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,615 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,616 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,617 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,619 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,620 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,621 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,623 adding 'cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,624 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,625 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp' 2023-04-14T13:05:10,627 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,628 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp' 2023-04-14T13:05:10,629 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,631 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp' 2023-04-14T13:05:10,632 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,633 adding 'cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp' 2023-04-14T13:05:10,635 adding 'cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,636 adding 'cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,638 adding 'cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,639 adding 'cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,640 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,642 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,643 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,644 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,646 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,647 adding 'cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,648 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,650 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,651 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,653 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,654 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,655 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,657 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,658 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,659 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,661 adding 'cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,662 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,663 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,665 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,666 adding 'cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp' 2023-04-14T13:05:10,668 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,669 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,670 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,672 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,673 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,674 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,676 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,677 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,678 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,680 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,681 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,683 adding 'cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,684 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,685 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,687 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,688 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,689 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,691 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,692 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,693 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,695 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,696 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,698 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,699 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,700 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,702 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,703 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,704 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,706 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,707 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,709 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,710 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,711 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,713 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,714 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,715 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,717 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,718 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,719 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,721 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,722 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,723 adding 'cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,725 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,726 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,727 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,729 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,730 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,731 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,733 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,734 adding 'cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,736 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp' 2023-04-14T13:05:10,737 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp' 2023-04-14T13:05:10,738 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,740 adding 'cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,741 adding 'cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,742 adding 'cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,744 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,745 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,746 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,748 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,749 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,751 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,752 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,753 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,755 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,756 adding 'cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,758 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,759 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp' 2023-04-14T13:05:10,760 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,762 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp' 2023-04-14T13:05:10,763 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,764 adding 'cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp' 2023-04-14T13:05:10,766 adding 'cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,767 adding 'cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,768 adding 'cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,770 adding 'cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,771 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,773 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,774 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,775 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,777 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,778 adding 'cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,780 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,781 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,782 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,784 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,785 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,787 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,788 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,789 adding 'cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,791 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,792 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,794 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,795 adding 'cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,796 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,798 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,799 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,801 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,802 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,803 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,805 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,806 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,808 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,809 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,810 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,812 adding 'cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,813 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,814 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,816 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,817 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,821 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,822 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,824 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,825 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,826 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,828 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,829 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,831 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,832 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,833 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,835 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,836 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,838 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,839 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,840 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,842 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,843 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,845 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,846 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,847 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,849 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,850 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,851 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,853 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,854 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,856 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,857 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,859 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,860 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,861 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,863 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,864 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,866 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,867 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,868 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,870 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,871 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,872 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,874 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,875 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,877 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,878 adding 'cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,879 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,881 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,882 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,883 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,885 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,886 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,888 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,889 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,890 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,892 adding 'cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,893 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,894 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,896 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,897 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,899 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,900 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,901 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,903 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,904 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,906 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,907 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,908 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,910 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,911 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,913 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,914 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,916 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,917 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,918 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,920 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,921 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,923 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,924 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,925 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,927 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,928 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,929 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,931 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,932 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,934 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,935 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,937 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,938 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,939 adding 'cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,941 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,942 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,944 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,945 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,946 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,948 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,949 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,950 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,952 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,953 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,955 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,956 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,957 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,959 adding 'cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,960 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,962 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,963 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,965 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,966 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,967 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,969 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,970 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,971 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,973 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,974 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,976 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,977 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,979 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,980 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,981 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,983 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,984 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,986 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,987 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,988 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,990 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,991 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,992 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,994 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,995 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp' 2023-04-14T13:05:10,997 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp' 2023-04-14T13:05:10,998 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,000 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,001 adding 'cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,002 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,004 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,005 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,007 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,008 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,009 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,011 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,012 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,013 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,015 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,016 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,018 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,019 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,020 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,022 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,023 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,024 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,026 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,027 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,029 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,030 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,031 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,033 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,034 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,035 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,037 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,038 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,039 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,041 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,042 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,044 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,045 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,046 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,048 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,049 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,050 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,052 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,053 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,055 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,056 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,057 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,059 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,060 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp' 2023-04-14T13:05:11,062 adding 'cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp' 2023-04-14T13:05:11,072 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt' 2023-04-14T13:05:11,073 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt' 2023-04-14T13:05:11,075 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt' 2023-04-14T13:05:11,076 adding 'cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt' 2023-04-14T13:05:11,077 adding 'cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt' 2023-04-14T13:05:11,079 adding 'cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt' 2023-04-14T13:05:11,080 adding 'cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt' 2023-04-14T13:05:11,081 adding 'cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt' 2023-04-14T13:05:11,083 adding 'cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt' 2023-04-14T13:05:11,084 adding 'cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt' 2023-04-14T13:05:11,085 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt' 2023-04-14T13:05:11,087 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt' 2023-04-14T13:05:11,088 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt' 2023-04-14T13:05:11,089 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt' 2023-04-14T13:05:11,091 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt' 2023-04-14T13:05:11,092 adding 'cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt' 2023-04-14T13:05:11,093 adding 'cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt' 2023-04-14T13:05:11,095 adding 'cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt' 2023-04-14T13:05:11,096 adding 'cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt' 2023-04-14T13:05:11,098 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt' 2023-04-14T13:05:11,099 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt' 2023-04-14T13:05:11,100 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt' 2023-04-14T13:05:11,102 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt' 2023-04-14T13:05:11,103 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt' 2023-04-14T13:05:11,104 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt' 2023-04-14T13:05:11,106 adding 'cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt' 2023-04-14T13:05:11,107 adding 'cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt' 2023-04-14T13:05:11,108 adding 'cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt' 2023-04-14T13:05:11,110 adding 'cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt' 2023-04-14T13:05:11,111 adding 'cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt' 2023-04-14T13:05:11,112 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt' 2023-04-14T13:05:11,114 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt' 2023-04-14T13:05:11,115 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt' 2023-04-14T13:05:11,117 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt' 2023-04-14T13:05:11,118 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt' 2023-04-14T13:05:11,119 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt' 2023-04-14T13:05:11,121 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt' 2023-04-14T13:05:11,122 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt' 2023-04-14T13:05:11,124 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt' 2023-04-14T13:05:11,125 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt' 2023-04-14T13:05:11,126 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt' 2023-04-14T13:05:11,128 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt' 2023-04-14T13:05:11,129 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt' 2023-04-14T13:05:11,130 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt' 2023-04-14T13:05:11,132 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt' 2023-04-14T13:05:11,133 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt' 2023-04-14T13:05:11,134 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt' 2023-04-14T13:05:11,136 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt' 2023-04-14T13:05:11,137 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt' 2023-04-14T13:05:11,139 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt' 2023-04-14T13:05:11,140 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt' 2023-04-14T13:05:11,141 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt' 2023-04-14T13:05:11,143 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt' 2023-04-14T13:05:11,144 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt' 2023-04-14T13:05:11,145 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt' 2023-04-14T13:05:11,147 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt' 2023-04-14T13:05:11,148 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt' 2023-04-14T13:05:11,150 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt' 2023-04-14T13:05:11,151 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt' 2023-04-14T13:05:11,152 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt' 2023-04-14T13:05:11,154 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt' 2023-04-14T13:05:11,155 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt' 2023-04-14T13:05:11,157 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt' 2023-04-14T13:05:11,158 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt' 2023-04-14T13:05:11,159 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt' 2023-04-14T13:05:11,161 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt' 2023-04-14T13:05:11,162 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt' 2023-04-14T13:05:11,164 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt' 2023-04-14T13:05:11,165 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt' 2023-04-14T13:05:11,166 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt' 2023-04-14T13:05:11,168 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt' 2023-04-14T13:05:11,169 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt' 2023-04-14T13:05:11,170 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt' 2023-04-14T13:05:11,172 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt' 2023-04-14T13:05:11,173 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt' 2023-04-14T13:05:11,174 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt' 2023-04-14T13:05:11,176 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt' 2023-04-14T13:05:11,177 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt' 2023-04-14T13:05:11,179 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt' 2023-04-14T13:05:11,180 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt' 2023-04-14T13:05:11,181 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt' 2023-04-14T13:05:11,183 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt' 2023-04-14T13:05:11,184 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt' 2023-04-14T13:05:11,185 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt' 2023-04-14T13:05:11,187 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt' 2023-04-14T13:05:11,188 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt' 2023-04-14T13:05:11,190 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt' 2023-04-14T13:05:11,191 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt' 2023-04-14T13:05:11,192 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt' 2023-04-14T13:05:11,194 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt' 2023-04-14T13:05:11,195 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt' 2023-04-14T13:05:11,196 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt' 2023-04-14T13:05:11,198 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt' 2023-04-14T13:05:11,199 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt' 2023-04-14T13:05:11,200 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt' 2023-04-14T13:05:11,202 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt' 2023-04-14T13:05:11,203 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt' 2023-04-14T13:05:11,204 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt' 2023-04-14T13:05:11,206 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt' 2023-04-14T13:05:11,207 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt' 2023-04-14T13:05:11,209 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt' 2023-04-14T13:05:11,210 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt' 2023-04-14T13:05:11,212 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt' 2023-04-14T13:05:11,213 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt' 2023-04-14T13:05:11,214 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt' 2023-04-14T13:05:11,216 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt' 2023-04-14T13:05:11,217 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt' 2023-04-14T13:05:11,218 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt' 2023-04-14T13:05:11,220 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt' 2023-04-14T13:05:11,221 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt' 2023-04-14T13:05:11,222 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt' 2023-04-14T13:05:11,224 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt' 2023-04-14T13:05:11,225 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt' 2023-04-14T13:05:11,227 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt' 2023-04-14T13:05:11,228 adding 'cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt' 2023-04-14T13:05:11,229 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt' 2023-04-14T13:05:11,231 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt' 2023-04-14T13:05:11,232 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt' 2023-04-14T13:05:11,233 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt' 2023-04-14T13:05:11,235 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt' 2023-04-14T13:05:11,236 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt' 2023-04-14T13:05:11,238 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt' 2023-04-14T13:05:11,239 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt' 2023-04-14T13:05:11,240 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt' 2023-04-14T13:05:11,242 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt' 2023-04-14T13:05:11,243 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt' 2023-04-14T13:05:11,244 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt' 2023-04-14T13:05:11,246 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt' 2023-04-14T13:05:11,247 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt' 2023-04-14T13:05:11,248 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt' 2023-04-14T13:05:11,250 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt' 2023-04-14T13:05:11,251 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt' 2023-04-14T13:05:11,252 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt' 2023-04-14T13:05:11,254 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt' 2023-04-14T13:05:11,255 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt' 2023-04-14T13:05:11,257 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt' 2023-04-14T13:05:11,258 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt' 2023-04-14T13:05:11,259 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt' 2023-04-14T13:05:11,261 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt' 2023-04-14T13:05:11,262 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt' 2023-04-14T13:05:11,263 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt' 2023-04-14T13:05:11,265 adding 'cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt' 2023-04-14T13:05:11,266 adding 'cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt' 2023-04-14T13:05:11,268 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt' 2023-04-14T13:05:11,269 adding 'cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt' 2023-04-14T13:05:11,270 adding 'cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt' 2023-04-14T13:05:11,272 adding 'cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt' 2023-04-14T13:05:11,273 adding 'cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt' 2023-04-14T13:05:11,274 adding 'cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt' 2023-04-14T13:05:11,276 adding 'cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt' 2023-04-14T13:05:11,277 adding 'cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt' 2023-04-14T13:05:11,278 adding 'cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt' 2023-04-14T13:05:11,280 adding 'cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt' 2023-04-14T13:05:11,281 adding 'cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt' 2023-04-14T13:05:11,283 adding 'cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt' 2023-04-14T13:05:11,284 adding 'cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt' 2023-04-14T13:05:11,285 adding 'cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt' 2023-04-14T13:05:11,287 adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt' 2023-04-14T13:05:11,288 adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt' 2023-04-14T13:05:11,289 adding 'cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt' 2023-04-14T13:05:11,291 adding 'cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt' 2023-04-14T13:05:11,292 adding 'cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt' 2023-04-14T13:05:11,293 adding 'cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt' 2023-04-14T13:05:11,295 adding 'cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt' 2023-04-14T13:05:11,296 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt' 2023-04-14T13:05:11,298 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt' 2023-04-14T13:05:11,299 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt' 2023-04-14T13:05:11,300 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt' 2023-04-14T13:05:11,302 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt' 2023-04-14T13:05:11,303 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt' 2023-04-14T13:05:11,305 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt' 2023-04-14T13:05:11,306 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt' 2023-04-14T13:05:11,308 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt' 2023-04-14T13:05:11,309 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt' 2023-04-14T13:05:11,310 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt' 2023-04-14T13:05:11,312 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt' 2023-04-14T13:05:11,313 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt' 2023-04-14T13:05:11,314 adding 'cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt' 2023-04-14T13:05:11,316 adding 'cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt' 2023-04-14T13:05:11,317 adding 'cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt' 2023-04-14T13:05:11,319 adding 'cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt' 2023-04-14T13:05:11,320 adding 'cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt' 2023-04-14T13:05:11,321 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt' 2023-04-14T13:05:11,323 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt' 2023-04-14T13:05:11,324 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt' 2023-04-14T13:05:11,326 adding 'cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt' 2023-04-14T13:05:11,327 adding 'cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt' 2023-04-14T13:05:11,328 adding 'cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt' 2023-04-14T13:05:11,330 adding 'cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt' 2023-04-14T13:05:11,331 adding 'cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt' 2023-04-14T13:05:11,332 adding 'cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt' 2023-04-14T13:05:11,334 adding 'cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt' 2023-04-14T13:05:11,335 adding 'cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt' 2023-04-14T13:05:11,336 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt' 2023-04-14T13:05:11,338 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt' 2023-04-14T13:05:11,339 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt' 2023-04-14T13:05:11,341 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt' 2023-04-14T13:05:11,342 adding 'cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt' 2023-04-14T13:05:11,343 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt' 2023-04-14T13:05:11,345 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt' 2023-04-14T13:05:11,346 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt' 2023-04-14T13:05:11,348 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt' 2023-04-14T13:05:11,349 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt' 2023-04-14T13:05:11,350 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt' 2023-04-14T13:05:11,352 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt' 2023-04-14T13:05:11,353 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt' 2023-04-14T13:05:11,354 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt' 2023-04-14T13:05:11,356 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt' 2023-04-14T13:05:11,357 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt' 2023-04-14T13:05:11,359 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt' 2023-04-14T13:05:11,360 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt' 2023-04-14T13:05:11,361 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt' 2023-04-14T13:05:11,363 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt' 2023-04-14T13:05:11,364 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt' 2023-04-14T13:05:11,365 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt' 2023-04-14T13:05:11,367 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt' 2023-04-14T13:05:11,368 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt' 2023-04-14T13:05:11,369 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt' 2023-04-14T13:05:11,371 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt' 2023-04-14T13:05:11,372 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt' 2023-04-14T13:05:11,373 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt' 2023-04-14T13:05:11,375 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt' 2023-04-14T13:05:11,376 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt' 2023-04-14T13:05:11,378 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt' 2023-04-14T13:05:11,379 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt' 2023-04-14T13:05:11,380 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt' 2023-04-14T13:05:11,382 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt' 2023-04-14T13:05:11,383 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt' 2023-04-14T13:05:11,384 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt' 2023-04-14T13:05:11,386 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt' 2023-04-14T13:05:11,387 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt' 2023-04-14T13:05:11,389 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt' 2023-04-14T13:05:11,390 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt' 2023-04-14T13:05:11,391 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt' 2023-04-14T13:05:11,393 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt' 2023-04-14T13:05:11,394 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt' 2023-04-14T13:05:11,396 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt' 2023-04-14T13:05:11,397 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt' 2023-04-14T13:05:11,398 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt' 2023-04-14T13:05:11,400 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt' 2023-04-14T13:05:11,401 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt' 2023-04-14T13:05:11,402 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt' 2023-04-14T13:05:11,404 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt' 2023-04-14T13:05:11,405 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt' 2023-04-14T13:05:11,407 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt' 2023-04-14T13:05:11,408 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt' 2023-04-14T13:05:11,409 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt' 2023-04-14T13:05:11,411 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt' 2023-04-14T13:05:11,412 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt' 2023-04-14T13:05:11,413 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt' 2023-04-14T13:05:11,415 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt' 2023-04-14T13:05:11,416 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt' 2023-04-14T13:05:11,418 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt' 2023-04-14T13:05:11,419 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt' 2023-04-14T13:05:11,420 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt' 2023-04-14T13:05:11,422 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt' 2023-04-14T13:05:11,423 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt' 2023-04-14T13:05:11,425 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt' 2023-04-14T13:05:11,426 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt' 2023-04-14T13:05:11,427 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt' 2023-04-14T13:05:11,429 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt' 2023-04-14T13:05:11,430 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt' 2023-04-14T13:05:11,431 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt' 2023-04-14T13:05:11,433 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt' 2023-04-14T13:05:11,434 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt' 2023-04-14T13:05:11,436 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt' 2023-04-14T13:05:11,437 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt' 2023-04-14T13:05:11,438 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt' 2023-04-14T13:05:11,440 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt' 2023-04-14T13:05:11,441 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt' 2023-04-14T13:05:11,442 adding 'cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt' 2023-04-14T13:05:11,444 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt' 2023-04-14T13:05:11,445 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt' 2023-04-14T13:05:11,447 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt' 2023-04-14T13:05:11,448 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt' 2023-04-14T13:05:11,449 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt' 2023-04-14T13:05:11,451 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt' 2023-04-14T13:05:11,452 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt' 2023-04-14T13:05:11,453 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt' 2023-04-14T13:05:11,455 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt' 2023-04-14T13:05:11,456 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt' 2023-04-14T13:05:11,458 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt' 2023-04-14T13:05:11,459 adding 'cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt' 2023-04-14T13:05:11,460 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt' 2023-04-14T13:05:11,462 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt' 2023-04-14T13:05:11,463 adding 'cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt' 2023-04-14T13:05:11,464 adding 'cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt' 2023-04-14T13:05:11,466 adding 'cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt' 2023-04-14T13:05:11,467 adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt' 2023-04-14T13:05:11,468 adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt' 2023-04-14T13:05:11,470 adding 'cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt' 2023-04-14T13:05:11,471 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt' 2023-04-14T13:05:11,473 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt' 2023-04-14T13:05:11,474 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt' 2023-04-14T13:05:11,475 adding 'cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt' 2023-04-14T13:05:11,477 adding 'cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt' 2023-04-14T13:05:11,478 adding 'cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt' 2023-04-14T13:05:11,480 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt' 2023-04-14T13:05:11,481 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt' 2023-04-14T13:05:11,483 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt' 2023-04-14T13:05:11,484 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt' 2023-04-14T13:05:11,486 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt' 2023-04-14T13:05:11,487 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt' 2023-04-14T13:05:11,489 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt' 2023-04-14T13:05:11,490 adding 'cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt' 2023-04-14T13:05:11,491 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt' 2023-04-14T13:05:11,493 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt' 2023-04-14T13:05:11,494 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt' 2023-04-14T13:05:11,495 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt' 2023-04-14T13:05:11,497 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt' 2023-04-14T13:05:11,498 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt' 2023-04-14T13:05:11,499 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt' 2023-04-14T13:05:11,501 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt' 2023-04-14T13:05:11,502 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt' 2023-04-14T13:05:11,504 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt' 2023-04-14T13:05:11,505 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt' 2023-04-14T13:05:11,507 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt' 2023-04-14T13:05:11,508 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt' 2023-04-14T13:05:11,509 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt' 2023-04-14T13:05:11,511 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt' 2023-04-14T13:05:11,512 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt' 2023-04-14T13:05:11,513 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt' 2023-04-14T13:05:11,515 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt' 2023-04-14T13:05:11,516 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt' 2023-04-14T13:05:11,518 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt' 2023-04-14T13:05:11,519 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt' 2023-04-14T13:05:11,521 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt' 2023-04-14T13:05:11,522 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt' 2023-04-14T13:05:11,523 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt' 2023-04-14T13:05:11,525 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt' 2023-04-14T13:05:11,527 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt' 2023-04-14T13:05:11,529 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt' 2023-04-14T13:05:11,530 adding 'cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt' 2023-04-14T13:05:11,531 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt' 2023-04-14T13:05:11,533 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt' 2023-04-14T13:05:11,534 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt' 2023-04-14T13:05:11,536 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt' 2023-04-14T13:05:11,537 adding 'cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt' 2023-04-14T13:05:11,538 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt' 2023-04-14T13:05:11,540 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt' 2023-04-14T13:05:11,541 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt' 2023-04-14T13:05:11,542 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt' 2023-04-14T13:05:11,544 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt' 2023-04-14T13:05:11,545 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt' 2023-04-14T13:05:11,547 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt' 2023-04-14T13:05:11,548 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt' 2023-04-14T13:05:11,550 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt' 2023-04-14T13:05:11,551 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt' 2023-04-14T13:05:11,552 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt' 2023-04-14T13:05:11,554 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt' 2023-04-14T13:05:11,555 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt' 2023-04-14T13:05:11,557 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt' 2023-04-14T13:05:11,558 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt' 2023-04-14T13:05:11,559 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt' 2023-04-14T13:05:11,561 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt' 2023-04-14T13:05:11,562 adding 'cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt' 2023-04-14T13:05:11,564 adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt' 2023-04-14T13:05:11,565 adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt' 2023-04-14T13:05:11,567 adding 'cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt' 2023-04-14T13:05:11,568 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt' 2023-04-14T13:05:11,570 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt' 2023-04-14T13:05:11,572 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt' 2023-04-14T13:05:11,573 adding 'cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt' 2023-04-14T13:05:11,575 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt' 2023-04-14T13:05:11,576 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt' 2023-04-14T13:05:11,578 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt' 2023-04-14T13:05:11,579 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt' 2023-04-14T13:05:11,580 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt' 2023-04-14T13:05:11,582 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt' 2023-04-14T13:05:11,583 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt' 2023-04-14T13:05:11,584 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt' 2023-04-14T13:05:11,586 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt' 2023-04-14T13:05:11,587 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt' 2023-04-14T13:05:11,589 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt' 2023-04-14T13:05:11,590 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt' 2023-04-14T13:05:11,591 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt' 2023-04-14T13:05:11,593 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt' 2023-04-14T13:05:11,594 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt' 2023-04-14T13:05:11,595 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt' 2023-04-14T13:05:11,597 adding 'cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt' 2023-04-14T13:05:11,598 adding 'cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt' 2023-04-14T13:05:11,600 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt' 2023-04-14T13:05:11,601 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt' 2023-04-14T13:05:11,602 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt' 2023-04-14T13:05:11,604 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt' 2023-04-14T13:05:11,605 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt' 2023-04-14T13:05:11,607 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt' 2023-04-14T13:05:11,608 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt' 2023-04-14T13:05:11,609 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt' 2023-04-14T13:05:11,611 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt' 2023-04-14T13:05:11,612 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt' 2023-04-14T13:05:11,614 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt' 2023-04-14T13:05:11,615 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt' 2023-04-14T13:05:11,616 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt' 2023-04-14T13:05:11,618 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt' 2023-04-14T13:05:11,619 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt' 2023-04-14T13:05:11,620 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt' 2023-04-14T13:05:11,622 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt' 2023-04-14T13:05:11,623 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt' 2023-04-14T13:05:11,624 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt' 2023-04-14T13:05:11,626 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt' 2023-04-14T13:05:11,627 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt' 2023-04-14T13:05:11,629 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt' 2023-04-14T13:05:11,630 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt' 2023-04-14T13:05:11,631 adding 'cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt' 2023-04-14T13:05:11,637 adding 'cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl' 2023-04-14T13:05:11,638 adding 'cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl' 2023-04-14T13:05:11,639 adding 'cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl' 2023-04-14T13:05:11,640 adding 'cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl' 2023-04-14T13:05:11,642 adding 'cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl' 2023-04-14T13:05:11,643 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl' 2023-04-14T13:05:11,644 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl' 2023-04-14T13:05:11,646 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl' 2023-04-14T13:05:11,647 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl' 2023-04-14T13:05:11,648 adding 'cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl' 2023-04-14T13:05:11,650 adding 'cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl' 2023-04-14T13:05:11,651 adding 'cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl' 2023-04-14T13:05:11,652 adding 'cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl' 2023-04-14T13:05:11,653 adding 'cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl' 2023-04-14T13:05:11,655 adding 'cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl' 2023-04-14T13:05:11,656 adding 'cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl' 2023-04-14T13:05:11,657 adding 'cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl' 2023-04-14T13:05:11,659 adding 'cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl' 2023-04-14T13:05:11,660 adding 'cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl' 2023-04-14T13:05:11,661 adding 'cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl' 2023-04-14T13:05:11,662 adding 'cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl' 2023-04-14T13:05:11,664 adding 'cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl' 2023-04-14T13:05:11,665 adding 'cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl' 2023-04-14T13:05:11,666 adding 'cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl' 2023-04-14T13:05:11,668 adding 'cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl' 2023-04-14T13:05:11,669 adding 'cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl' 2023-04-14T13:05:11,670 adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl' 2023-04-14T13:05:11,671 adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl' 2023-04-14T13:05:11,673 adding 'cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl' 2023-04-14T13:05:11,674 adding 'cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl' 2023-04-14T13:05:11,675 adding 'cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl' 2023-04-14T13:05:11,677 adding 'cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl' 2023-04-14T13:05:11,678 adding 'cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl' 2023-04-14T13:05:11,679 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl' 2023-04-14T13:05:11,680 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl' 2023-04-14T13:05:11,682 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl' 2023-04-14T13:05:11,683 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl' 2023-04-14T13:05:11,684 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl' 2023-04-14T13:05:11,686 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl' 2023-04-14T13:05:11,687 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl' 2023-04-14T13:05:11,688 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl' 2023-04-14T13:05:11,690 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl' 2023-04-14T13:05:11,691 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl' 2023-04-14T13:05:11,692 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl' 2023-04-14T13:05:11,693 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl' 2023-04-14T13:05:11,695 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl' 2023-04-14T13:05:11,696 adding 'cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl' 2023-04-14T13:05:11,697 adding 'cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl' 2023-04-14T13:05:11,699 adding 'cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl' 2023-04-14T13:05:11,700 adding 'cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl' 2023-04-14T13:05:11,701 adding 'cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl' 2023-04-14T13:05:11,703 adding 'cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl' 2023-04-14T13:05:11,704 adding 'cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl' 2023-04-14T13:05:11,705 adding 'cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl' 2023-04-14T13:05:11,706 adding 'cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl' 2023-04-14T13:05:11,708 adding 'cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl' 2023-04-14T13:05:11,709 adding 'cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl' 2023-04-14T13:05:11,710 adding 'cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl' 2023-04-14T13:05:11,712 adding 'cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl' 2023-04-14T13:05:11,713 adding 'cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl' 2023-04-14T13:05:11,714 adding 'cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl' 2023-04-14T13:05:11,715 adding 'cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl' 2023-04-14T13:05:11,717 adding 'cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl' 2023-04-14T13:05:11,718 adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl' 2023-04-14T13:05:11,719 adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl' 2023-04-14T13:05:11,721 adding 'cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl' 2023-04-14T13:05:11,722 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl' 2023-04-14T13:05:11,723 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl' 2023-04-14T13:05:11,724 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl' 2023-04-14T13:05:11,726 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl' 2023-04-14T13:05:11,727 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl' 2023-04-14T13:05:11,728 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl' 2023-04-14T13:05:11,730 adding 'cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl' 2023-04-14T13:05:11,731 adding 'cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl' 2023-04-14T13:05:11,732 adding 'cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl' 2023-04-14T13:05:11,734 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl' 2023-04-14T13:05:11,735 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl' 2023-04-14T13:05:11,736 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl' 2023-04-14T13:05:11,737 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl' 2023-04-14T13:05:11,739 adding 'cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl' 2023-04-14T13:05:11,740 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl' 2023-04-14T13:05:11,741 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl' 2023-04-14T13:05:11,743 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl' 2023-04-14T13:05:11,744 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl' 2023-04-14T13:05:11,745 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl' 2023-04-14T13:05:11,747 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl' 2023-04-14T13:05:11,748 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl' 2023-04-14T13:05:11,749 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl' 2023-04-14T13:05:11,750 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl' 2023-04-14T13:05:11,752 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl' 2023-04-14T13:05:11,753 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl' 2023-04-14T13:05:11,754 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl' 2023-04-14T13:05:11,756 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl' 2023-04-14T13:05:11,757 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl' 2023-04-14T13:05:11,758 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl' 2023-04-14T13:05:11,759 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl' 2023-04-14T13:05:11,761 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl' 2023-04-14T13:05:11,762 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl' 2023-04-14T13:05:11,763 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl' 2023-04-14T13:05:11,765 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl' 2023-04-14T13:05:11,766 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl' 2023-04-14T13:05:11,767 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl' 2023-04-14T13:05:11,769 adding 'cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl' 2023-04-14T13:05:11,770 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl' 2023-04-14T13:05:11,771 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl' 2023-04-14T13:05:11,772 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl' 2023-04-14T13:05:11,774 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl' 2023-04-14T13:05:11,775 adding 'cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl' 2023-04-14T13:05:11,776 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl' 2023-04-14T13:05:11,778 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl' 2023-04-14T13:05:11,779 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl' 2023-04-14T13:05:11,780 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl' 2023-04-14T13:05:11,782 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl' 2023-04-14T13:05:11,783 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl' 2023-04-14T13:05:11,784 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl' 2023-04-14T13:05:11,786 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl' 2023-04-14T13:05:11,787 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl' 2023-04-14T13:05:11,788 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl' 2023-04-14T13:05:11,789 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl' 2023-04-14T13:05:11,791 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl' 2023-04-14T13:05:11,792 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl' 2023-04-14T13:05:11,793 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl' 2023-04-14T13:05:11,795 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl' 2023-04-14T13:05:11,796 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl' 2023-04-14T13:05:11,797 adding 'cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl' 2023-04-14T13:05:11,798 adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl' 2023-04-14T13:05:11,800 adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl' 2023-04-14T13:05:11,801 adding 'cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl' 2023-04-14T13:05:11,802 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl' 2023-04-14T13:05:11,804 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl' 2023-04-14T13:05:11,805 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl' 2023-04-14T13:05:11,807 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl' 2023-04-14T13:05:11,808 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl' 2023-04-14T13:05:11,809 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl' 2023-04-14T13:05:11,810 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl' 2023-04-14T13:05:11,812 adding 'cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl' 2023-04-14T13:05:11,813 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl' 2023-04-14T13:05:11,814 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl' 2023-04-14T13:05:11,816 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl' 2023-04-14T13:05:11,817 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl' 2023-04-14T13:05:11,818 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl' 2023-04-14T13:05:11,820 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl' 2023-04-14T13:05:11,821 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl' 2023-04-14T13:05:11,822 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl' 2023-04-14T13:05:11,824 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl' 2023-04-14T13:05:11,825 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl' 2023-04-14T13:05:11,826 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl' 2023-04-14T13:05:11,828 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl' 2023-04-14T13:05:11,829 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl' 2023-04-14T13:05:11,830 adding 'cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl' 2023-04-14T13:05:11,831 adding 'cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl' 2023-04-14T13:05:11,833 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl' 2023-04-14T13:05:11,834 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl' 2023-04-14T13:05:11,835 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl' 2023-04-14T13:05:11,837 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl' 2023-04-14T13:05:11,838 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl' 2023-04-14T13:05:11,839 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl' 2023-04-14T13:05:11,840 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl' 2023-04-14T13:05:11,842 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl' 2023-04-14T13:05:11,843 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl' 2023-04-14T13:05:11,844 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl' 2023-04-14T13:05:11,846 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl' 2023-04-14T13:05:11,847 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl' 2023-04-14T13:05:11,848 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl' 2023-04-14T13:05:11,850 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl' 2023-04-14T13:05:11,851 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl' 2023-04-14T13:05:11,852 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl' 2023-04-14T13:05:11,853 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl' 2023-04-14T13:05:11,855 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl' 2023-04-14T13:05:11,856 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl' 2023-04-14T13:05:11,857 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl' 2023-04-14T13:05:11,858 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl' 2023-04-14T13:05:11,860 adding 'cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl' 2023-04-14T13:05:11,870 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12' 2023-04-14T13:05:11,872 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12' 2023-04-14T13:05:11,873 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12' 2023-04-14T13:05:11,875 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12' 2023-04-14T13:05:11,876 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12' 2023-04-14T13:05:11,878 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12' 2023-04-14T13:05:11,879 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12' 2023-04-14T13:05:11,881 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12' 2023-04-14T13:05:11,882 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12' 2023-04-14T13:05:11,884 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12' 2023-04-14T13:05:11,885 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12' 2023-04-14T13:05:11,887 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12' 2023-04-14T13:05:11,888 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12' 2023-04-14T13:05:11,890 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12' 2023-04-14T13:05:11,891 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12' 2023-04-14T13:05:11,893 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12' 2023-04-14T13:05:11,895 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12' 2023-04-14T13:05:11,896 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12' 2023-04-14T13:05:11,897 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12' 2023-04-14T13:05:11,899 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12' 2023-04-14T13:05:11,900 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12' 2023-04-14T13:05:11,902 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12' 2023-04-14T13:05:11,904 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12' 2023-04-14T13:05:11,905 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12' 2023-04-14T13:05:11,907 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12' 2023-04-14T13:05:11,908 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12' 2023-04-14T13:05:11,910 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12' 2023-04-14T13:05:11,911 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12' 2023-04-14T13:05:11,913 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12' 2023-04-14T13:05:11,914 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12' 2023-04-14T13:05:11,916 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12' 2023-04-14T13:05:11,917 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12' 2023-04-14T13:05:11,919 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12' 2023-04-14T13:05:11,920 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12' 2023-04-14T13:05:11,922 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12' 2023-04-14T13:05:11,923 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12' 2023-04-14T13:05:11,925 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12' 2023-04-14T13:05:11,927 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12' 2023-04-14T13:05:11,928 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12' 2023-04-14T13:05:11,930 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12' 2023-04-14T13:05:11,931 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12' 2023-04-14T13:05:11,933 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12' 2023-04-14T13:05:11,934 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12' 2023-04-14T13:05:11,936 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12' 2023-04-14T13:05:11,937 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12' 2023-04-14T13:05:11,939 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12' 2023-04-14T13:05:11,940 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12' 2023-04-14T13:05:11,942 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12' 2023-04-14T13:05:11,943 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12' 2023-04-14T13:05:11,945 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12' 2023-04-14T13:05:11,946 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12' 2023-04-14T13:05:11,948 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12' 2023-04-14T13:05:11,949 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12' 2023-04-14T13:05:11,951 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12' 2023-04-14T13:05:11,952 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12' 2023-04-14T13:05:11,954 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12' 2023-04-14T13:05:11,955 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12' 2023-04-14T13:05:11,957 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12' 2023-04-14T13:05:11,958 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12' 2023-04-14T13:05:11,960 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12' 2023-04-14T13:05:11,962 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12' 2023-04-14T13:05:11,963 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12' 2023-04-14T13:05:11,965 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12' 2023-04-14T13:05:11,966 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12' 2023-04-14T13:05:11,968 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12' 2023-04-14T13:05:11,969 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12' 2023-04-14T13:05:11,971 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12' 2023-04-14T13:05:11,972 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12' 2023-04-14T13:05:11,974 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12' 2023-04-14T13:05:11,975 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12' 2023-04-14T13:05:11,977 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12' 2023-04-14T13:05:11,978 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12' 2023-04-14T13:05:11,980 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12' 2023-04-14T13:05:11,981 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12' 2023-04-14T13:05:11,983 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12' 2023-04-14T13:05:11,984 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12' 2023-04-14T13:05:11,986 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12' 2023-04-14T13:05:11,988 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12' 2023-04-14T13:05:11,989 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12' 2023-04-14T13:05:11,991 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12' 2023-04-14T13:05:11,992 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12' 2023-04-14T13:05:11,994 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12' 2023-04-14T13:05:11,995 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12' 2023-04-14T13:05:11,997 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12' 2023-04-14T13:05:11,998 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12' 2023-04-14T13:05:12,000 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12' 2023-04-14T13:05:12,001 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12' 2023-04-14T13:05:12,003 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12' 2023-04-14T13:05:12,004 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12' 2023-04-14T13:05:12,006 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12' 2023-04-14T13:05:12,007 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12' 2023-04-14T13:05:12,009 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12' 2023-04-14T13:05:12,010 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12' 2023-04-14T13:05:12,012 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12' 2023-04-14T13:05:12,014 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12' 2023-04-14T13:05:12,015 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12' 2023-04-14T13:05:12,017 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12' 2023-04-14T13:05:12,018 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12' 2023-04-14T13:05:12,020 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12' 2023-04-14T13:05:12,021 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12' 2023-04-14T13:05:12,023 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12' 2023-04-14T13:05:12,024 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12' 2023-04-14T13:05:12,026 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12' 2023-04-14T13:05:12,027 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12' 2023-04-14T13:05:12,029 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12' 2023-04-14T13:05:12,030 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12' 2023-04-14T13:05:12,032 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12' 2023-04-14T13:05:12,033 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12' 2023-04-14T13:05:12,035 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12' 2023-04-14T13:05:12,036 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12' 2023-04-14T13:05:12,038 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12' 2023-04-14T13:05:12,039 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12' 2023-04-14T13:05:12,041 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12' 2023-04-14T13:05:12,042 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12' 2023-04-14T13:05:12,044 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12' 2023-04-14T13:05:12,045 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12' 2023-04-14T13:05:12,047 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12' 2023-04-14T13:05:12,048 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12' 2023-04-14T13:05:12,050 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12' 2023-04-14T13:05:12,051 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12' 2023-04-14T13:05:12,053 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12' 2023-04-14T13:05:12,054 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12' 2023-04-14T13:05:12,056 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12' 2023-04-14T13:05:12,057 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12' 2023-04-14T13:05:12,059 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12' 2023-04-14T13:05:12,060 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12' 2023-04-14T13:05:12,062 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12' 2023-04-14T13:05:12,063 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12' 2023-04-14T13:05:12,065 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12' 2023-04-14T13:05:12,067 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12' 2023-04-14T13:05:12,068 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12' 2023-04-14T13:05:12,070 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12' 2023-04-14T13:05:12,071 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12' 2023-04-14T13:05:12,073 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12' 2023-04-14T13:05:12,074 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12' 2023-04-14T13:05:12,076 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12' 2023-04-14T13:05:12,077 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12' 2023-04-14T13:05:12,079 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12' 2023-04-14T13:05:12,080 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12' 2023-04-14T13:05:12,082 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12' 2023-04-14T13:05:12,083 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12' 2023-04-14T13:05:12,085 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12' 2023-04-14T13:05:12,086 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12' 2023-04-14T13:05:12,088 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12' 2023-04-14T13:05:12,089 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12' 2023-04-14T13:05:12,091 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12' 2023-04-14T13:05:12,092 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12' 2023-04-14T13:05:12,094 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12' 2023-04-14T13:05:12,096 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12' 2023-04-14T13:05:12,097 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12' 2023-04-14T13:05:12,099 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12' 2023-04-14T13:05:12,100 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12' 2023-04-14T13:05:12,102 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12' 2023-04-14T13:05:12,103 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12' 2023-04-14T13:05:12,105 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12' 2023-04-14T13:05:12,106 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12' 2023-04-14T13:05:12,108 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12' 2023-04-14T13:05:12,109 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12' 2023-04-14T13:05:12,111 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12' 2023-04-14T13:05:12,112 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12' 2023-04-14T13:05:12,114 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12' 2023-04-14T13:05:12,115 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12' 2023-04-14T13:05:12,117 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12' 2023-04-14T13:05:12,119 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12' 2023-04-14T13:05:12,120 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12' 2023-04-14T13:05:12,121 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12' 2023-04-14T13:05:12,123 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12' 2023-04-14T13:05:12,124 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12' 2023-04-14T13:05:12,126 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12' 2023-04-14T13:05:12,128 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12' 2023-04-14T13:05:12,129 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12' 2023-04-14T13:05:12,131 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12' 2023-04-14T13:05:12,132 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12' 2023-04-14T13:05:12,134 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12' 2023-04-14T13:05:12,135 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12' 2023-04-14T13:05:12,137 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12' 2023-04-14T13:05:12,138 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12' 2023-04-14T13:05:12,140 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12' 2023-04-14T13:05:12,141 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12' 2023-04-14T13:05:12,143 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12' 2023-04-14T13:05:12,144 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12' 2023-04-14T13:05:12,146 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12' 2023-04-14T13:05:12,147 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12' 2023-04-14T13:05:12,149 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12' 2023-04-14T13:05:12,150 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12' 2023-04-14T13:05:12,152 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12' 2023-04-14T13:05:12,153 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12' 2023-04-14T13:05:12,155 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12' 2023-04-14T13:05:12,156 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12' 2023-04-14T13:05:12,158 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12' 2023-04-14T13:05:12,159 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12' 2023-04-14T13:05:12,161 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12' 2023-04-14T13:05:12,163 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12' 2023-04-14T13:05:12,164 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12' 2023-04-14T13:05:12,166 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12' 2023-04-14T13:05:12,167 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12' 2023-04-14T13:05:12,169 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12' 2023-04-14T13:05:12,170 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12' 2023-04-14T13:05:12,172 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12' 2023-04-14T13:05:12,173 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12' 2023-04-14T13:05:12,175 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12' 2023-04-14T13:05:12,176 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12' 2023-04-14T13:05:12,178 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12' 2023-04-14T13:05:12,179 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12' 2023-04-14T13:05:12,181 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12' 2023-04-14T13:05:12,182 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12' 2023-04-14T13:05:12,184 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12' 2023-04-14T13:05:12,185 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12' 2023-04-14T13:05:12,187 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12' 2023-04-14T13:05:12,188 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12' 2023-04-14T13:05:12,190 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12' 2023-04-14T13:05:12,191 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12' 2023-04-14T13:05:12,193 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12' 2023-04-14T13:05:12,194 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12' 2023-04-14T13:05:12,196 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12' 2023-04-14T13:05:12,197 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12' 2023-04-14T13:05:12,199 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12' 2023-04-14T13:05:12,200 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12' 2023-04-14T13:05:12,202 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12' 2023-04-14T13:05:12,203 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12' 2023-04-14T13:05:12,205 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12' 2023-04-14T13:05:12,206 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12' 2023-04-14T13:05:12,208 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12' 2023-04-14T13:05:12,210 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12' 2023-04-14T13:05:12,211 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12' 2023-04-14T13:05:12,213 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12' 2023-04-14T13:05:12,214 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12' 2023-04-14T13:05:12,216 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12' 2023-04-14T13:05:12,217 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12' 2023-04-14T13:05:12,219 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12' 2023-04-14T13:05:12,220 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12' 2023-04-14T13:05:12,222 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12' 2023-04-14T13:05:12,223 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12' 2023-04-14T13:05:12,225 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12' 2023-04-14T13:05:12,226 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12' 2023-04-14T13:05:12,228 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12' 2023-04-14T13:05:12,230 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12' 2023-04-14T13:05:12,231 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12' 2023-04-14T13:05:12,233 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12' 2023-04-14T13:05:12,234 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12' 2023-04-14T13:05:12,236 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12' 2023-04-14T13:05:12,237 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12' 2023-04-14T13:05:12,239 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12' 2023-04-14T13:05:12,240 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12' 2023-04-14T13:05:12,242 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12' 2023-04-14T13:05:12,244 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12' 2023-04-14T13:05:12,245 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12' 2023-04-14T13:05:12,247 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12' 2023-04-14T13:05:12,248 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12' 2023-04-14T13:05:12,250 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12' 2023-04-14T13:05:12,254 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12' 2023-04-14T13:05:12,255 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12' 2023-04-14T13:05:12,257 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12' 2023-04-14T13:05:12,258 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12' 2023-04-14T13:05:12,260 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12' 2023-04-14T13:05:12,261 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12' 2023-04-14T13:05:12,263 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12' 2023-04-14T13:05:12,264 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12' 2023-04-14T13:05:12,266 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12' 2023-04-14T13:05:12,268 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12' 2023-04-14T13:05:12,269 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12' 2023-04-14T13:05:12,271 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12' 2023-04-14T13:05:12,272 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12' 2023-04-14T13:05:12,274 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12' 2023-04-14T13:05:12,275 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12' 2023-04-14T13:05:12,277 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12' 2023-04-14T13:05:12,278 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12' 2023-04-14T13:05:12,280 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12' 2023-04-14T13:05:12,281 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12' 2023-04-14T13:05:12,283 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12' 2023-04-14T13:05:12,284 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12' 2023-04-14T13:05:12,286 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12' 2023-04-14T13:05:12,288 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12' 2023-04-14T13:05:12,289 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12' 2023-04-14T13:05:12,291 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12' 2023-04-14T13:05:12,292 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12' 2023-04-14T13:05:12,294 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12' 2023-04-14T13:05:12,295 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12' 2023-04-14T13:05:12,297 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12' 2023-04-14T13:05:12,299 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12' 2023-04-14T13:05:12,300 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12' 2023-04-14T13:05:12,302 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12' 2023-04-14T13:05:12,303 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12' 2023-04-14T13:05:12,305 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12' 2023-04-14T13:05:12,307 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12' 2023-04-14T13:05:12,308 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12' 2023-04-14T13:05:12,310 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12' 2023-04-14T13:05:12,311 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12' 2023-04-14T13:05:12,313 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12' 2023-04-14T13:05:12,314 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12' 2023-04-14T13:05:12,316 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12' 2023-04-14T13:05:12,317 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12' 2023-04-14T13:05:12,319 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12' 2023-04-14T13:05:12,320 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12' 2023-04-14T13:05:12,322 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12' 2023-04-14T13:05:12,323 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12' 2023-04-14T13:05:12,325 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12' 2023-04-14T13:05:12,326 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12' 2023-04-14T13:05:12,328 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12' 2023-04-14T13:05:12,330 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12' 2023-04-14T13:05:12,331 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12' 2023-04-14T13:05:12,333 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12' 2023-04-14T13:05:12,334 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12' 2023-04-14T13:05:12,336 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12' 2023-04-14T13:05:12,337 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12' 2023-04-14T13:05:12,339 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12' 2023-04-14T13:05:12,340 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12' 2023-04-14T13:05:12,342 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12' 2023-04-14T13:05:12,343 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12' 2023-04-14T13:05:12,345 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12' 2023-04-14T13:05:12,346 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12' 2023-04-14T13:05:12,348 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12' 2023-04-14T13:05:12,349 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12' 2023-04-14T13:05:12,351 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12' 2023-04-14T13:05:12,352 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12' 2023-04-14T13:05:12,354 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12' 2023-04-14T13:05:12,355 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12' 2023-04-14T13:05:12,357 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12' 2023-04-14T13:05:12,358 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12' 2023-04-14T13:05:12,360 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12' 2023-04-14T13:05:12,361 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12' 2023-04-14T13:05:12,363 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12' 2023-04-14T13:05:12,365 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12' 2023-04-14T13:05:12,366 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12' 2023-04-14T13:05:12,368 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12' 2023-04-14T13:05:12,369 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12' 2023-04-14T13:05:12,371 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12' 2023-04-14T13:05:12,372 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12' 2023-04-14T13:05:12,374 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12' 2023-04-14T13:05:12,375 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12' 2023-04-14T13:05:12,377 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12' 2023-04-14T13:05:12,378 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12' 2023-04-14T13:05:12,380 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12' 2023-04-14T13:05:12,382 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12' 2023-04-14T13:05:12,383 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12' 2023-04-14T13:05:12,385 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12' 2023-04-14T13:05:12,386 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12' 2023-04-14T13:05:12,388 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12' 2023-04-14T13:05:12,389 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12' 2023-04-14T13:05:12,391 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12' 2023-04-14T13:05:12,392 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12' 2023-04-14T13:05:12,394 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12' 2023-04-14T13:05:12,395 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12' 2023-04-14T13:05:12,397 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12' 2023-04-14T13:05:12,398 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12' 2023-04-14T13:05:12,400 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12' 2023-04-14T13:05:12,402 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12' 2023-04-14T13:05:12,403 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12' 2023-04-14T13:05:12,405 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12' 2023-04-14T13:05:12,406 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12' 2023-04-14T13:05:12,408 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12' 2023-04-14T13:05:12,409 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12' 2023-04-14T13:05:12,411 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12' 2023-04-14T13:05:12,412 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12' 2023-04-14T13:05:12,414 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12' 2023-04-14T13:05:12,415 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12' 2023-04-14T13:05:12,417 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12' 2023-04-14T13:05:12,419 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12' 2023-04-14T13:05:12,420 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12' 2023-04-14T13:05:12,422 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12' 2023-04-14T13:05:12,423 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12' 2023-04-14T13:05:12,425 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12' 2023-04-14T13:05:12,426 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12' 2023-04-14T13:05:12,428 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12' 2023-04-14T13:05:12,429 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12' 2023-04-14T13:05:12,431 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12' 2023-04-14T13:05:12,432 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12' 2023-04-14T13:05:12,434 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12' 2023-04-14T13:05:12,435 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12' 2023-04-14T13:05:12,437 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12' 2023-04-14T13:05:12,439 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12' 2023-04-14T13:05:12,440 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12' 2023-04-14T13:05:12,442 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12' 2023-04-14T13:05:12,443 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12' 2023-04-14T13:05:12,445 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12' 2023-04-14T13:05:12,446 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12' 2023-04-14T13:05:12,448 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12' 2023-04-14T13:05:12,449 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12' 2023-04-14T13:05:12,451 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12' 2023-04-14T13:05:12,452 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12' 2023-04-14T13:05:12,454 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12' 2023-04-14T13:05:12,455 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12' 2023-04-14T13:05:12,457 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12' 2023-04-14T13:05:12,458 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12' 2023-04-14T13:05:12,460 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12' 2023-04-14T13:05:12,461 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12' 2023-04-14T13:05:12,463 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12' 2023-04-14T13:05:12,464 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12' 2023-04-14T13:05:12,466 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12' 2023-04-14T13:05:12,468 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12' 2023-04-14T13:05:12,469 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12' 2023-04-14T13:05:12,471 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12' 2023-04-14T13:05:12,472 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12' 2023-04-14T13:05:12,474 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12' 2023-04-14T13:05:12,475 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12' 2023-04-14T13:05:12,477 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12' 2023-04-14T13:05:12,478 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12' 2023-04-14T13:05:12,480 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12' 2023-04-14T13:05:12,481 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12' 2023-04-14T13:05:12,483 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12' 2023-04-14T13:05:12,484 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12' 2023-04-14T13:05:12,486 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12' 2023-04-14T13:05:12,487 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12' 2023-04-14T13:05:12,489 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12' 2023-04-14T13:05:12,490 adding 'cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12' 2023-04-14T13:05:12,498 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml' 2023-04-14T13:05:12,499 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml' 2023-04-14T13:05:12,501 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml' 2023-04-14T13:05:12,502 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml' 2023-04-14T13:05:12,504 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml' 2023-04-14T13:05:12,506 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml' 2023-04-14T13:05:12,507 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml' 2023-04-14T13:05:12,509 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml' 2023-04-14T13:05:12,511 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml' 2023-04-14T13:05:12,512 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml' 2023-04-14T13:05:12,514 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml' 2023-04-14T13:05:12,516 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml' 2023-04-14T13:05:12,518 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml' 2023-04-14T13:05:12,520 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml' 2023-04-14T13:05:12,522 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml' 2023-04-14T13:05:12,523 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml' 2023-04-14T13:05:12,525 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml' 2023-04-14T13:05:12,527 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml' 2023-04-14T13:05:12,529 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml' 2023-04-14T13:05:12,530 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml' 2023-04-14T13:05:12,532 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml' 2023-04-14T13:05:12,534 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml' 2023-04-14T13:05:12,535 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml' 2023-04-14T13:05:12,537 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml' 2023-04-14T13:05:12,538 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml' 2023-04-14T13:05:12,540 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml' 2023-04-14T13:05:12,542 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml' 2023-04-14T13:05:12,543 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml' 2023-04-14T13:05:12,545 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml' 2023-04-14T13:05:12,547 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml' 2023-04-14T13:05:12,549 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml' 2023-04-14T13:05:12,550 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml' 2023-04-14T13:05:12,552 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml' 2023-04-14T13:05:12,554 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml' 2023-04-14T13:05:12,555 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml' 2023-04-14T13:05:12,557 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml' 2023-04-14T13:05:12,559 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml' 2023-04-14T13:05:12,560 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml' 2023-04-14T13:05:12,562 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml' 2023-04-14T13:05:12,563 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml' 2023-04-14T13:05:12,565 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml' 2023-04-14T13:05:12,567 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml' 2023-04-14T13:05:12,568 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml' 2023-04-14T13:05:12,570 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml' 2023-04-14T13:05:12,572 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml' 2023-04-14T13:05:12,573 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml' 2023-04-14T13:05:12,575 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml' 2023-04-14T13:05:12,576 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml' 2023-04-14T13:05:12,578 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml' 2023-04-14T13:05:12,580 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml' 2023-04-14T13:05:12,581 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml' 2023-04-14T13:05:12,583 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml' 2023-04-14T13:05:12,584 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml' 2023-04-14T13:05:12,586 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml' 2023-04-14T13:05:12,588 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml' 2023-04-14T13:05:12,589 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml' 2023-04-14T13:05:12,591 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml' 2023-04-14T13:05:12,593 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml' 2023-04-14T13:05:12,594 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml' 2023-04-14T13:05:12,596 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml' 2023-04-14T13:05:12,598 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml' 2023-04-14T13:05:12,600 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml' 2023-04-14T13:05:12,602 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml' 2023-04-14T13:05:12,603 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml' 2023-04-14T13:05:12,605 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml' 2023-04-14T13:05:12,607 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml' 2023-04-14T13:05:12,609 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml' 2023-04-14T13:05:12,611 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml' 2023-04-14T13:05:12,613 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml' 2023-04-14T13:05:12,615 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml' 2023-04-14T13:05:12,617 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml' 2023-04-14T13:05:12,618 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml' 2023-04-14T13:05:12,620 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml' 2023-04-14T13:05:12,622 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml' 2023-04-14T13:05:12,624 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml' 2023-04-14T13:05:12,625 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml' 2023-04-14T13:05:12,627 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml' 2023-04-14T13:05:12,629 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml' 2023-04-14T13:05:12,630 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml' 2023-04-14T13:05:12,632 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml' 2023-04-14T13:05:12,633 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml' 2023-04-14T13:05:12,635 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml' 2023-04-14T13:05:12,636 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml' 2023-04-14T13:05:12,638 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml' 2023-04-14T13:05:12,640 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml' 2023-04-14T13:05:12,641 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml' 2023-04-14T13:05:12,643 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml' 2023-04-14T13:05:12,645 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml' 2023-04-14T13:05:12,647 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml' 2023-04-14T13:05:12,648 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml' 2023-04-14T13:05:12,650 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml' 2023-04-14T13:05:12,651 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml' 2023-04-14T13:05:12,653 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml' 2023-04-14T13:05:12,655 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml' 2023-04-14T13:05:12,657 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml' 2023-04-14T13:05:12,658 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml' 2023-04-14T13:05:12,660 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml' 2023-04-14T13:05:12,661 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml' 2023-04-14T13:05:12,663 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml' 2023-04-14T13:05:12,665 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml' 2023-04-14T13:05:12,667 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml' 2023-04-14T13:05:12,668 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml' 2023-04-14T13:05:12,670 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml' 2023-04-14T13:05:12,672 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml' 2023-04-14T13:05:12,674 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml' 2023-04-14T13:05:12,676 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml' 2023-04-14T13:05:12,678 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml' 2023-04-14T13:05:12,680 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml' 2023-04-14T13:05:12,682 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml' 2023-04-14T13:05:12,683 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml' 2023-04-14T13:05:12,685 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml' 2023-04-14T13:05:12,687 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml' 2023-04-14T13:05:12,688 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml' 2023-04-14T13:05:12,690 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml' 2023-04-14T13:05:12,691 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml' 2023-04-14T13:05:12,693 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml' 2023-04-14T13:05:12,695 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml' 2023-04-14T13:05:12,697 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml' 2023-04-14T13:05:12,698 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml' 2023-04-14T13:05:12,700 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml' 2023-04-14T13:05:12,702 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml' 2023-04-14T13:05:12,704 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml' 2023-04-14T13:05:12,706 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml' 2023-04-14T13:05:12,708 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml' 2023-04-14T13:05:12,710 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml' 2023-04-14T13:05:12,712 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml' 2023-04-14T13:05:12,713 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml' 2023-04-14T13:05:12,715 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml' 2023-04-14T13:05:12,717 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml' 2023-04-14T13:05:12,719 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml' 2023-04-14T13:05:12,721 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml' 2023-04-14T13:05:12,722 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml' 2023-04-14T13:05:12,724 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml' 2023-04-14T13:05:12,725 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml' 2023-04-14T13:05:12,727 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml' 2023-04-14T13:05:12,729 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml' 2023-04-14T13:05:12,730 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml' 2023-04-14T13:05:12,732 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml' 2023-04-14T13:05:12,734 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml' 2023-04-14T13:05:12,735 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml' 2023-04-14T13:05:12,737 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml' 2023-04-14T13:05:12,739 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml' 2023-04-14T13:05:12,740 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml' 2023-04-14T13:05:12,742 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml' 2023-04-14T13:05:12,744 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml' 2023-04-14T13:05:12,746 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml' 2023-04-14T13:05:12,747 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml' 2023-04-14T13:05:12,749 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml' 2023-04-14T13:05:12,751 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml' 2023-04-14T13:05:12,752 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml' 2023-04-14T13:05:12,754 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml' 2023-04-14T13:05:12,756 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml' 2023-04-14T13:05:12,757 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml' 2023-04-14T13:05:12,759 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml' 2023-04-14T13:05:12,761 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml' 2023-04-14T13:05:12,763 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml' 2023-04-14T13:05:12,765 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml' 2023-04-14T13:05:12,767 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml' 2023-04-14T13:05:12,768 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml' 2023-04-14T13:05:12,770 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml' 2023-04-14T13:05:12,772 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml' 2023-04-14T13:05:12,773 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml' 2023-04-14T13:05:12,775 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml' 2023-04-14T13:05:12,776 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml' 2023-04-14T13:05:12,778 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml' 2023-04-14T13:05:12,780 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml' 2023-04-14T13:05:12,781 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml' 2023-04-14T13:05:12,783 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml' 2023-04-14T13:05:12,785 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml' 2023-04-14T13:05:12,786 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml' 2023-04-14T13:05:12,788 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml' 2023-04-14T13:05:12,790 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml' 2023-04-14T13:05:12,792 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml' 2023-04-14T13:05:12,793 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml' 2023-04-14T13:05:12,795 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml' 2023-04-14T13:05:12,796 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml' 2023-04-14T13:05:12,798 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml' 2023-04-14T13:05:12,800 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml' 2023-04-14T13:05:12,801 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml' 2023-04-14T13:05:12,803 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml' 2023-04-14T13:05:12,805 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml' 2023-04-14T13:05:12,807 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml' 2023-04-14T13:05:12,809 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml' 2023-04-14T13:05:12,811 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml' 2023-04-14T13:05:12,812 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml' 2023-04-14T13:05:12,814 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml' 2023-04-14T13:05:12,816 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml' 2023-04-14T13:05:12,818 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml' 2023-04-14T13:05:12,820 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml' 2023-04-14T13:05:12,821 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml' 2023-04-14T13:05:12,823 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml' 2023-04-14T13:05:12,825 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml' 2023-04-14T13:05:12,826 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml' 2023-04-14T13:05:12,828 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml' 2023-04-14T13:05:12,830 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml' 2023-04-14T13:05:12,831 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml' 2023-04-14T13:05:12,833 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml' 2023-04-14T13:05:12,834 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml' 2023-04-14T13:05:12,836 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml' 2023-04-14T13:05:12,838 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml' 2023-04-14T13:05:12,840 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml' 2023-04-14T13:05:12,841 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml' 2023-04-14T13:05:12,843 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml' 2023-04-14T13:05:12,845 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml' 2023-04-14T13:05:12,847 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml' 2023-04-14T13:05:12,848 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml' 2023-04-14T13:05:12,850 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml' 2023-04-14T13:05:12,852 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml' 2023-04-14T13:05:12,853 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml' 2023-04-14T13:05:12,855 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml' 2023-04-14T13:05:12,856 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml' 2023-04-14T13:05:12,858 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml' 2023-04-14T13:05:12,860 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml' 2023-04-14T13:05:12,862 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml' 2023-04-14T13:05:12,863 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml' 2023-04-14T13:05:12,865 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml' 2023-04-14T13:05:12,866 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml' 2023-04-14T13:05:12,868 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml' 2023-04-14T13:05:12,870 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml' 2023-04-14T13:05:12,872 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml' 2023-04-14T13:05:12,874 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml' 2023-04-14T13:05:12,875 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml' 2023-04-14T13:05:12,877 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml' 2023-04-14T13:05:12,879 adding 'cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml' 2023-04-14T13:05:12,883 adding 'cryptography_vectors/x509/custom/aia_ca_issuers.pem' 2023-04-14T13:05:12,884 adding 'cryptography_vectors/x509/custom/aia_ocsp.pem' 2023-04-14T13:05:12,886 adding 'cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem' 2023-04-14T13:05:12,887 adding 'cryptography_vectors/x509/custom/all_key_usages.pem' 2023-04-14T13:05:12,889 adding 'cryptography_vectors/x509/custom/all_supported_names.pem' 2023-04-14T13:05:12,890 adding 'cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der' 2023-04-14T13:05:12,891 adding 'cryptography_vectors/x509/custom/authority_key_identifier.pem' 2023-04-14T13:05:12,893 adding 'cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem' 2023-04-14T13:05:12,894 adding 'cryptography_vectors/x509/custom/bad_country.pem' 2023-04-14T13:05:12,895 adding 'cryptography_vectors/x509/custom/basic_constraints_not_critical.pem' 2023-04-14T13:05:12,896 adding 'cryptography_vectors/x509/custom/bc_path_length_zero.pem' 2023-04-14T13:05:12,898 adding 'cryptography_vectors/x509/custom/cdp_all_reasons.pem' 2023-04-14T13:05:12,899 adding 'cryptography_vectors/x509/custom/cdp_crl_issuer.pem' 2023-04-14T13:05:12,900 adding 'cryptography_vectors/x509/custom/cdp_empty_hostname.pem' 2023-04-14T13:05:12,902 adding 'cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem' 2023-04-14T13:05:12,903 adding 'cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem' 2023-04-14T13:05:12,904 adding 'cryptography_vectors/x509/custom/cp_cps_uri.pem' 2023-04-14T13:05:12,906 adding 'cryptography_vectors/x509/custom/cp_invalid.pem' 2023-04-14T13:05:12,907 adding 'cryptography_vectors/x509/custom/cp_invalid2.der' 2023-04-14T13:05:12,908 adding 'cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem' 2023-04-14T13:05:12,910 adding 'cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem' 2023-04-14T13:05:12,911 adding 'cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem' 2023-04-14T13:05:12,912 adding 'cryptography_vectors/x509/custom/crl_all_reasons.pem' 2023-04-14T13:05:12,929 adding 'cryptography_vectors/x509/custom/crl_almost_10k.pem' 2023-04-14T13:05:12,932 adding 'cryptography_vectors/x509/custom/crl_bad_version.pem' 2023-04-14T13:05:12,934 adding 'cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem' 2023-04-14T13:05:12,935 adding 'cryptography_vectors/x509/custom/crl_dup_entry_ext.pem' 2023-04-14T13:05:12,936 adding 'cryptography_vectors/x509/custom/crl_empty.pem' 2023-04-14T13:05:12,938 adding 'cryptography_vectors/x509/custom/crl_empty_no_sequence.der' 2023-04-14T13:05:12,939 adding 'cryptography_vectors/x509/custom/crl_ian_aia_aki.pem' 2023-04-14T13:05:12,940 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem' 2023-04-14T13:05:12,941 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only.pem' 2023-04-14T13:05:12,943 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem' 2023-04-14T13:05:12,944 adding 'cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem' 2023-04-14T13:05:12,945 adding 'cryptography_vectors/x509/custom/crl_idp_only_ca.pem' 2023-04-14T13:05:12,946 adding 'cryptography_vectors/x509/custom/crl_idp_reasons_only.pem' 2023-04-14T13:05:12,948 adding 'cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem' 2023-04-14T13:05:12,949 adding 'cryptography_vectors/x509/custom/crl_idp_relativename_only.pem' 2023-04-14T13:05:12,950 adding 'cryptography_vectors/x509/custom/crl_inner_outer_mismatch.der' 2023-04-14T13:05:12,951 adding 'cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem' 2023-04-14T13:05:12,953 adding 'cryptography_vectors/x509/custom/crl_invalid_time.der' 2023-04-14T13:05:12,954 adding 'cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem' 2023-04-14T13:05:12,955 adding 'cryptography_vectors/x509/custom/crl_no_next_update.pem' 2023-04-14T13:05:12,957 adding 'cryptography_vectors/x509/custom/crl_unrecognized_extension.der' 2023-04-14T13:05:12,958 adding 'cryptography_vectors/x509/custom/crl_unsupported_reason.pem' 2023-04-14T13:05:12,959 adding 'cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem' 2023-04-14T13:05:12,961 adding 'cryptography_vectors/x509/custom/ec_no_named_curve.pem' 2023-04-14T13:05:12,962 adding 'cryptography_vectors/x509/custom/extended_key_usage.pem' 2023-04-14T13:05:12,963 adding 'cryptography_vectors/x509/custom/freshestcrl.pem' 2023-04-14T13:05:12,965 adding 'cryptography_vectors/x509/custom/ian_uri.pem' 2023-04-14T13:05:12,966 adding 'cryptography_vectors/x509/custom/inhibit_any_policy_5.pem' 2023-04-14T13:05:12,967 adding 'cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem' 2023-04-14T13:05:12,969 adding 'cryptography_vectors/x509/custom/invalid-sct-length.der' 2023-04-14T13:05:12,970 adding 'cryptography_vectors/x509/custom/invalid-sct-version.der' 2023-04-14T13:05:12,971 adding 'cryptography_vectors/x509/custom/invalid_signature_cert.pem' 2023-04-14T13:05:12,973 adding 'cryptography_vectors/x509/custom/invalid_signature_crl.pem' 2023-04-14T13:05:12,974 adding 'cryptography_vectors/x509/custom/invalid_utf8_common_name.pem' 2023-04-14T13:05:12,975 adding 'cryptography_vectors/x509/custom/invalid_version.pem' 2023-04-14T13:05:12,977 adding 'cryptography_vectors/x509/custom/long-form-name-attribute.pem' 2023-04-14T13:05:12,978 adding 'cryptography_vectors/x509/custom/mismatch_inner_outer_sig_algorithm.der' 2023-04-14T13:05:12,979 adding 'cryptography_vectors/x509/custom/nc_excluded.pem' 2023-04-14T13:05:12,981 adding 'cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der' 2023-04-14T13:05:12,982 adding 'cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem' 2023-04-14T13:05:12,983 adding 'cryptography_vectors/x509/custom/nc_ip_invalid_length.pem' 2023-04-14T13:05:12,985 adding 'cryptography_vectors/x509/custom/nc_permitted.pem' 2023-04-14T13:05:12,986 adding 'cryptography_vectors/x509/custom/nc_permitted_2.pem' 2023-04-14T13:05:12,987 adding 'cryptography_vectors/x509/custom/nc_permitted_excluded.pem' 2023-04-14T13:05:12,989 adding 'cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem' 2023-04-14T13:05:12,990 adding 'cryptography_vectors/x509/custom/nc_single_ip_netmask.pem' 2023-04-14T13:05:12,991 adding 'cryptography_vectors/x509/custom/negative_serial.pem' 2023-04-14T13:05:12,993 adding 'cryptography_vectors/x509/custom/ocsp_nocheck.pem' 2023-04-14T13:05:12,994 adding 'cryptography_vectors/x509/custom/pc_inhibit.pem' 2023-04-14T13:05:12,995 adding 'cryptography_vectors/x509/custom/pc_inhibit_require.pem' 2023-04-14T13:05:12,997 adding 'cryptography_vectors/x509/custom/pc_require.pem' 2023-04-14T13:05:12,998 adding 'cryptography_vectors/x509/custom/policy_constraints_explicit.pem' 2023-04-14T13:05:12,999 adding 'cryptography_vectors/x509/custom/post2000utctime.pem' 2023-04-14T13:05:13,001 adding 'cryptography_vectors/x509/custom/rsa_pss.pem' 2023-04-14T13:05:13,002 adding 'cryptography_vectors/x509/custom/rsa_pss_cert.pem' 2023-04-14T13:05:13,003 adding 'cryptography_vectors/x509/custom/san_dirname.pem' 2023-04-14T13:05:13,005 adding 'cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem' 2023-04-14T13:05:13,006 adding 'cryptography_vectors/x509/custom/san_empty_hostname.pem' 2023-04-14T13:05:13,007 adding 'cryptography_vectors/x509/custom/san_idna2003_dnsname.pem' 2023-04-14T13:05:13,009 adding 'cryptography_vectors/x509/custom/san_idna_names.pem' 2023-04-14T13:05:13,010 adding 'cryptography_vectors/x509/custom/san_ipaddr.pem' 2023-04-14T13:05:13,011 adding 'cryptography_vectors/x509/custom/san_other_name.pem' 2023-04-14T13:05:13,013 adding 'cryptography_vectors/x509/custom/san_registered_id.pem' 2023-04-14T13:05:13,014 adding 'cryptography_vectors/x509/custom/san_rfc822_idna.pem' 2023-04-14T13:05:13,016 adding 'cryptography_vectors/x509/custom/san_rfc822_names.pem' 2023-04-14T13:05:13,017 adding 'cryptography_vectors/x509/custom/san_uri_with_port.pem' 2023-04-14T13:05:13,018 adding 'cryptography_vectors/x509/custom/san_wildcard_idna.pem' 2023-04-14T13:05:13,020 adding 'cryptography_vectors/x509/custom/sia.pem' 2023-04-14T13:05:13,021 adding 'cryptography_vectors/x509/custom/two_basic_constraints.pem' 2023-04-14T13:05:13,023 adding 'cryptography_vectors/x509/custom/unsupported_extension.pem' 2023-04-14T13:05:13,024 adding 'cryptography_vectors/x509/custom/unsupported_extension_2.pem' 2023-04-14T13:05:13,025 adding 'cryptography_vectors/x509/custom/unsupported_extension_critical.pem' 2023-04-14T13:05:13,027 adding 'cryptography_vectors/x509/custom/unsupported_subject_name.pem' 2023-04-14T13:05:13,028 adding 'cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem' 2023-04-14T13:05:13,029 adding 'cryptography_vectors/x509/custom/utf8_common_name.pem' 2023-04-14T13:05:13,031 adding 'cryptography_vectors/x509/custom/valid_signature_cert.pem' 2023-04-14T13:05:13,032 adding 'cryptography_vectors/x509/custom/valid_signature_crl.pem' 2023-04-14T13:05:13,034 adding 'cryptography_vectors/x509/custom/ca/ca.pem' 2023-04-14T13:05:13,035 adding 'cryptography_vectors/x509/custom/ca/ca_key.pem' 2023-04-14T13:05:13,037 adding 'cryptography_vectors/x509/custom/ca/rsa_ca.pem' 2023-04-14T13:05:13,038 adding 'cryptography_vectors/x509/custom/ca/rsa_key.pem' 2023-04-14T13:05:13,040 adding 'cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem' 2023-04-14T13:05:13,041 adding 'cryptography_vectors/x509/ed25519/root-ed25519.pem' 2023-04-14T13:05:13,043 adding 'cryptography_vectors/x509/ed25519/server-ed25519-cert.pem' 2023-04-14T13:05:13,044 adding 'cryptography_vectors/x509/ed448/root-ed448.pem' 2023-04-14T13:05:13,046 adding 'cryptography_vectors/x509/ed448/server-ed448-cert.pem' 2023-04-14T13:05:13,049 adding 'cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der' 2023-04-14T13:05:13,050 adding 'cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der' 2023-04-14T13:05:13,051 adding 'cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der' 2023-04-14T13:05:13,052 adding 'cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der' 2023-04-14T13:05:13,053 adding 'cryptography_vectors/x509/ocsp/req-duplicate-ext.der' 2023-04-14T13:05:13,055 adding 'cryptography_vectors/x509/ocsp/req-ext-nonce.der' 2023-04-14T13:05:13,056 adding 'cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der' 2023-04-14T13:05:13,057 adding 'cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der' 2023-04-14T13:05:13,058 adding 'cryptography_vectors/x509/ocsp/req-multi-sha1.der' 2023-04-14T13:05:13,059 adding 'cryptography_vectors/x509/ocsp/req-sha1.der' 2023-04-14T13:05:13,061 adding 'cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der' 2023-04-14T13:05:13,062 adding 'cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der' 2023-04-14T13:05:13,064 adding 'cryptography_vectors/x509/ocsp/resp-responder-key-hash.der' 2023-04-14T13:05:13,065 adding 'cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der' 2023-04-14T13:05:13,066 adding 'cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der' 2023-04-14T13:05:13,068 adding 'cryptography_vectors/x509/ocsp/resp-revoked-reason.der' 2023-04-14T13:05:13,069 adding 'cryptography_vectors/x509/ocsp/resp-revoked.der' 2023-04-14T13:05:13,071 adding 'cryptography_vectors/x509/ocsp/resp-sct-extension.der' 2023-04-14T13:05:13,072 adding 'cryptography_vectors/x509/ocsp/resp-sha256.der' 2023-04-14T13:05:13,073 adding 'cryptography_vectors/x509/ocsp/resp-single-extension-reason.der' 2023-04-14T13:05:13,075 adding 'cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der' 2023-04-14T13:05:13,076 adding 'cryptography_vectors/x509/ocsp/resp-unauthorized.der' 2023-04-14T13:05:13,077 adding 'cryptography_vectors/x509/ocsp/resp-unknown-extension.der' 2023-04-14T13:05:13,079 adding 'cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der' 2023-04-14T13:05:13,080 adding 'cryptography_vectors/x509/ocsp/resp-unknown-response-status.der' 2023-04-14T13:05:13,082 adding 'cryptography_vectors/x509/requests/bad-version.pem' 2023-04-14T13:05:13,084 adding 'cryptography_vectors/x509/requests/basic_constraints.pem' 2023-04-14T13:05:13,085 adding 'cryptography_vectors/x509/requests/challenge-invalid.der' 2023-04-14T13:05:13,087 adding 'cryptography_vectors/x509/requests/challenge-multi-valued.der' 2023-04-14T13:05:13,088 adding 'cryptography_vectors/x509/requests/challenge-unstructured.pem' 2023-04-14T13:05:13,089 adding 'cryptography_vectors/x509/requests/challenge.pem' 2023-04-14T13:05:13,091 adding 'cryptography_vectors/x509/requests/dsa_sha1.der' 2023-04-14T13:05:13,092 adding 'cryptography_vectors/x509/requests/dsa_sha1.pem' 2023-04-14T13:05:13,093 adding 'cryptography_vectors/x509/requests/ec_sha256.der' 2023-04-14T13:05:13,094 adding 'cryptography_vectors/x509/requests/ec_sha256.pem' 2023-04-14T13:05:13,096 adding 'cryptography_vectors/x509/requests/ec_sha256_old_header.pem' 2023-04-14T13:05:13,097 adding 'cryptography_vectors/x509/requests/freeipa-bad-critical.pem' 2023-04-14T13:05:13,098 adding 'cryptography_vectors/x509/requests/invalid_signature.pem' 2023-04-14T13:05:13,100 adding 'cryptography_vectors/x509/requests/long-form-attribute.pem' 2023-04-14T13:05:13,101 adding 'cryptography_vectors/x509/requests/rsa_md4.der' 2023-04-14T13:05:13,102 adding 'cryptography_vectors/x509/requests/rsa_md4.pem' 2023-04-14T13:05:13,103 adding 'cryptography_vectors/x509/requests/rsa_sha1.der' 2023-04-14T13:05:13,105 adding 'cryptography_vectors/x509/requests/rsa_sha1.pem' 2023-04-14T13:05:13,106 adding 'cryptography_vectors/x509/requests/rsa_sha256.der' 2023-04-14T13:05:13,107 adding 'cryptography_vectors/x509/requests/rsa_sha256.pem' 2023-04-14T13:05:13,109 adding 'cryptography_vectors/x509/requests/san_rsa_sha1.der' 2023-04-14T13:05:13,110 adding 'cryptography_vectors/x509/requests/san_rsa_sha1.pem' 2023-04-14T13:05:13,112 adding 'cryptography_vectors/x509/requests/two_basic_constraints.pem' 2023-04-14T13:05:13,113 adding 'cryptography_vectors/x509/requests/unsupported_extension.pem' 2023-04-14T13:05:13,114 adding 'cryptography_vectors/x509/requests/unsupported_extension_critical.pem' 2023-04-14T13:05:13,117 adding 'cryptography_vectors-40.0.2.dist-info/LICENSE' 2023-04-14T13:05:13,119 adding 'cryptography_vectors-40.0.2.dist-info/LICENSE.APACHE' 2023-04-14T13:05:13,120 adding 'cryptography_vectors-40.0.2.dist-info/LICENSE.BSD' 2023-04-14T13:05:13,121 adding 'cryptography_vectors-40.0.2.dist-info/METADATA' 2023-04-14T13:05:13,122 adding 'cryptography_vectors-40.0.2.dist-info/WHEEL' 2023-04-14T13:05:13,123 adding 'cryptography_vectors-40.0.2.dist-info/top_level.txt' 2023-04-14T13:05:13,171 adding 'cryptography_vectors-40.0.2.dist-info/RECORD' 2023-04-14T13:05:13,725 removing build/bdist.linux-armv7l/wheel 2023-04-14T13:05:14,405 Building wheel for cryptography-vectors (setup.py): finished with status 'done' 2023-04-14T13:05:14,834 Created wheel for cryptography-vectors: filename=cryptography_vectors-40.0.2-py2.py3-none-any.whl size=36761367 sha256=04f54a70460d68fb819ccfcb92fd0411462c5b92d0c6f3d22db7d354308bf328 2023-04-14T13:05:14,835 Stored in directory: /tmp/pip-ephem-wheel-cache-p1tm10d2/wheels/59/28/54/4004a4b60da0cad82c69ecfcf0ef73ac9cb933bcd5e8d084f5 2023-04-14T13:05:14,939 Successfully built cryptography-vectors 2023-04-14T13:05:15,911 Removed build tracker: '/tmp/pip-build-tracker-s2a7jxqm'